, 0x1c9c380}}, 0x0) 17:25:02 executing program 1: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f0000000000)=""/246, 0xf6) timerfd_settime(r0, 0x0, &(0x7f0000001440)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) read(r0, &(0x7f00000010c0)=""/185, 0xb9) 17:25:02 executing program 2: clone(0x22080080, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) 17:25:02 executing program 5: r0 = eventfd(0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)="db045be290043cce", 0x8}, {&(0x7f0000000080)="2dbc279ec87ca186", 0x8}], 0x2) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x14) 17:25:02 executing program 4: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000600)={0x0, 0x2}, 0x0) 17:25:02 executing program 2: clone(0x22080080, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) 17:25:02 executing program 2: clone(0x22080080, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) 17:25:02 executing program 5: r0 = eventfd(0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)="db045be290043cce", 0x8}, {&(0x7f0000000080)="2dbc279ec87ca186", 0x8}], 0x2) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x14) 17:25:02 executing program 3: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f0000000000)=""/246, 0xf6) timerfd_settime(r0, 0x0, &(0x7f0000001440)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) read(r0, &(0x7f00000010c0)=""/185, 0xb9) 17:25:02 executing program 2: perf_event_open(&(0x7f0000000cc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x401, 0x204101) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0xef, 0x0, 0x6, 0x0, 0x0, 0x200, 0x10, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffff9, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x40140, 0x3ff, 0x5, 0x3, 0x1, 0x0, 0xfffb, 0x0, 0xffff, 0x0, 0x8}, 0x0, 0x3, r0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:25:02 executing program 1: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f0000000000)=""/246, 0xf6) timerfd_settime(r0, 0x0, &(0x7f0000001440)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) read(r0, &(0x7f00000010c0)=""/185, 0xb9) 17:25:02 executing program 5: r0 = eventfd(0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)="db045be290043cce", 0x8}, {&(0x7f0000000080)="2dbc279ec87ca186", 0x8}], 0x2) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x14) 17:25:03 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = epoll_create(0x6) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0xffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 17:25:03 executing program 5: r0 = eventfd(0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)="db045be290043cce", 0x8}, {&(0x7f0000000080)="2dbc279ec87ca186", 0x8}], 0x2) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x14) 17:25:03 executing program 2: perf_event_open(&(0x7f0000000cc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x401, 0x204101) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0xef, 0x0, 0x6, 0x0, 0x0, 0x200, 0x10, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffff9, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x40140, 0x3ff, 0x5, 0x3, 0x1, 0x0, 0xfffb, 0x0, 0xffff, 0x0, 0x8}, 0x0, 0x3, r0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:25:03 executing program 1: perf_event_open(&(0x7f0000000cc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x401, 0x204101) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0xef, 0x0, 0x6, 0x0, 0x0, 0x200, 0x10, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffff9, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x40140, 0x3ff, 0x5, 0x3, 0x1, 0x0, 0xfffb, 0x0, 0xffff, 0x0, 0x8}, 0x0, 0x3, r0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:25:03 executing program 4: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000600)={0x0, 0x2}, 0x0) 17:25:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000080)=0xfffffffe, 0x4) 17:25:03 executing program 3: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000600)={0x0, 0x2}, 0x0) 17:25:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) timer_create(0x0, 0x0, &(0x7f0000000280)) timer_delete(0x0) 17:25:03 executing program 2: perf_event_open(&(0x7f0000000cc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x401, 0x204101) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0xef, 0x0, 0x6, 0x0, 0x0, 0x200, 0x10, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffff9, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x40140, 0x3ff, 0x5, 0x3, 0x1, 0x0, 0xfffb, 0x0, 0xffff, 0x0, 0x8}, 0x0, 0x3, r0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:25:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) timer_create(0x0, 0x0, &(0x7f0000000280)) timer_delete(0x0) 17:25:03 executing program 1: perf_event_open(&(0x7f0000000cc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x401, 0x204101) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0xef, 0x0, 0x6, 0x0, 0x0, 0x200, 0x10, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffff9, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x40140, 0x3ff, 0x5, 0x3, 0x1, 0x0, 0xfffb, 0x0, 0xffff, 0x0, 0x8}, 0x0, 0x3, r0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:25:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) timer_create(0x0, 0x0, &(0x7f0000000280)) timer_delete(0x0) 17:25:04 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = epoll_create(0x6) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0xffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 17:25:04 executing program 1: perf_event_open(&(0x7f0000000cc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x401, 0x204101) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0xef, 0x0, 0x6, 0x0, 0x0, 0x200, 0x10, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffff9, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x40140, 0x3ff, 0x5, 0x3, 0x1, 0x0, 0xfffb, 0x0, 0xffff, 0x0, 0x8}, 0x0, 0x3, r0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:25:04 executing program 2: perf_event_open(&(0x7f0000000cc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x401, 0x204101) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0xef, 0x0, 0x6, 0x0, 0x0, 0x200, 0x10, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffff9, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x40140, 0x3ff, 0x5, 0x3, 0x1, 0x0, 0xfffb, 0x0, 0xffff, 0x0, 0x8}, 0x0, 0x3, r0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:25:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) timer_create(0x0, 0x0, &(0x7f0000000280)) timer_delete(0x0) 17:25:04 executing program 4: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000600)={0x0, 0x2}, 0x0) 17:25:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:25:04 executing program 3: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000600)={0x0, 0x2}, 0x0) 17:25:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f0000000040)='&\x94\x91\x00', 0x0) sendfile(r0, r0, 0x0, 0x401) 17:25:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 17:25:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f0000000040)='&\x94\x91\x00', 0x0) sendfile(r0, r0, 0x0, 0x401) 17:25:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f0000000040)='&\x94\x91\x00', 0x0) sendfile(r0, r0, 0x0, 0x401) 17:25:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f0000000040)='&\x94\x91\x00', 0x0) sendfile(r0, r0, 0x0, 0x401) 17:25:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 17:25:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f0000000040)='&\x94\x91\x00', 0x0) sendfile(r0, r0, 0x0, 0x401) 17:25:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f0000000040)='&\x94\x91\x00', 0x0) sendfile(r0, r0, 0x0, 0x401) 17:25:04 executing program 0: setresuid(0x0, 0xee01, 0x0) setresuid(0xee01, 0x0, 0x0) 17:25:05 executing program 4: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000600)={0x0, 0x2}, 0x0) 17:25:05 executing program 5: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/208, 0xd0}, {&(0x7f0000000100)=""/129, 0x81}, {&(0x7f0000000840)=""/243, 0xeb}], 0x3, &(0x7f00000007c0)=[{&(0x7f0000000300)=""/223, 0xdf}, {0xfffffffffffffffc, 0xfd24}, {&(0x7f0000000400)=""/245, 0xf5}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f0000000600)=""/188, 0xbc}, {&(0x7f00000006c0)=""/218, 0xda}], 0x6, 0x0) 17:25:05 executing program 3: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000600)={0x0, 0x2}, 0x0) 17:25:05 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f0000000040)='&\x94\x91\x00', 0x0) sendfile(r0, r0, 0x0, 0x401) 17:25:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 17:25:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000880), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000008c0)=""/196) 17:25:05 executing program 5: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/208, 0xd0}, {&(0x7f0000000100)=""/129, 0x81}, {&(0x7f0000000840)=""/243, 0xeb}], 0x3, &(0x7f00000007c0)=[{&(0x7f0000000300)=""/223, 0xdf}, {0xfffffffffffffffc, 0xfd24}, {&(0x7f0000000400)=""/245, 0xf5}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f0000000600)=""/188, 0xbc}, {&(0x7f00000006c0)=""/218, 0xda}], 0x6, 0x0) 17:25:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 17:25:05 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000240)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x1) 17:25:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000880), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000008c0)=""/196) 17:25:05 executing program 5: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/208, 0xd0}, {&(0x7f0000000100)=""/129, 0x81}, {&(0x7f0000000840)=""/243, 0xeb}], 0x3, &(0x7f00000007c0)=[{&(0x7f0000000300)=""/223, 0xdf}, {0xfffffffffffffffc, 0xfd24}, {&(0x7f0000000400)=""/245, 0xf5}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f0000000600)=""/188, 0xbc}, {&(0x7f00000006c0)=""/218, 0xda}], 0x6, 0x0) 17:25:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x2000000000000000) [ 66.930967][ T6421] new mount options do not match the existing superblock, will be ignored [ 66.955954][ T6421] new mount options do not match the existing superblock, will be ignored 17:25:05 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000240)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x1) 17:25:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000880), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000008c0)=""/196) 17:25:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000880), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000008c0)=""/196) 17:25:05 executing program 5: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/208, 0xd0}, {&(0x7f0000000100)=""/129, 0x81}, {&(0x7f0000000840)=""/243, 0xeb}], 0x3, &(0x7f00000007c0)=[{&(0x7f0000000300)=""/223, 0xdf}, {0xfffffffffffffffc, 0xfd24}, {&(0x7f0000000400)=""/245, 0xf5}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f0000000600)=""/188, 0xbc}, {&(0x7f00000006c0)=""/218, 0xda}], 0x6, 0x0) 17:25:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x2000000000000000) 17:25:05 executing program 4: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/157, 0x31}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000001ac0)=0x90c, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 17:25:05 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000440)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=ANY=[]) mknodat$null(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) renameat2(r0, &(0x7f0000000dc0)='./file0\x00', r0, &(0x7f0000000e00)='./file1\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') linkat(r1, &(0x7f0000000080)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x0) 17:25:05 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000240)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x1) [ 67.681958][ T6442] new mount options do not match the existing superblock, will be ignored 17:25:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x2000000000000000) 17:25:06 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x1, 0x80, 0xc3, 0x5c, 0x8, 0xdc, 0x0, 0x0, 0xa00, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x1}, 0x43020, 0xb6, 0x2, 0x7, 0x0, 0x8, 0x546, 0x0, 0x7fff, 0x0, 0x8}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x4) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x154) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xa4081, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) 17:25:06 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000001500)='hugetlbfs\x00', 0x0, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) acct(&(0x7f00000013c0)='./file0/bus\x00') 17:25:06 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000440)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=ANY=[]) mknodat$null(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) renameat2(r0, &(0x7f0000000dc0)='./file0\x00', r0, &(0x7f0000000e00)='./file1\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') linkat(r1, &(0x7f0000000080)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x0) 17:25:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x2000000000000000) 17:25:06 executing program 4: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/157, 0x31}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000001ac0)=0x90c, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) [ 67.772702][ T6461] new mount options do not match the existing superblock, will be ignored [ 67.789164][ T6469] loop0: detected capacity change from 0 to 264192 17:25:06 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000240)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x1) 17:25:06 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000440)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=ANY=[]) mknodat$null(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) renameat2(r0, &(0x7f0000000dc0)='./file0\x00', r0, &(0x7f0000000e00)='./file1\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') linkat(r1, &(0x7f0000000080)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x0) [ 67.821446][ T6469] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:25:06 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000001500)='hugetlbfs\x00', 0x0, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) acct(&(0x7f00000013c0)='./file0/bus\x00') 17:25:06 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000440)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=ANY=[]) mknodat$null(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) renameat2(r0, &(0x7f0000000dc0)='./file0\x00', r0, &(0x7f0000000e00)='./file1\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') linkat(r1, &(0x7f0000000080)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x0) [ 67.868613][ T6487] new mount options do not match the existing superblock, will be ignored 17:25:06 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000440)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=ANY=[]) mknodat$null(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) renameat2(r0, &(0x7f0000000dc0)='./file0\x00', r0, &(0x7f0000000e00)='./file1\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') linkat(r1, &(0x7f0000000080)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x0) 17:25:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) 17:25:06 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000001500)='hugetlbfs\x00', 0x0, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) acct(&(0x7f00000013c0)='./file0/bus\x00') 17:25:06 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x1, 0x80, 0xc3, 0x5c, 0x8, 0xdc, 0x0, 0x0, 0xa00, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x1}, 0x43020, 0xb6, 0x2, 0x7, 0x0, 0x8, 0x546, 0x0, 0x7fff, 0x0, 0x8}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x4) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x154) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xa4081, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) 17:25:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha256\x00'}}}]}, 0x184}}, 0x0) 17:25:06 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000440)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=ANY=[]) mknodat$null(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) renameat2(r0, &(0x7f0000000dc0)='./file0\x00', r0, &(0x7f0000000e00)='./file1\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') linkat(r1, &(0x7f0000000080)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x0) 17:25:06 executing program 4: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/157, 0x31}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000001ac0)=0x90c, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 17:25:06 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000001500)='hugetlbfs\x00', 0x0, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) acct(&(0x7f00000013c0)='./file0/bus\x00') 17:25:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha256\x00'}}}]}, 0x184}}, 0x0) [ 68.198682][ T8] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:25:06 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000440)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=ANY=[]) mknodat$null(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) renameat2(r0, &(0x7f0000000dc0)='./file0\x00', r0, &(0x7f0000000e00)='./file1\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') linkat(r1, &(0x7f0000000080)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x0) 17:25:06 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x1, 0x80, 0xc3, 0x5c, 0x8, 0xdc, 0x0, 0x0, 0xa00, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x1}, 0x43020, 0xb6, 0x2, 0x7, 0x0, 0x8, 0x546, 0x0, 0x7fff, 0x0, 0x8}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x4) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x154) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xa4081, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) 17:25:06 executing program 4: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/157, 0x31}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000001ac0)=0x90c, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 17:25:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha256\x00'}}}]}, 0x184}}, 0x0) [ 68.306124][ T6547] loop5: detected capacity change from 0 to 264192 [ 68.323122][ T6548] loop0: detected capacity change from 0 to 264192 [ 68.343388][ T6547] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:25:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) 17:25:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) [ 68.367169][ T6548] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 68.605716][ T6570] blktrace: Concurrent blktraces are not allowed on sg0 17:25:06 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x1, 0x80, 0xc3, 0x5c, 0x8, 0xdc, 0x0, 0x0, 0xa00, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x1}, 0x43020, 0xb6, 0x2, 0x7, 0x0, 0x8, 0x546, 0x0, 0x7fff, 0x0, 0x8}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x4) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x154) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xa4081, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) 17:25:06 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x1, 0x80, 0xc3, 0x5c, 0x8, 0xdc, 0x0, 0x0, 0xa00, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x1}, 0x43020, 0xb6, 0x2, 0x7, 0x0, 0x8, 0x546, 0x0, 0x7fff, 0x0, 0x8}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x4) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x154) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xa4081, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) 17:25:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha256\x00'}}}]}, 0x184}}, 0x0) 17:25:06 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x1, 0x80, 0xc3, 0x5c, 0x8, 0xdc, 0x0, 0x0, 0xa00, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x1}, 0x43020, 0xb6, 0x2, 0x7, 0x0, 0x8, 0x546, 0x0, 0x7fff, 0x0, 0x8}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x4) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x154) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xa4081, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) 17:25:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) 17:25:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) [ 68.652176][ T1792] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 68.689606][ T8] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:25:07 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) [ 68.723526][ T6588] loop4: detected capacity change from 0 to 264192 [ 68.735452][ T6596] loop5: detected capacity change from 0 to 264192 [ 68.744698][ T6588] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 68.785507][ T6596] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:25:07 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) [ 68.828395][ T6606] loop0: detected capacity change from 0 to 264192 [ 68.887512][ T6606] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:25:07 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) [ 68.993449][ T6593] blktrace: Concurrent blktraces are not allowed on sg0 17:25:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) 17:25:07 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) 17:25:07 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) [ 69.233417][ T1792] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 69.253184][ T6636] blktrace: Concurrent blktraces are not allowed on sg0 17:25:07 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x1, 0x80, 0xc3, 0x5c, 0x8, 0xdc, 0x0, 0x0, 0xa00, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x1}, 0x43020, 0xb6, 0x2, 0x7, 0x0, 0x8, 0x546, 0x0, 0x7fff, 0x0, 0x8}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x4) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x154) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xa4081, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) 17:25:07 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 17:25:07 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x1, 0x80, 0xc3, 0x5c, 0x8, 0xdc, 0x0, 0x0, 0xa00, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x1}, 0x43020, 0xb6, 0x2, 0x7, 0x0, 0x8, 0x546, 0x0, 0x7fff, 0x0, 0x8}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x4) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x154) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xa4081, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) 17:25:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) fork() get_mempolicy(0x0, &(0x7f0000000180), 0x100, &(0x7f00002fb000/0x1000)=nil, 0x3) 17:25:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="f00000001b0001"], 0xf0}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 17:25:07 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x1, 0x80, 0xc3, 0x5c, 0x8, 0xdc, 0x0, 0x0, 0xa00, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x1}, 0x43020, 0xb6, 0x2, 0x7, 0x0, 0x8, 0x546, 0x0, 0x7fff, 0x0, 0x8}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x4) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x154) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xa4081, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) [ 69.535514][ T6656] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 69.551139][ T6661] loop5: detected capacity change from 0 to 264192 [ 69.558089][ T6662] loop4: detected capacity change from 0 to 264192 [ 69.571126][ T6662] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:25:07 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 17:25:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="f00000001b0001"], 0xf0}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) [ 69.595993][ T6661] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 69.617531][ T6676] loop0: detected capacity change from 0 to 264192 17:25:07 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="23000000290007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) 17:25:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="f00000001b0001"], 0xf0}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) [ 69.669360][ T6676] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 69.671406][ T6686] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 17:25:08 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) [ 69.747508][ T6696] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 17:25:08 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="23000000290007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) [ 70.028017][ T1792] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 70.037876][ T8] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:25:08 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000008000/0x2000)=nil) write$cgroup_type(r0, &(0x7f0000000200), 0x45e00) 17:25:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="f00000001b0001"], 0xf0}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 17:25:08 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="23000000290007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) 17:25:08 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x1, 0x80, 0xc3, 0x5c, 0x8, 0xdc, 0x0, 0x0, 0xa00, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x1}, 0x43020, 0xb6, 0x2, 0x7, 0x0, 0x8, 0x546, 0x0, 0x7fff, 0x0, 0x8}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x4) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x154) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xa4081, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) 17:25:08 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x88, 0x66, &(0x7f0000005fc0)={@mcast2}, &(0x7f0000006000)=0x14) 17:25:08 executing program 0: setrlimit(0xe, &(0x7f0000000000)) 17:25:08 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="23000000290007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) 17:25:08 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000008000/0x2000)=nil) write$cgroup_type(r0, &(0x7f0000000200), 0x45e00) 17:25:08 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x88, 0x66, &(0x7f0000005fc0)={@mcast2}, &(0x7f0000006000)=0x14) [ 70.207220][ T6723] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 70.219415][ T6725] loop4: detected capacity change from 0 to 264192 17:25:08 executing program 0: setrlimit(0xe, &(0x7f0000000000)) 17:25:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x116}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) exit_group(0x0) [ 70.270164][ T6725] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:25:08 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x88, 0x66, &(0x7f0000005fc0)={@mcast2}, &(0x7f0000006000)=0x14) 17:25:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x116}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) exit_group(0x0) 17:25:08 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000008000/0x2000)=nil) write$cgroup_type(r0, &(0x7f0000000200), 0x45e00) 17:25:08 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b144b097eaa769be6d05c41bd34e677d11", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x2d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x6) 17:25:08 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x88, 0x66, &(0x7f0000005fc0)={@mcast2}, &(0x7f0000006000)=0x14) 17:25:08 executing program 0: setrlimit(0xe, &(0x7f0000000000)) 17:25:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x116}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) exit_group(0x0) 17:25:08 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000008000/0x2000)=nil) write$cgroup_type(r0, &(0x7f0000000200), 0x45e00) 17:25:08 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001b40)={0x0, 0x94}}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1f1, 0x0, 0x0) 17:25:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66f126b0d81a19ee4f9ecf801ef443dacc05af3f030800000000fe7c4455e1069f09c691b8f953d430e26b4b6d07d4a92dd90d8e0a8c8cb22f27aa1c8bd340f45c6237e8d0cd8ba443a08ae3d144e616ea56aeb71703bad785fc4cc66176f07f795695c4643ee70ef9820930155c17dd7fd59a7e15fb3449469e7f335ab1c501d99c4dcb6f9c90066f32091c60dcdc8c4bc092e5e010b6ddab91ba8013eebe9c1ffd100661a08c9d3ca300c827afcb25820e73942d41552de85fb14547b59f82504877688a1e107d4a52ca26601f25bbcb40dc7a6e690ecfe1fc3c26024656d62d34ed2ef709e6866ef3ae78ff62507843636436fb8c37257c4e1b5c96e079d7a8e8b57b3d025b5e39e12b8e5e8afaa0333af2962036", 0x116}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) exit_group(0x0) 17:25:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x4b49, 0x400000) 17:25:08 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="6d706f6c3d7072656665723d94656c617469766578413a302d", @ANYRESOCT]) [ 70.553205][ T1792] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:25:08 executing program 0: setrlimit(0xe, &(0x7f0000000000)) 17:25:08 executing program 3: shmget(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) shmget(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) 17:25:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x4b49, 0x400000) [ 70.645481][ T6806] tmpfs: Bad value for 'mpol' 17:25:11 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b144b097eaa769be6d05c41bd34e677d11", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x2d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x6) 17:25:11 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="6d706f6c3d7072656665723d94656c617469766578413a302d", @ANYRESOCT]) 17:25:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x4b49, 0x400000) 17:25:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)) 17:25:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 17:25:11 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001b40)={0x0, 0x94}}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1f1, 0x0, 0x0) 17:25:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 17:25:11 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001b40)={0x0, 0x94}}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1f1, 0x0, 0x0) 17:25:11 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="6d706f6c3d7072656665723d94656c617469766578413a302d", @ANYRESOCT]) [ 73.463340][ T6838] tmpfs: Bad value for 'mpol' 17:25:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 17:25:11 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001b40)={0x0, 0x94}}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1f1, 0x0, 0x0) 17:25:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)) [ 73.539694][ T6860] tmpfs: Bad value for 'mpol' 17:25:14 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b144b097eaa769be6d05c41bd34e677d11", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x2d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x6) 17:25:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x4b49, 0x400000) 17:25:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)) 17:25:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 17:25:14 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="6d706f6c3d7072656665723d94656c617469766578413a302d", @ANYRESOCT]) 17:25:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)) 17:25:14 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x4b47, 0x0) 17:25:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)) [ 76.469527][ T6884] tmpfs: Bad value for 'mpol' 17:25:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000180)='net/ip6_flowlabel\x00', 0x0, r0) 17:25:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)) 17:25:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe3, 0x0) 17:25:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000180)='net/ip6_flowlabel\x00', 0x0, r0) 17:25:17 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='\x1c\xc9\x11\x90\xb5\xeeK\n\x83r\n\x03U\x7fo\xf7>\x9bM(\x85\xd8\xbd\xfe&') 17:25:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe3, 0x0) 17:25:17 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x4b47, 0x0) 17:25:17 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b144b097eaa769be6d05c41bd34e677d11", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x2d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x6) 17:25:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)) 17:25:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000180)='net/ip6_flowlabel\x00', 0x0, r0) 17:25:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000180)='net/ip6_flowlabel\x00', 0x0, r0) 17:25:17 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='\x1c\xc9\x11\x90\xb5\xeeK\n\x83r\n\x03U\x7fo\xf7>\x9bM(\x85\xd8\xbd\xfe&') 17:25:17 executing program 4: pipe(&(0x7f0000000080)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fd\x00') fchdir(r0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r1, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000002380)=""/93, 0x5d) 17:25:17 executing program 3: io_setup(0x0, 0x0) io_setup(0xffff, &(0x7f0000000000)) 17:25:17 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x4b47, 0x0) 17:25:17 executing program 4: pipe(&(0x7f0000000080)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fd\x00') fchdir(r0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r1, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000002380)=""/93, 0x5d) 17:25:17 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='\x1c\xc9\x11\x90\xb5\xeeK\n\x83r\n\x03U\x7fo\xf7>\x9bM(\x85\xd8\xbd\xfe&') 17:25:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe3, 0x0) 17:25:20 executing program 4: pipe(&(0x7f0000000080)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fd\x00') fchdir(r0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r1, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000002380)=""/93, 0x5d) 17:25:20 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x4b47, 0x0) 17:25:20 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='\x1c\xc9\x11\x90\xb5\xeeK\n\x83r\n\x03U\x7fo\xf7>\x9bM(\x85\xd8\xbd\xfe&') 17:25:20 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_settime(0xb66228b6ea153b26, 0x0) 17:25:20 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 17:25:20 executing program 0: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9409b0d1b849ac00200a57802", 0x15, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4100000013000100000000000001000007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x4004800, 0x0, 0xffffff7c) 17:25:20 executing program 4: pipe(&(0x7f0000000080)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fd\x00') fchdir(r0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r1, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000002380)=""/93, 0x5d) 17:25:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x11, 0x0, 0x2900) 17:25:20 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_settime(0xb66228b6ea153b26, 0x0) 17:25:20 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 17:25:20 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004e00)={0x0, 0x0, "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", "2c89e1704cb7efac1a8a5ee78bbef8cc5f22a081b0e96d2e188ac03928d9d57354f780011eb18e962d2ad4e1234b97aa1e260f30d89211c6dd889aa0d0b54299f6a6bc1185588ac3b4b2d3e654f0a421a78e7147faf18d6ff9465f4158cad058e76ad3450f291eb7266517942d72d40d17fe567330b59a4813c12e710b220d32ec4adcb64c459f805cd3fd0955a3462434d15542b90fa8683ffb2c42e90cab0b465dc15e39617574803ca7d2e27edde30ce062ce503daa9a7221a60a82a166eaf38880b2e2c643d52c40b1d1c486c372ff77da3e6857d869449e61d4a20a161fc4bf1a0fb8c8a6cdb6875bfb81862a09e8e7968d6c0e147e6183b1642a027bafd7168be90f9360c9c7ebea2875752d39fa43795546243a7eb193ca7fa739eee32d19a71670145de2cc79a6006f84e9083128f12958d82547ee63f76acd8f8a7041ca860d9b87baf7d3345f029fb5f059728c12b4b8f94829442c27839d715927fb02aa52cb069b941f14605519e396c6f9cdf76d1772e3d068a5541774cf7b5f59b1b307561ef17f7fc5cd63723ef031edd0990266b4133eccdfea11cab5a9be0d65db601a5c55cddbd41128f8b79789c1e45b749028723e74c6199ae61d8b96f65d5618851c81acc3a9c91d5a975952b692315a51e9e9923da7b6ac5ef931de485d5836b3a22c55ff8454c5b199ebbd3e08080b7718d4402828d852db272f2e8d78185e0b2610f04587224d60f58675548ad7feb47f6dad4e9b42d65f51be2bacd4b32aa78ec2b100c6b942acc7235ac2e7d3fad7426f34c7a29e8979908705b174edc4ee5d5b381c14e08b93ca93ec0c78b0bf3897346199bbdaede8928c1de353fc5e6ca8a563b4a214b341963eb94a9c845a3c3935b31fdf4e892eee56eabe79cf161ea60911fb3c8777630c79998669e18b9a68e5ce0819669d19b5d8e6d8a9e11f5bf078c8f19fc53f016ed6504c7fadd651a7cb4f133a1569f2c9107ef494296a9eaee098a38b5b460cbb2aa3954cd187cd1f64946ef11bd44068ca469d93497e9ff06946653bb00c4fa41d66af9da011465c0b6b502cc73dd25ca5311bff67426ded8d557ccffbbbd0b90b3c0ff047699bb6c08212ec91a5eec7e07afdd43cbac5f85599ed006d065c23c4bda287131b8280f8064f619a5b4cc3e6e719ddf78bc27d1025bc229e200fa3996fed48025ad203dbbcbccd780b8e0e796b039761bf529861fc4c83e4506215cb87605da94283a72757f67e22bbec30796bd2f1b2f46f991b012dc5e0be0d17f68813afa327ee44edf774f2a75506ee7dbb640d767c13545fb802671b0552090f4a72ea5e9a18a31abcf4192363b05b96d253f7d279dcec3cea6374902f4c888f094ceb0241dd817e493ef8a3d016881b8355495328a5bf9ee4593b558e133099b7163696af32b32f36264f4c7bc1f9632bcc8bfeba6e9b29e6406254c0f469e566167674f76bdf2b011b966ae2d85c50019a6508cc851c63832cdb09ec3d481a970d2f2f8da3af8a9241a4accc008e010c1bfabec6beaed5f88ba3274cf4378025ef21e86fa497be384e95747a473fd226e806a60d80e2f32143de1bd9011584cef5db96163fc045b0978e5944a22040785b138850d14558271dafc0cf82108a3b52a5ec8a37decee3a4cc4e594e951da8fc007392844a7c090b557e3b1f9adb893314ccae1448b5f874dd540497df27f39d6f49cb43be07ce5f08cd65f9ee14e06ed7510eb2119f5bc9b2fdbe1da3734e831b0121e7e6937986c57007dc9022a1ec37d5ee908a8da6fdc0d86e43eb177261f855f19fab7c21d5ec8e4dea9749afab79624f6139eb3c2155cc468904e7d9fb40e012a54b78cf8d76dc779d0200e54d6becd6ebeab0d17547b04a54078eb72a56adcf7e0df6efcef2b0fc711ef4b1aabb0c0422c919262452e0faa899699b255664565c31ec3b0849504533527be2172f6f42c34065050dd58409a0e18f82a232955b0e945a33b10595b66866dde3ff6f2f0ad0c94ca889b80a0d9269f8a3194931af0847048a0642ec5efde7050bf0fe5a4695600738d784600c499906de2195d41f477644017c592db6196366875046b2cc726a15fd4d82c4b9957359e7d221cbc0a7ce13cd20a9700bd6142b86fe2642f065d4de076c2d1a77f5594b86ae63b3e842f043900d19c52a7852358a5cbf936e95ba67703af94f3fa8806a9ca67df23f3b9e244fb0b18519cf190e34c5fd81bd942495b6c83146f3ffb986562ea19492958ace0a0ccbd5c37beebea4eec005e083ad431c3f1a6d71f5d449c03ca8757aa04baf59887813d5638e007f11994ed035873308d1722c28a28354154720fbf55f26c491e016c2c151ba789cb1d2bf380b99279bd75dd195446972f9ddbd36edb8a5c1d74cb105ff45128fe7c501b9d546c67f531f7bbc349ecf0eed11970cda2988814b17f25d6122cd67fcb9b7ab13df8d27db90d69ecfd75adbc29bd9978312cb9233ac0d5247c920aeac8cbeab029f76b2b7996f03bfa0f3bc288772b8c73be1deea5cea693a12d1e37f9b7b12c830f8e8b86d621d5d0aa045d3faa58ad62d9c89c779075e492ebd61d874f88ba551dbf9ed01ae6fa2bc4368914fc71f68a4279e1b7c38382383215a728d048f241c2331cbcae43a18af92601f9d44b2a58bffce1908ce6857093e84f4399ff7d7b48b88d0af55be9cda4b68fcbff1acf31cad57c07faee9ca2aa369a18134f7e7df10f73ad8906116c8df72a3f25fa13e450189f58e875942b4391a1cb4eac258b6d2cce62a2dabad99aeaeb43e2a5715073301879d70c1ef871ab2251c81dacf1a8e8d8e219bfcfe42b1500a2e4e13baa839c0d8e1268c0636b53dda31cae3674d5e731becb71be4b1c1c3c7f6be6db34aa400b8fa86ce00a7a5fead27e1b84d27431ab56ebdf7b2d419af0514709a593f75fa65119b1836c07028961aac72fd404399d64a3ec1f3bc87a433f93fb9337364a81a9772b945b7e8ca66b892b8843d822f0a4997b02e7dcfa809d641ecd21460b33fe5900fb36be41dbcdf30b2475ff36f0912580d11d873db2b722cde3376d8da3981346e8eb6e97f2efa41af4018b1641ff1c6a1e883b0f9984315c68c71ae1a0405ad54dc0487846063f84024eb881dc810fbf84f17fef957c42a6562a4652c555e3d030f3c9a2ebf4e8cfb8d9d3a3bd2fac9986373db30f946187639f6de1f6ea5e35c4eb9bb4d02ddee871f54cfd59735b3bcd16fa8ae1b9867b79c0d0f35bfcdf1b660f740a989c9af93b479c9f72034b6ba6cd0b592104533bbe1d6a88e31a8cb1e19803b1569bdc08479e666518a3bb06bf0919b33c46fb13084c8d27646e49c858b146b3431f2a54259a9251c428a9b315939741151d87059f3651c6c8bf5b2d1c3ff604e4484e8091dcafd1821a102ed1953b0b817626906dfe3e8bbe91070a13bcf394b4f23fdd12f0e6fc6dce7f1d72bd11e7acff519a95368b6cce1572ae9240ade23869cd33ae3b0a27ae5e83fc6036f65a621a4159dcc23b9a225977953018e9bf333f6bc0119ee2d36dcaa1ddadd5aa596edb1fb80173bf4fbba80e393c306dc7db22e3dff5649ee19f8ff06f9252e2b5e40617f2ccc20ddc5631e8ff5700a8ac562065ac06d6ed9f560ec789f500ea5f5e8b421c49be77b519491f5a6418682dbaf911f02d66f6337afcda4ca61cbd04643b7d17a2cb2a63e32b1c8b6a1a5ce76658e53197de23bee63fdff81364dd8332aef60598cfeaade16c8589bd9fe3822383290be813780d2da48ed64a6dcaf6662b41e424992c5622abcb938ae8a7c47d2c3d46747227cbf0527d2645ec3736d458fdd314593b78a5e4ea0378e139b843361ad9de7d697c11578085866f4b2e7f9c789a54f4364e15f76f8f331e88c228552575dfcbf93c2b47da48a2b7569c66560d5ef77f2c866b81018ab90c6dad3902f613b99c9a013ec8022cc1773ff75c0c7f5ca710564f21ea653e3feacb28cc238a2a417553ea6d55e17de0c6e04e28a8d6bbd65d39a2e539def87dbea3c654475afae62d5234d4c5e2958191cb77c21c70859f9b58fd2dc922af2831c19d224323ef0cefc873e74e56d9a264a53ea0ecc46ef278d18fbbb54b45f7877f761fdd98314d256f5cb12cd83c56c8e9148676bee72942ac5b17aa66706e5e2f1182322389829afe3509eda27a9ca4abd40b683f3592f1999c3a4a2ad5d78caf7a55febd237da6bb0fa14f980f9700324ed5da3bba102044223b6c84acb57c742f66ce2d1a6704c5c858361641147e2a0a384ef583640e57b7dd3241fe05a65c0b9ea633104fee7b8a54da9e8437daf41aac8a9d9b5a44f95816b166a47d6f59786119302d87a147f49db5e6c56526352d430d8d66ec8d1f7633d4fb2186ca86137d9468e85ab920977d97177cde281802a173ff6c6ea56d1dece2ff2ec5ff69969aa5fc75fa2e7ce87d1e38c4f20ae7b5934a35e0b10acc1ea5c04dbdda4b00fb6f0698db45d018278e834f3056e1e6cdf151e9e1efc4ea88a5c0774c44cef6a41da876ec5e2f861757f1f70c9d2b62835cff49d654ad0ee16016791c94f99c022cf099c713b6b08fcc1a323e4aa50fd2294bf445e358549c7c36d9559f8a9255c20ee623cd882d61d6ca32cf0a7062da5ab8b251a3935af87423c9a129cc329726759569f59bda581a5a6897ea4cdd20648c7947798b67217f3eee077571834740b7646c08b3b10abf9736fd13b89dd914d9a39511cdff6dec0d3529e3fde86d8268735d32e5b94ace1e2dadd8dd66ec697ae36067774f8c188f21c0894bc54115a797b8f8f8a69bd5ff0fc09605f6b5a319f29396406d9ed2d25c68bfbd33a3d92d64776614e52974973e3e84ba89399435c26f288f830d616d8bccfefab84b055c4cd00f41f9cf4e885608ee0036c8c08e3e0677b71ca3e08a911f3e6eb884c670ee46c61d20e63fb6e01b713a283cfef15f9c3fe5466c45075039c5ba1b2fafc17d417b52b505c95463302e88af18cc80e60f7669e3451c4d3aa12d2991e51c7e3234eca1c854e626ae6645c5a03dff55bb286b9f2804924520301489c7332f21bff6fe248b0871074e8517a7c069118c71849c5ce5fc773443ec7997d8049731e40a99d7964793f24e59980df820ac87fbe75b8a9d968d000c334424e905829c9b234ee3019466b703699b8d6661dba332e1fdf250cd4d4c938d3fef7e57dee3378a44de350b54c9a7c18ef4ea76b1568450f4859b290e6fb8c5090ace06cdfd2e1d185916f09478ea59e5070d69bef4b8bb757c5fd6a24da72c0847a6c16ebd043824e4af99c2194f832a26144bdf0c51af51822bd6b67d74ba668225974397dc956c481cc4ef8447b72bbc781c8199a36d0655db5ad64090b7ff153cbcc14"}) msync(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x6) 17:25:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe3, 0x0) 17:25:21 executing program 0: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9409b0d1b849ac00200a57802", 0x15, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4100000013000100000000000001000007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x4004800, 0x0, 0xffffff7c) 17:25:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x11, 0x0, 0x2900) 17:25:21 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_settime(0xb66228b6ea153b26, 0x0) 17:25:21 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 17:25:21 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004e00)={0x0, 0x0, "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", "2c89e1704cb7efac1a8a5ee78bbef8cc5f22a081b0e96d2e188ac03928d9d57354f780011eb18e962d2ad4e1234b97aa1e260f30d89211c6dd889aa0d0b54299f6a6bc1185588ac3b4b2d3e654f0a421a78e7147faf18d6ff9465f4158cad058e76ad3450f291eb7266517942d72d40d17fe567330b59a4813c12e710b220d32ec4adcb64c459f805cd3fd0955a3462434d15542b90fa8683ffb2c42e90cab0b465dc15e39617574803ca7d2e27edde30ce062ce503daa9a7221a60a82a166eaf38880b2e2c643d52c40b1d1c486c372ff77da3e6857d869449e61d4a20a161fc4bf1a0fb8c8a6cdb6875bfb81862a09e8e7968d6c0e147e6183b1642a027bafd7168be90f9360c9c7ebea2875752d39fa43795546243a7eb193ca7fa739eee32d19a71670145de2cc79a6006f84e9083128f12958d82547ee63f76acd8f8a7041ca860d9b87baf7d3345f029fb5f059728c12b4b8f94829442c27839d715927fb02aa52cb069b941f14605519e396c6f9cdf76d1772e3d068a5541774cf7b5f59b1b307561ef17f7fc5cd63723ef031edd0990266b4133eccdfea11cab5a9be0d65db601a5c55cddbd41128f8b79789c1e45b749028723e74c6199ae61d8b96f65d5618851c81acc3a9c91d5a975952b692315a51e9e9923da7b6ac5ef931de485d5836b3a22c55ff8454c5b199ebbd3e08080b7718d4402828d852db272f2e8d78185e0b2610f04587224d60f58675548ad7feb47f6dad4e9b42d65f51be2bacd4b32aa78ec2b100c6b942acc7235ac2e7d3fad7426f34c7a29e8979908705b174edc4ee5d5b381c14e08b93ca93ec0c78b0bf3897346199bbdaede8928c1de353fc5e6ca8a563b4a214b341963eb94a9c845a3c3935b31fdf4e892eee56eabe79cf161ea60911fb3c8777630c79998669e18b9a68e5ce0819669d19b5d8e6d8a9e11f5bf078c8f19fc53f016ed6504c7fadd651a7cb4f133a1569f2c9107ef494296a9eaee098a38b5b460cbb2aa3954cd187cd1f64946ef11bd44068ca469d93497e9ff06946653bb00c4fa41d66af9da011465c0b6b502cc73dd25ca5311bff67426ded8d557ccffbbbd0b90b3c0ff047699bb6c08212ec91a5eec7e07afdd43cbac5f85599ed006d065c23c4bda287131b8280f8064f619a5b4cc3e6e719ddf78bc27d1025bc229e200fa3996fed48025ad203dbbcbccd780b8e0e796b039761bf529861fc4c83e4506215cb87605da94283a72757f67e22bbec30796bd2f1b2f46f991b012dc5e0be0d17f68813afa327ee44edf774f2a75506ee7dbb640d767c13545fb802671b0552090f4a72ea5e9a18a31abcf4192363b05b96d253f7d279dcec3cea6374902f4c888f094ceb0241dd817e493ef8a3d016881b8355495328a5bf9ee4593b558e133099b7163696af32b32f36264f4c7bc1f9632bcc8bfeba6e9b29e6406254c0f469e566167674f76bdf2b011b966ae2d85c50019a6508cc851c63832cdb09ec3d481a970d2f2f8da3af8a9241a4accc008e010c1bfabec6beaed5f88ba3274cf4378025ef21e86fa497be384e95747a473fd226e806a60d80e2f32143de1bd9011584cef5db96163fc045b0978e5944a22040785b138850d14558271dafc0cf82108a3b52a5ec8a37decee3a4cc4e594e951da8fc007392844a7c090b557e3b1f9adb893314ccae1448b5f874dd540497df27f39d6f49cb43be07ce5f08cd65f9ee14e06ed7510eb2119f5bc9b2fdbe1da3734e831b0121e7e6937986c57007dc9022a1ec37d5ee908a8da6fdc0d86e43eb177261f855f19fab7c21d5ec8e4dea9749afab79624f6139eb3c2155cc468904e7d9fb40e012a54b78cf8d76dc779d0200e54d6becd6ebeab0d17547b04a54078eb72a56adcf7e0df6efcef2b0fc711ef4b1aabb0c0422c919262452e0faa899699b255664565c31ec3b0849504533527be2172f6f42c34065050dd58409a0e18f82a232955b0e945a33b10595b66866dde3ff6f2f0ad0c94ca889b80a0d9269f8a3194931af0847048a0642ec5efde7050bf0fe5a4695600738d784600c499906de2195d41f477644017c592db6196366875046b2cc726a15fd4d82c4b9957359e7d221cbc0a7ce13cd20a9700bd6142b86fe2642f065d4de076c2d1a77f5594b86ae63b3e842f043900d19c52a7852358a5cbf936e95ba67703af94f3fa8806a9ca67df23f3b9e244fb0b18519cf190e34c5fd81bd942495b6c83146f3ffb986562ea19492958ace0a0ccbd5c37beebea4eec005e083ad431c3f1a6d71f5d449c03ca8757aa04baf59887813d5638e007f11994ed035873308d1722c28a28354154720fbf55f26c491e016c2c151ba789cb1d2bf380b99279bd75dd195446972f9ddbd36edb8a5c1d74cb105ff45128fe7c501b9d546c67f531f7bbc349ecf0eed11970cda2988814b17f25d6122cd67fcb9b7ab13df8d27db90d69ecfd75adbc29bd9978312cb9233ac0d5247c920aeac8cbeab029f76b2b7996f03bfa0f3bc288772b8c73be1deea5cea693a12d1e37f9b7b12c830f8e8b86d621d5d0aa045d3faa58ad62d9c89c779075e492ebd61d874f88ba551dbf9ed01ae6fa2bc4368914fc71f68a4279e1b7c38382383215a728d048f241c2331cbcae43a18af92601f9d44b2a58bffce1908ce6857093e84f4399ff7d7b48b88d0af55be9cda4b68fcbff1acf31cad57c07faee9ca2aa369a18134f7e7df10f73ad8906116c8df72a3f25fa13e450189f58e875942b4391a1cb4eac258b6d2cce62a2dabad99aeaeb43e2a5715073301879d70c1ef871ab2251c81dacf1a8e8d8e219bfcfe42b1500a2e4e13baa839c0d8e1268c0636b53dda31cae3674d5e731becb71be4b1c1c3c7f6be6db34aa400b8fa86ce00a7a5fead27e1b84d27431ab56ebdf7b2d419af0514709a593f75fa65119b1836c07028961aac72fd404399d64a3ec1f3bc87a433f93fb9337364a81a9772b945b7e8ca66b892b8843d822f0a4997b02e7dcfa809d641ecd21460b33fe5900fb36be41dbcdf30b2475ff36f0912580d11d873db2b722cde3376d8da3981346e8eb6e97f2efa41af4018b1641ff1c6a1e883b0f9984315c68c71ae1a0405ad54dc0487846063f84024eb881dc810fbf84f17fef957c42a6562a4652c555e3d030f3c9a2ebf4e8cfb8d9d3a3bd2fac9986373db30f946187639f6de1f6ea5e35c4eb9bb4d02ddee871f54cfd59735b3bcd16fa8ae1b9867b79c0d0f35bfcdf1b660f740a989c9af93b479c9f72034b6ba6cd0b592104533bbe1d6a88e31a8cb1e19803b1569bdc08479e666518a3bb06bf0919b33c46fb13084c8d27646e49c858b146b3431f2a54259a9251c428a9b315939741151d87059f3651c6c8bf5b2d1c3ff604e4484e8091dcafd1821a102ed1953b0b817626906dfe3e8bbe91070a13bcf394b4f23fdd12f0e6fc6dce7f1d72bd11e7acff519a95368b6cce1572ae9240ade23869cd33ae3b0a27ae5e83fc6036f65a621a4159dcc23b9a225977953018e9bf333f6bc0119ee2d36dcaa1ddadd5aa596edb1fb80173bf4fbba80e393c306dc7db22e3dff5649ee19f8ff06f9252e2b5e40617f2ccc20ddc5631e8ff5700a8ac562065ac06d6ed9f560ec789f500ea5f5e8b421c49be77b519491f5a6418682dbaf911f02d66f6337afcda4ca61cbd04643b7d17a2cb2a63e32b1c8b6a1a5ce76658e53197de23bee63fdff81364dd8332aef60598cfeaade16c8589bd9fe3822383290be813780d2da48ed64a6dcaf6662b41e424992c5622abcb938ae8a7c47d2c3d46747227cbf0527d2645ec3736d458fdd314593b78a5e4ea0378e139b843361ad9de7d697c11578085866f4b2e7f9c789a54f4364e15f76f8f331e88c228552575dfcbf93c2b47da48a2b7569c66560d5ef77f2c866b81018ab90c6dad3902f613b99c9a013ec8022cc1773ff75c0c7f5ca710564f21ea653e3feacb28cc238a2a417553ea6d55e17de0c6e04e28a8d6bbd65d39a2e539def87dbea3c654475afae62d5234d4c5e2958191cb77c21c70859f9b58fd2dc922af2831c19d224323ef0cefc873e74e56d9a264a53ea0ecc46ef278d18fbbb54b45f7877f761fdd98314d256f5cb12cd83c56c8e9148676bee72942ac5b17aa66706e5e2f1182322389829afe3509eda27a9ca4abd40b683f3592f1999c3a4a2ad5d78caf7a55febd237da6bb0fa14f980f9700324ed5da3bba102044223b6c84acb57c742f66ce2d1a6704c5c858361641147e2a0a384ef583640e57b7dd3241fe05a65c0b9ea633104fee7b8a54da9e8437daf41aac8a9d9b5a44f95816b166a47d6f59786119302d87a147f49db5e6c56526352d430d8d66ec8d1f7633d4fb2186ca86137d9468e85ab920977d97177cde281802a173ff6c6ea56d1dece2ff2ec5ff69969aa5fc75fa2e7ce87d1e38c4f20ae7b5934a35e0b10acc1ea5c04dbdda4b00fb6f0698db45d018278e834f3056e1e6cdf151e9e1efc4ea88a5c0774c44cef6a41da876ec5e2f861757f1f70c9d2b62835cff49d654ad0ee16016791c94f99c022cf099c713b6b08fcc1a323e4aa50fd2294bf445e358549c7c36d9559f8a9255c20ee623cd882d61d6ca32cf0a7062da5ab8b251a3935af87423c9a129cc329726759569f59bda581a5a6897ea4cdd20648c7947798b67217f3eee077571834740b7646c08b3b10abf9736fd13b89dd914d9a39511cdff6dec0d3529e3fde86d8268735d32e5b94ace1e2dadd8dd66ec697ae36067774f8c188f21c0894bc54115a797b8f8f8a69bd5ff0fc09605f6b5a319f29396406d9ed2d25c68bfbd33a3d92d64776614e52974973e3e84ba89399435c26f288f830d616d8bccfefab84b055c4cd00f41f9cf4e885608ee0036c8c08e3e0677b71ca3e08a911f3e6eb884c670ee46c61d20e63fb6e01b713a283cfef15f9c3fe5466c45075039c5ba1b2fafc17d417b52b505c95463302e88af18cc80e60f7669e3451c4d3aa12d2991e51c7e3234eca1c854e626ae6645c5a03dff55bb286b9f2804924520301489c7332f21bff6fe248b0871074e8517a7c069118c71849c5ce5fc773443ec7997d8049731e40a99d7964793f24e59980df820ac87fbe75b8a9d968d000c334424e905829c9b234ee3019466b703699b8d6661dba332e1fdf250cd4d4c938d3fef7e57dee3378a44de350b54c9a7c18ef4ea76b1568450f4859b290e6fb8c5090ace06cdfd2e1d185916f09478ea59e5070d69bef4b8bb757c5fd6a24da72c0847a6c16ebd043824e4af99c2194f832a26144bdf0c51af51822bd6b67d74ba668225974397dc956c481cc4ef8447b72bbc781c8199a36d0655db5ad64090b7ff153cbcc14"}) msync(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x6) 17:25:21 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004e00)={0x0, 0x0, "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", "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"}) msync(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x6) 17:25:21 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 17:25:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x11, 0x0, 0x2900) 17:25:21 executing program 0: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9409b0d1b849ac00200a57802", 0x15, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4100000013000100000000000001000007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x4004800, 0x0, 0xffffff7c) 17:25:21 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_settime(0xb66228b6ea153b26, 0x0) 17:25:21 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004e00)={0x0, 0x0, "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", "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"}) msync(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x6) 17:25:22 executing program 4: unshare(0x40000000) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1:\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 17:25:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x30) 17:25:22 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40505331, &(0x7f00000001c0)={{0x4}}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 17:25:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x11, 0x0, 0x2900) 17:25:22 executing program 0: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9409b0d1b849ac00200a57802", 0x15, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4100000013000100000000000001000007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x4004800, 0x0, 0xffffff7c) 17:25:22 executing program 2: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) keyctl$join(0x1, &(0x7f0000000200)={'syz', 0x3}) 17:25:22 executing program 2: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) keyctl$join(0x1, &(0x7f0000000200)={'syz', 0x3}) 17:25:22 executing program 5: r0 = dup(0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xd4, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1e}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x80}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x61c}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2719}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, '\x00', 0x3b}}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4}, 0x20004080) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, "49cca47e28e72ff11fdc2811e4648ae511d2fc"}) 17:25:22 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') lseek(0xffffffffffffffff, 0x0, 0x0) 17:25:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x30) 17:25:22 executing program 4: unshare(0x40000000) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1:\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 17:25:22 executing program 2: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) keyctl$join(0x1, &(0x7f0000000200)={'syz', 0x3}) 17:25:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x30) 17:25:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x30) 17:25:22 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40505331, &(0x7f00000001c0)={{0x4}}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 17:25:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x14}, {0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 17:25:22 executing program 4: unshare(0x40000000) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1:\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 17:25:22 executing program 2: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) keyctl$join(0x1, &(0x7f0000000200)={'syz', 0x3}) 17:25:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x30) 17:25:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x30) 17:25:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x14}, {0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 17:25:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x30) 17:25:22 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000340)={[{@fat=@quiet}]}) 17:25:22 executing program 4: unshare(0x40000000) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1:\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 17:25:22 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_DUMPABLE(0x22, 0x3) 17:25:22 executing program 0: clone(0x80300380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fsopen(&(0x7f0000000040)='autofs\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000001080)='\x00', &(0x7f00000010c0)='\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) [ 84.593595][ T7157] FAT-fs (loop2): bogus number of reserved sectors [ 84.600320][ T7157] FAT-fs (loop2): Can't find a valid FAT filesystem 17:25:22 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40505331, &(0x7f00000001c0)={{0x4}}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 17:25:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x14}, {0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 17:25:22 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_DUMPABLE(0x22, 0x3) 17:25:22 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000000c0)) 17:25:22 executing program 0: clone(0x80300380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fsopen(&(0x7f0000000040)='autofs\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000001080)='\x00', &(0x7f00000010c0)='\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) 17:25:22 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000000c0)) [ 84.663547][ T7171] autofs4:pid:7171:autofs_fill_super: called with bogus options [ 84.684001][ T7157] FAT-fs (loop2): bogus number of reserved sectors [ 84.691994][ T7157] FAT-fs (loop2): Can't find a valid FAT filesystem 17:25:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_DUMPABLE(0x22, 0x3) 17:25:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000000c0)) 17:25:23 executing program 2: mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_read_part_table(0x0, 0xa, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201540000000a000000ff45ac0000ffffffa5000800000000000000024000ffffffee000000e100000088770072003007000500000000000000008000da55aa", 0x40, 0x1c0}]) 17:25:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_DUMPABLE(0x22, 0x3) 17:25:23 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x14}, {0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 17:25:23 executing program 0: clone(0x80300380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fsopen(&(0x7f0000000040)='autofs\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000001080)='\x00', &(0x7f00000010c0)='\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) [ 84.767750][ T7193] autofs4:pid:7193:autofs_fill_super: called with bogus options [ 84.847130][ T7213] loop2: detected capacity change from 0 to 264192 [ 84.847683][ T7215] autofs4:pid:7215:autofs_fill_super: called with bogus options 17:25:23 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40505331, &(0x7f00000001c0)={{0x4}}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 17:25:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000000c0)) 17:25:23 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x6, 0x0, @fd=r3}, 0x6) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0xfffffffffffffc22, &(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 17:25:23 executing program 5: r0 = syz_io_uring_setup(0x82, &(0x7f0000000240), &(0x7f0000ee9000/0x1000)=nil, &(0x7f00006d7000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0xffffffffffffffda, 0x0}, 0x0) io_uring_enter(r0, 0x2db3, 0x0, 0x0, 0x0, 0x0) 17:25:23 executing program 0: clone(0x80300380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fsopen(&(0x7f0000000040)='autofs\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000001080)='\x00', &(0x7f00000010c0)='\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) [ 84.917066][ T7213] loop2: p1[DM] p2 p4 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 [ 84.924660][ T7213] loop2: p2 size 1073872896 extends beyond EOD, 17:25:23 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001180)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f00000020c0)={0x0, ""/185}, 0xc1, 0x8000000000000000, 0x0) 17:25:23 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x6, 0x0, @fd=r3}, 0x6) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0xfffffffffffffc22, &(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 17:25:23 executing program 4: capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) [ 85.001534][ T7240] autofs4:pid:7240:autofs_fill_super: called with bogus options [ 85.014463][ T7213] truncated [ 85.080588][ T7213] loop2: p6 size 1073872896 extends beyond EOD, truncated [ 85.109238][ T7213] loop2: p8 size 1073872896 extends beyond EOD, truncated [ 85.117956][ T7213] loop2: p10 size 1073872896 extends beyond EOD, truncated [ 85.129334][ T7213] loop2: p12 size 1073872896 extends beyond EOD, truncated [ 85.142914][ T7213] loop2: p14 size 1073872896 extends beyond EOD, truncated [ 85.151783][ T7213] loop2: p16 size 1073872896 extends beyond EOD, truncated [ 85.159900][ T7213] loop2: p18 size 1073872896 extends beyond EOD, truncated [ 85.168128][ T7213] loop2: p20 size 1073872896 extends beyond EOD, truncated [ 85.176837][ T7213] loop2: p22 size 1073872896 extends beyond EOD, truncated [ 85.185351][ T7213] loop2: p24 size 1073872896 extends beyond EOD, truncated [ 85.193647][ T7213] loop2: p26 size 1073872896 extends beyond EOD, truncated [ 85.202280][ T7213] loop2: p28 size 1073872896 extends beyond EOD, truncated [ 85.210841][ T7213] loop2: p30 size 1073872896 extends beyond EOD, truncated [ 85.218784][ T7213] loop2: p32 size 1073872896 extends beyond EOD, truncated [ 85.227780][ T7213] loop2: p34 size 1073872896 extends beyond EOD, truncated [ 85.235679][ T7213] loop2: p36 size 1073872896 extends beyond EOD, truncated [ 85.244357][ T7213] loop2: p38 size 1073872896 extends beyond EOD, truncated [ 85.252677][ T7213] loop2: p40 size 1073872896 extends beyond EOD, truncated [ 85.260856][ T7213] loop2: p42 size 1073872896 extends beyond EOD, truncated [ 85.268683][ T7213] loop2: p44 size 1073872896 extends beyond EOD, truncated [ 85.276854][ T7213] loop2: p46 size 1073872896 extends beyond EOD, truncated [ 85.285113][ T7213] loop2: p48 size 1073872896 extends beyond EOD, truncated [ 85.293404][ T7213] loop2: p50 size 1073872896 extends beyond EOD, truncated [ 85.301850][ T7213] loop2: p52 size 1073872896 extends beyond EOD, truncated [ 85.310337][ T7213] loop2: p54 size 1073872896 extends beyond EOD, truncated [ 85.318336][ T7213] loop2: p56 size 1073872896 extends beyond EOD, truncated [ 85.326668][ T7213] loop2: p58 size 1073872896 extends beyond EOD, truncated [ 85.335274][ T7213] loop2: p60 size 1073872896 extends beyond EOD, truncated [ 85.343487][ T7213] loop2: p62 size 1073872896 extends beyond EOD, truncated [ 85.351586][ T7213] loop2: p64 size 1073872896 extends beyond EOD, truncated [ 85.359578][ T7213] loop2: p66 size 1073872896 extends beyond EOD, truncated [ 85.367647][ T7213] loop2: p68 size 1073872896 extends beyond EOD, truncated [ 85.376016][ T7213] loop2: p70 size 1073872896 extends beyond EOD, truncated [ 85.384433][ T7213] loop2: p72 size 1073872896 extends beyond EOD, truncated [ 85.392477][ T7213] loop2: p74 size 1073872896 extends beyond EOD, truncated [ 85.400618][ T7213] loop2: p76 size 1073872896 extends beyond EOD, truncated [ 85.408532][ T7213] loop2: p78 size 1073872896 extends beyond EOD, truncated [ 85.416525][ T7213] loop2: p80 size 1073872896 extends beyond EOD, truncated [ 85.424856][ T7213] loop2: p82 size 1073872896 extends beyond EOD, truncated [ 85.433152][ T7213] loop2: p84 size 1073872896 extends beyond EOD, truncated [ 85.441897][ T7213] loop2: p86 size 1073872896 extends beyond EOD, truncated [ 85.450057][ T7213] loop2: p88 size 1073872896 extends beyond EOD, truncated [ 85.459201][ T7213] loop2: p90 size 1073872896 extends beyond EOD, truncated [ 85.467773][ T7213] loop2: p92 size 1073872896 extends beyond EOD, truncated [ 85.475972][ T7213] loop2: p94 size 1073872896 extends beyond EOD, truncated [ 85.484531][ T7213] loop2: p96 size 1073872896 extends beyond EOD, truncated [ 85.492740][ T7213] loop2: p98 size 1073872896 extends beyond EOD, truncated [ 85.501499][ T7213] loop2: p100 size 1073872896 extends beyond EOD, truncated [ 85.510430][ T7213] loop2: p102 size 1073872896 extends beyond EOD, truncated [ 85.518773][ T7213] loop2: p104 size 1073872896 extends beyond EOD, truncated [ 85.527067][ T7213] loop2: p106 size 1073872896 extends beyond EOD, truncated [ 85.535577][ T7213] loop2: p108 size 1073872896 extends beyond EOD, truncated [ 85.544179][ T7213] loop2: p110 size 1073872896 extends beyond EOD, truncated [ 85.552485][ T7213] loop2: p112 size 1073872896 extends beyond EOD, truncated [ 85.560860][ T7213] loop2: p114 size 1073872896 extends beyond EOD, truncated [ 85.569161][ T7213] loop2: p116 size 1073872896 extends beyond EOD, truncated [ 85.577529][ T7213] loop2: p118 size 1073872896 extends beyond EOD, truncated [ 85.585628][ T7213] loop2: p120 size 1073872896 extends beyond EOD, truncated [ 85.593974][ T7213] loop2: p122 size 1073872896 extends beyond EOD, truncated [ 85.602602][ T7213] loop2: p124 size 1073872896 extends beyond EOD, truncated [ 85.611418][ T7213] loop2: p126 size 1073872896 extends beyond EOD, truncated [ 85.619927][ T7213] loop2: p128 size 1073872896 extends beyond EOD, truncated [ 85.628246][ T7213] loop2: p130 size 1073872896 extends beyond EOD, truncated [ 85.636734][ T7213] loop2: p132 size 1073872896 extends beyond EOD, truncated [ 85.645282][ T7213] loop2: p134 size 1073872896 extends beyond EOD, truncated [ 85.653699][ T7213] loop2: p136 size 1073872896 extends beyond EOD, truncated [ 85.662359][ T7213] loop2: p138 size 1073872896 extends beyond EOD, truncated [ 85.671939][ T7213] loop2: p140 size 1073872896 extends beyond EOD, truncated [ 85.679970][ T7213] loop2: p142 size 1073872896 extends beyond EOD, truncated [ 85.688904][ T7213] loop2: p144 size 1073872896 extends beyond EOD, truncated [ 85.697615][ T7213] loop2: p146 size 1073872896 extends beyond EOD, truncated [ 85.705890][ T7213] loop2: p148 size 1073872896 extends beyond EOD, truncated [ 85.714427][ T7213] loop2: p150 size 1073872896 extends beyond EOD, truncated [ 85.722817][ T7213] loop2: p152 size 1073872896 extends beyond EOD, truncated [ 85.730998][ T7213] loop2: p154 size 1073872896 extends beyond EOD, truncated [ 85.738971][ T7213] loop2: p156 size 1073872896 extends beyond EOD, truncated [ 85.747439][ T7213] loop2: p158 size 1073872896 extends beyond EOD, truncated [ 85.756991][ T7213] loop2: p160 size 1073872896 extends beyond EOD, truncated [ 85.765203][ T7213] loop2: p162 size 1073872896 extends beyond EOD, truncated [ 85.773696][ T7213] loop2: p164 size 1073872896 extends beyond EOD, truncated [ 85.781997][ T7213] loop2: p166 size 1073872896 extends beyond EOD, truncated [ 85.790363][ T7213] loop2: p168 size 1073872896 extends beyond EOD, truncated [ 85.798826][ T7213] loop2: p170 size 1073872896 extends beyond EOD, truncated [ 85.807300][ T7213] loop2: p172 size 1073872896 extends beyond EOD, truncated [ 85.815393][ T7213] loop2: p174 size 1073872896 extends beyond EOD, truncated [ 85.823572][ T7213] loop2: p176 size 1073872896 extends beyond EOD, truncated [ 85.831721][ T7213] loop2: p178 size 1073872896 extends beyond EOD, truncated [ 85.841118][ T7213] loop2: p180 size 1073872896 extends beyond EOD, truncated [ 85.849232][ T7213] loop2: p182 size 1073872896 extends beyond EOD, truncated [ 85.857858][ T7213] loop2: p184 size 1073872896 extends beyond EOD, truncated [ 85.866040][ T7213] loop2: p186 size 1073872896 extends beyond EOD, truncated [ 85.874411][ T7213] loop2: p188 size 1073872896 extends beyond EOD, truncated [ 85.882548][ T7213] loop2: p190 size 1073872896 extends beyond EOD, truncated [ 85.890809][ T7213] loop2: p192 size 1073872896 extends beyond EOD, truncated [ 85.898812][ T7213] loop2: p194 size 1073872896 extends beyond EOD, truncated [ 85.907712][ T7213] loop2: p196 size 1073872896 extends beyond EOD, truncated [ 85.916107][ T7213] loop2: p198 size 1073872896 extends beyond EOD, truncated [ 85.924288][ T7213] loop2: p200 size 1073872896 extends beyond EOD, truncated [ 85.932611][ T7213] loop2: p202 size 1073872896 extends beyond EOD, truncated [ 85.941016][ T7213] loop2: p204 size 1073872896 extends beyond EOD, truncated [ 85.949164][ T7213] loop2: p206 size 1073872896 extends beyond EOD, truncated [ 85.957496][ T7213] loop2: p208 size 1073872896 extends beyond EOD, truncated [ 85.966149][ T7213] loop2: p210 size 1073872896 extends beyond EOD, truncated [ 85.974482][ T7213] loop2: p212 size 1073872896 extends beyond EOD, truncated [ 85.983173][ T7213] loop2: p214 size 1073872896 extends beyond EOD, truncated [ 85.991720][ T7213] loop2: p216 size 1073872896 extends beyond EOD, truncated [ 85.999892][ T7213] loop2: p218 size 1073872896 extends beyond EOD, truncated [ 86.008166][ T7213] loop2: p220 size 1073872896 extends beyond EOD, truncated [ 86.016662][ T7213] loop2: p222 size 1073872896 extends beyond EOD, truncated [ 86.024849][ T7213] loop2: p224 size 1073872896 extends beyond EOD, truncated [ 86.033521][ T7213] loop2: p226 size 1073872896 extends beyond EOD, truncated [ 86.041812][ T7213] loop2: p228 size 1073872896 extends beyond EOD, truncated [ 86.050516][ T7213] loop2: p230 size 1073872896 extends beyond EOD, truncated [ 86.058632][ T7213] loop2: p232 size 1073872896 extends beyond EOD, truncated [ 86.068028][ T7213] loop2: p234 size 1073872896 extends beyond EOD, truncated [ 86.076382][ T7213] loop2: p236 size 1073872896 extends beyond EOD, truncated [ 86.085205][ T7213] loop2: p238 size 1073872896 extends beyond EOD, truncated [ 86.093915][ T7213] loop2: p240 size 1073872896 extends beyond EOD, truncated [ 86.102162][ T7213] loop2: p242 size 1073872896 extends beyond EOD, truncated [ 86.110337][ T7213] loop2: p244 size 1073872896 extends beyond EOD, truncated [ 86.118878][ T7213] loop2: p246 size 1073872896 extends beyond EOD, truncated [ 86.127325][ T7213] loop2: p248 size 1073872896 extends beyond EOD, truncated 17:25:24 executing program 2: mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_read_part_table(0x0, 0xa, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201540000000a000000ff45ac0000ffffffa5000800000000000000024000ffffffee000000e100000088770072003007000500000000000000008000da55aa", 0x40, 0x1c0}]) 17:25:24 executing program 5: r0 = syz_io_uring_setup(0x82, &(0x7f0000000240), &(0x7f0000ee9000/0x1000)=nil, &(0x7f00006d7000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0xffffffffffffffda, 0x0}, 0x0) io_uring_enter(r0, 0x2db3, 0x0, 0x0, 0x0, 0x0) 17:25:24 executing program 4: capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) 17:25:24 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001180)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f00000020c0)={0x0, ""/185}, 0xc1, 0x8000000000000000, 0x0) 17:25:24 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x6, 0x0, @fd=r3}, 0x6) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0xfffffffffffffc22, &(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 17:25:24 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000006c0)=""/4096, 0x1000) vmsplice(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f00000016c0)="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", 0x1000}, {&(0x7f0000000180)="be6e4ab24b04895f6d0508b9a77733dac5ac8c9094d9193ee82f2997b6779d7c2718db856a3d53dbbf4da38c004876e3adf090439c6599f7df126d0149d3fba8e1f910c57994be88d93ebd1233ce2e56b6498f1f77fc3764d2020457657d1c4007dc202cd89d7db79b18a36a12b5b5d35419", 0x72}, {&(0x7f00000002c0)="60f2323d32538e1172acba8d107107af5895e0fd855e80324329ac64d450124a2c9ab115b56599752e60c627118e935955885a3b9a05ef5dd780631422991fa6d51138b96b0b64c5c848a164050ac37ec014f6d351d9579062d546a5b5d590afa36892aa9ba7dc35a6445f3854f7a392f8fdb9e2acb70531bae3b4967c58c07e3e16bc2da38eebfb", 0x88}, {&(0x7f00000000c0)}, {&(0x7f0000000380)="a0ff3f9dddbd886faeff23", 0xb}, {&(0x7f00000003c0)="1b7cd10ef52746fffae0e35526b51fde546ed41dae683d88b2da4ea87eb4d3c21ae0563a57b0849f550e270a451c2743ac7c01ebf0cf1ba907d69e69098391eb8a2697821c2387593650656d45204ad9f2aec401e5d3b4fe7e09c0ab258c0d0f03deddd8623aa824dafcb5a11f8c74f3c4298b5184f7316f2b62f76f6077d7edd6eec0d1f47b55782dfc310af16e12cd1c95e8d0d827ee472628bcadab198c29662065ccf187ab5a8213fbf628d4686812cb889962b684ed25fbdb84a43b17ca75", 0xc1}], 0x6, 0xf) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0xa000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="db8a1c484577641b0c61b27b0713d2ff05ee973a4945b634c78a", @ANYRESHEX, @ANYBLOB=',\x00']) [ 86.135842][ T7213] loop2: p250 size 1073872896 extends beyond EOD, truncated [ 86.144195][ T7213] loop2: p252 size 1073872896 extends beyond EOD, truncated [ 86.152864][ T7213] loop2: p254 size 1073872896 extends beyond EOD, truncated 17:25:24 executing program 5: r0 = syz_io_uring_setup(0x82, &(0x7f0000000240), &(0x7f0000ee9000/0x1000)=nil, &(0x7f00006d7000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0xffffffffffffffda, 0x0}, 0x0) io_uring_enter(r0, 0x2db3, 0x0, 0x0, 0x0, 0x0) 17:25:24 executing program 4: capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) 17:25:24 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001180)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f00000020c0)={0x0, ""/185}, 0xc1, 0x8000000000000000, 0x0) [ 86.213911][ T7528] loop3: detected capacity change from 0 to 69632 17:25:24 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x6, 0x0, @fd=r3}, 0x6) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0xfffffffffffffc22, &(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 17:25:24 executing program 5: r0 = syz_io_uring_setup(0x82, &(0x7f0000000240), &(0x7f0000ee9000/0x1000)=nil, &(0x7f00006d7000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0xffffffffffffffda, 0x0}, 0x0) io_uring_enter(r0, 0x2db3, 0x0, 0x0, 0x0, 0x0) 17:25:24 executing program 4: capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) [ 86.289552][ T7528] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 86.390411][ T7645] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1140: group 0, block bitmap and bg descriptor inconsistent: 32768 vs 25 free clusters [ 86.431620][ T7527] loop2: detected capacity change from 0 to 264192 [ 86.480540][ T7527] loop2: p1[DM] p2 p4 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 [ 86.481360][ T7527] loop2: p2 size 1073872896 extends beyond EOD, truncated [ 86.579693][ T7527] loop2: p6 size 1073872896 extends beyond EOD, truncated [ 86.587933][ T7527] loop2: p8 size 1073872896 extends beyond EOD, truncated [ 86.596238][ T7527] loop2: p10 size 1073872896 extends beyond EOD, truncated [ 86.604630][ T7527] loop2: p12 size 1073872896 extends beyond EOD, truncated [ 86.612732][ T7527] loop2: p14 size 1073872896 extends beyond EOD, truncated [ 86.621411][ T7527] loop2: p16 size 1073872896 extends beyond EOD, truncated [ 86.629410][ T7527] loop2: p18 size 1073872896 extends beyond EOD, truncated [ 86.638365][ T7527] loop2: p20 size 1073872896 extends beyond EOD, truncated [ 86.649384][ T7527] loop2: p22 size 1073872896 extends beyond EOD, truncated [ 86.657770][ T7527] loop2: p24 size 1073872896 extends beyond EOD, truncated [ 86.665761][ T7527] loop2: p26 size 1073872896 extends beyond EOD, truncated [ 86.674447][ T7527] loop2: p28 size 1073872896 extends beyond EOD, truncated [ 86.682928][ T7527] loop2: p30 size 1073872896 extends beyond EOD, truncated [ 86.691989][ T7527] loop2: p32 size 1073872896 extends beyond EOD, truncated [ 86.699889][ T7527] loop2: p34 size 1073872896 extends beyond EOD, truncated [ 86.707942][ T7527] loop2: p36 size 1073872896 extends beyond EOD, truncated [ 86.716483][ T7527] loop2: p38 size 1073872896 extends beyond EOD, truncated [ 86.724942][ T7527] loop2: p40 size 1073872896 extends beyond EOD, truncated [ 86.733030][ T7527] loop2: p42 size 1073872896 extends beyond EOD, truncated [ 86.741024][ T7527] loop2: p44 size 1073872896 extends beyond EOD, truncated [ 86.749724][ T7527] loop2: p46 size 1073872896 extends beyond EOD, truncated [ 86.758194][ T7527] loop2: p48 size 1073872896 extends beyond EOD, truncated [ 86.766350][ T7527] loop2: p50 size 1073872896 extends beyond EOD, truncated [ 86.774403][ T7527] loop2: p52 size 1073872896 extends beyond EOD, truncated [ 86.782993][ T7527] loop2: p54 size 1073872896 extends beyond EOD, truncated [ 86.791240][ T7527] loop2: p56 size 1073872896 extends beyond EOD, truncated [ 86.799577][ T7527] loop2: p58 size 1073872896 extends beyond EOD, truncated [ 86.808485][ T7527] loop2: p60 size 1073872896 extends beyond EOD, truncated [ 86.816578][ T7527] loop2: p62 size 1073872896 extends beyond EOD, truncated [ 86.825049][ T7527] loop2: p64 size 1073872896 extends beyond EOD, truncated [ 86.833266][ T7527] loop2: p66 size 1073872896 extends beyond EOD, truncated [ 86.841203][ T7527] loop2: p68 size 1073872896 extends beyond EOD, truncated [ 86.849307][ T7527] loop2: p70 size 1073872896 extends beyond EOD, truncated [ 86.857449][ T7527] loop2: p72 size 1073872896 extends beyond EOD, truncated [ 86.865623][ T7527] loop2: p74 size 1073872896 extends beyond EOD, truncated [ 86.874109][ T7527] loop2: p76 size 1073872896 extends beyond EOD, truncated [ 86.882445][ T7527] loop2: p78 size 1073872896 extends beyond EOD, truncated [ 86.890856][ T7527] loop2: p80 size 1073872896 extends beyond EOD, truncated [ 86.899160][ T7527] loop2: p82 size 1073872896 extends beyond EOD, truncated [ 86.907845][ T7527] loop2: p84 size 1073872896 extends beyond EOD, truncated [ 86.916098][ T7527] loop2: p86 size 1073872896 extends beyond EOD, truncated [ 86.924277][ T7527] loop2: p88 size 1073872896 extends beyond EOD, truncated [ 86.932505][ T7527] loop2: p90 size 1073872896 extends beyond EOD, truncated [ 86.941102][ T7527] loop2: p92 size 1073872896 extends beyond EOD, truncated [ 86.949380][ T7527] loop2: p94 size 1073872896 extends beyond EOD, truncated [ 86.957911][ T7527] loop2: p96 size 1073872896 extends beyond EOD, truncated [ 86.966217][ T7527] loop2: p98 size 1073872896 extends beyond EOD, truncated [ 86.974238][ T7527] loop2: p100 size 1073872896 extends beyond EOD, truncated [ 86.982258][ T7527] loop2: p102 size 1073872896 extends beyond EOD, truncated [ 86.990723][ T7527] loop2: p104 size 1073872896 extends beyond EOD, truncated [ 86.998998][ T7527] loop2: p106 size 1073872896 extends beyond EOD, truncated [ 87.007789][ T7527] loop2: p108 size 1073872896 extends beyond EOD, truncated [ 87.016566][ T7527] loop2: p110 size 1073872896 extends beyond EOD, truncated [ 87.025140][ T7527] loop2: p112 size 1073872896 extends beyond EOD, truncated [ 87.033593][ T7527] loop2: p114 size 1073872896 extends beyond EOD, truncated [ 87.042270][ T7527] loop2: p116 size 1073872896 extends beyond EOD, truncated [ 87.050963][ T7527] loop2: p118 size 1073872896 extends beyond EOD, truncated [ 87.059264][ T7527] loop2: p120 size 1073872896 extends beyond EOD, truncated [ 87.068185][ T7527] loop2: p122 size 1073872896 extends beyond EOD, truncated [ 87.076986][ T7527] loop2: p124 size 1073872896 extends beyond EOD, truncated [ 87.085808][ T7527] loop2: p126 size 1073872896 extends beyond EOD, truncated [ 87.094242][ T7527] loop2: p128 size 1073872896 extends beyond EOD, truncated [ 87.102445][ T7527] loop2: p130 size 1073872896 extends beyond EOD, truncated [ 87.110663][ T7527] loop2: p132 size 1073872896 extends beyond EOD, truncated [ 87.119009][ T7527] loop2: p134 size 1073872896 extends beyond EOD, truncated [ 87.127293][ T7527] loop2: p136 size 1073872896 extends beyond EOD, truncated [ 87.135583][ T7527] loop2: p138 size 1073872896 extends beyond EOD, truncated [ 87.143807][ T7527] loop2: p140 size 1073872896 extends beyond EOD, truncated [ 87.152004][ T7527] loop2: p142 size 1073872896 extends beyond EOD, truncated [ 87.160633][ T7527] loop2: p144 size 1073872896 extends beyond EOD, truncated [ 87.168944][ T7527] loop2: p146 size 1073872896 extends beyond EOD, truncated [ 87.178514][ T7527] loop2: p148 size 1073872896 extends beyond EOD, truncated [ 87.186739][ T7527] loop2: p150 size 1073872896 extends beyond EOD, truncated [ 87.195327][ T7527] loop2: p152 size 1073872896 extends beyond EOD, truncated [ 87.203960][ T7527] loop2: p154 size 1073872896 extends beyond EOD, truncated [ 87.212666][ T7527] loop2: p156 size 1073872896 extends beyond EOD, truncated [ 87.221570][ T7527] loop2: p158 size 1073872896 extends beyond EOD, truncated [ 87.229935][ T7527] loop2: p160 size 1073872896 extends beyond EOD, truncated [ 87.238946][ T7527] loop2: p162 size 1073872896 extends beyond EOD, truncated [ 87.247798][ T7527] loop2: p164 size 1073872896 extends beyond EOD, truncated [ 87.256256][ T7527] loop2: p166 size 1073872896 extends beyond EOD, truncated [ 87.264872][ T7527] loop2: p168 size 1073872896 extends beyond EOD, truncated [ 87.273357][ T7527] loop2: p170 size 1073872896 extends beyond EOD, truncated [ 87.281849][ T7527] loop2: p172 size 1073872896 extends beyond EOD, truncated [ 87.290080][ T7527] loop2: p174 size 1073872896 extends beyond EOD, truncated [ 87.298218][ T7527] loop2: p176 size 1073872896 extends beyond EOD, truncated [ 87.306660][ T7527] loop2: p178 size 1073872896 extends beyond EOD, truncated [ 87.315788][ T7527] loop2: p180 size 1073872896 extends beyond EOD, truncated [ 87.324233][ T7527] loop2: p182 size 1073872896 extends beyond EOD, truncated [ 87.332692][ T7527] loop2: p184 size 1073872896 extends beyond EOD, truncated [ 87.341579][ T7527] loop2: p186 size 1073872896 extends beyond EOD, truncated [ 87.349568][ T7527] loop2: p188 size 1073872896 extends beyond EOD, truncated [ 87.358108][ T7527] loop2: p190 size 1073872896 extends beyond EOD, truncated [ 87.366587][ T7527] loop2: p192 size 1073872896 extends beyond EOD, truncated [ 87.375130][ T7527] loop2: p194 size 1073872896 extends beyond EOD, truncated [ 87.383629][ T7527] loop2: p196 size 1073872896 extends beyond EOD, truncated [ 87.392143][ T7527] loop2: p198 size 1073872896 extends beyond EOD, truncated [ 87.400524][ T7527] loop2: p200 size 1073872896 extends beyond EOD, truncated [ 87.408722][ T7527] loop2: p202 size 1073872896 extends beyond EOD, truncated [ 87.417166][ T7527] loop2: p204 size 1073872896 extends beyond EOD, truncated [ 87.425662][ T7527] loop2: p206 size 1073872896 extends beyond EOD, truncated [ 87.434079][ T7527] loop2: p208 size 1073872896 extends beyond EOD, truncated [ 87.442309][ T7527] loop2: p210 size 1073872896 extends beyond EOD, truncated [ 87.450694][ T7527] loop2: p212 size 1073872896 extends beyond EOD, truncated [ 87.459082][ T7527] loop2: p214 size 1073872896 extends beyond EOD, truncated [ 87.467470][ T7527] loop2: p216 size 1073872896 extends beyond EOD, truncated [ 87.475730][ T7527] loop2: p218 size 1073872896 extends beyond EOD, truncated [ 87.484285][ T7527] loop2: p220 size 1073872896 extends beyond EOD, truncated [ 87.492554][ T7527] loop2: p222 size 1073872896 extends beyond EOD, truncated [ 87.500934][ T7527] loop2: p224 size 1073872896 extends beyond EOD, truncated [ 87.509200][ T7527] loop2: p226 size 1073872896 extends beyond EOD, truncated [ 87.517342][ T7527] loop2: p228 size 1073872896 extends beyond EOD, truncated [ 87.526564][ T7527] loop2: p230 size 1073872896 extends beyond EOD, truncated [ 87.534871][ T7527] loop2: p232 size 1073872896 extends beyond EOD, truncated [ 87.543478][ T7527] loop2: p234 size 1073872896 extends beyond EOD, truncated [ 87.552375][ T7527] loop2: p236 size 1073872896 extends beyond EOD, truncated [ 87.560945][ T7527] loop2: p238 size 1073872896 extends beyond EOD, truncated [ 87.568900][ T7527] loop2: p240 size 1073872896 extends beyond EOD, truncated [ 87.578110][ T7527] loop2: p242 size 1073872896 extends beyond EOD, truncated 17:25:25 executing program 2: mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_read_part_table(0x0, 0xa, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201540000000a000000ff45ac0000ffffffa5000800000000000000024000ffffffee000000e100000088770072003007000500000000000000008000da55aa", 0x40, 0x1c0}]) 17:25:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x1}, {0x2}, {0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 17:25:25 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001180)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f00000020c0)={0x0, ""/185}, 0xc1, 0x8000000000000000, 0x0) 17:25:25 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000006c0)=""/4096, 0x1000) vmsplice(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f00000016c0)="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", 0x1000}, {&(0x7f0000000180)="be6e4ab24b04895f6d0508b9a77733dac5ac8c9094d9193ee82f2997b6779d7c2718db856a3d53dbbf4da38c004876e3adf090439c6599f7df126d0149d3fba8e1f910c57994be88d93ebd1233ce2e56b6498f1f77fc3764d2020457657d1c4007dc202cd89d7db79b18a36a12b5b5d35419", 0x72}, {&(0x7f00000002c0)="60f2323d32538e1172acba8d107107af5895e0fd855e80324329ac64d450124a2c9ab115b56599752e60c627118e935955885a3b9a05ef5dd780631422991fa6d51138b96b0b64c5c848a164050ac37ec014f6d351d9579062d546a5b5d590afa36892aa9ba7dc35a6445f3854f7a392f8fdb9e2acb70531bae3b4967c58c07e3e16bc2da38eebfb", 0x88}, {&(0x7f00000000c0)}, {&(0x7f0000000380)="a0ff3f9dddbd886faeff23", 0xb}, {&(0x7f00000003c0)="1b7cd10ef52746fffae0e35526b51fde546ed41dae683d88b2da4ea87eb4d3c21ae0563a57b0849f550e270a451c2743ac7c01ebf0cf1ba907d69e69098391eb8a2697821c2387593650656d45204ad9f2aec401e5d3b4fe7e09c0ab258c0d0f03deddd8623aa824dafcb5a11f8c74f3c4298b5184f7316f2b62f76f6077d7edd6eec0d1f47b55782dfc310af16e12cd1c95e8d0d827ee472628bcadab198c29662065ccf187ab5a8213fbf628d4686812cb889962b684ed25fbdb84a43b17ca75", 0xc1}], 0x6, 0xf) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0xa000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="db8a1c484577641b0c61b27b0713d2ff05ee973a4945b634c78a", @ANYRESHEX, @ANYBLOB=',\x00']) 17:25:25 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) sendmmsg$sock(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="db40714d531db941d0f13c7188a8", 0x1000e}], 0x1}}], 0x1, 0x0) 17:25:25 executing program 4: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x0, 0x2011, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000e80)=""/4096, 0x1000}], 0x1) [ 87.586867][ T7527] loop2: p244 size 1073872896 extends beyond EOD, truncated [ 87.595717][ T7527] loop2: p246 size 1073872896 extends beyond EOD, truncated [ 87.604791][ T7527] loop2: p248 size 1073872896 extends beyond EOD, truncated [ 87.613424][ T7527] loop2: p250 size 1073872896 extends beyond EOD, truncated [ 87.621974][ T7527] loop2: p252 size 1073872896 extends beyond EOD, truncated [ 87.630626][ T7527] loop2: p254 size 1073872896 extends beyond EOD, truncated 17:25:25 executing program 0: futex(0xffffffffffffffff, 0x81, 0x0, 0x0, 0x0, 0x0) 17:25:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x1}, {0x2}, {0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 17:25:25 executing program 4: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x0, 0x2011, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000e80)=""/4096, 0x1000}], 0x1) [ 87.669231][ T8080] loop3: detected capacity change from 0 to 69632 [ 87.696363][ T8080] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:25:26 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) sendmmsg$sock(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="db40714d531db941d0f13c7188a8", 0x1000e}], 0x1}}], 0x1, 0x0) 17:25:26 executing program 0: futex(0xffffffffffffffff, 0x81, 0x0, 0x0, 0x0, 0x0) 17:25:26 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) sendmmsg$sock(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="db40714d531db941d0f13c7188a8", 0x1000e}], 0x1}}], 0x1, 0x0) [ 87.945689][ T8372] loop2: detected capacity change from 0 to 264192 [ 87.986891][ T8372] loop2: p1[DM] p2 p4 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 [ 87.993746][ T8372] loop2: p2 size 1073872896 extends beyond EOD, truncated [ 88.091130][ T8372] loop2: p6 size 1073872896 extends beyond EOD, truncated [ 88.099128][ T8372] loop2: p8 size 1073872896 extends beyond EOD, truncated [ 88.107328][ T8372] loop2: p10 size 1073872896 extends beyond EOD, truncated [ 88.115572][ T8372] loop2: p12 size 1073872896 extends beyond EOD, truncated [ 88.123906][ T8372] loop2: p14 size 1073872896 extends beyond EOD, truncated [ 88.132315][ T8372] loop2: p16 size 1073872896 extends beyond EOD, truncated [ 88.140703][ T8372] loop2: p18 size 1073872896 extends beyond EOD, truncated [ 88.148965][ T8372] loop2: p20 size 1073872896 extends beyond EOD, truncated [ 88.156959][ T8372] loop2: p22 size 1073872896 extends beyond EOD, truncated [ 88.165062][ T8372] loop2: p24 size 1073872896 extends beyond EOD, truncated [ 88.173007][ T8372] loop2: p26 size 1073872896 extends beyond EOD, truncated [ 88.181135][ T8372] loop2: p28 size 1073872896 extends beyond EOD, truncated [ 88.189199][ T8372] loop2: p30 size 1073872896 extends beyond EOD, truncated [ 88.197540][ T8372] loop2: p32 size 1073872896 extends beyond EOD, truncated [ 88.205808][ T8372] loop2: p34 size 1073872896 extends beyond EOD, truncated [ 88.213929][ T8372] loop2: p36 size 1073872896 extends beyond EOD, truncated [ 88.222115][ T8372] loop2: p38 size 1073872896 extends beyond EOD, truncated [ 88.230598][ T8372] loop2: p40 size 1073872896 extends beyond EOD, truncated [ 88.239009][ T8372] loop2: p42 size 1073872896 extends beyond EOD, truncated [ 88.247140][ T8372] loop2: p44 size 1073872896 extends beyond EOD, truncated [ 88.255405][ T8372] loop2: p46 size 1073872896 extends beyond EOD, truncated [ 88.263529][ T8372] loop2: p48 size 1073872896 extends beyond EOD, truncated [ 88.271689][ T8372] loop2: p50 size 1073872896 extends beyond EOD, truncated [ 88.279924][ T8372] loop2: p52 size 1073872896 extends beyond EOD, truncated [ 88.287827][ T8372] loop2: p54 size 1073872896 extends beyond EOD, truncated [ 88.295864][ T8372] loop2: p56 size 1073872896 extends beyond EOD, truncated [ 88.304119][ T8372] loop2: p58 size 1073872896 extends beyond EOD, truncated [ 88.312284][ T8372] loop2: p60 size 1073872896 extends beyond EOD, truncated [ 88.320503][ T8372] loop2: p62 size 1073872896 extends beyond EOD, truncated [ 88.328616][ T8372] loop2: p64 size 1073872896 extends beyond EOD, truncated [ 88.336549][ T8372] loop2: p66 size 1073872896 extends beyond EOD, truncated [ 88.344745][ T8372] loop2: p68 size 1073872896 extends beyond EOD, truncated [ 88.352831][ T8372] loop2: p70 size 1073872896 extends beyond EOD, truncated [ 88.361157][ T8372] loop2: p72 size 1073872896 extends beyond EOD, truncated [ 88.369672][ T8372] loop2: p74 size 1073872896 extends beyond EOD, truncated [ 88.377631][ T8372] loop2: p76 size 1073872896 extends beyond EOD, truncated [ 88.386017][ T8372] loop2: p78 size 1073872896 extends beyond EOD, truncated [ 88.394188][ T8372] loop2: p80 size 1073872896 extends beyond EOD, truncated [ 88.402425][ T8372] loop2: p82 size 1073872896 extends beyond EOD, truncated [ 88.410475][ T8372] loop2: p84 size 1073872896 extends beyond EOD, truncated [ 88.418432][ T8372] loop2: p86 size 1073872896 extends beyond EOD, truncated [ 88.426623][ T8372] loop2: p88 size 1073872896 extends beyond EOD, truncated [ 88.434872][ T8372] loop2: p90 size 1073872896 extends beyond EOD, truncated [ 88.443040][ T8372] loop2: p92 size 1073872896 extends beyond EOD, truncated [ 88.451165][ T8372] loop2: p94 size 1073872896 extends beyond EOD, truncated [ 88.459075][ T8372] loop2: p96 size 1073872896 extends beyond EOD, truncated [ 88.467186][ T8372] loop2: p98 size 1073872896 extends beyond EOD, truncated [ 88.475842][ T8372] loop2: p100 size 1073872896 extends beyond EOD, truncated [ 88.484448][ T8372] loop2: p102 size 1073872896 extends beyond EOD, truncated [ 88.493266][ T8372] loop2: p104 size 1073872896 extends beyond EOD, truncated [ 88.502148][ T8372] loop2: p106 size 1073872896 extends beyond EOD, truncated [ 88.510878][ T8372] loop2: p108 size 1073872896 extends beyond EOD, truncated [ 88.519356][ T8372] loop2: p110 size 1073872896 extends beyond EOD, truncated [ 88.528252][ T8372] loop2: p112 size 1073872896 extends beyond EOD, truncated [ 88.536955][ T8372] loop2: p114 size 1073872896 extends beyond EOD, truncated [ 88.545540][ T8372] loop2: p116 size 1073872896 extends beyond EOD, truncated [ 88.554269][ T8372] loop2: p118 size 1073872896 extends beyond EOD, truncated [ 88.562565][ T8372] loop2: p120 size 1073872896 extends beyond EOD, truncated [ 88.570996][ T8372] loop2: p122 size 1073872896 extends beyond EOD, truncated [ 88.579219][ T8372] loop2: p124 size 1073872896 extends beyond EOD, truncated [ 88.588278][ T8372] loop2: p126 size 1073872896 extends beyond EOD, truncated [ 88.596437][ T8372] loop2: p128 size 1073872896 extends beyond EOD, truncated [ 88.604608][ T8372] loop2: p130 size 1073872896 extends beyond EOD, truncated [ 88.613664][ T8372] loop2: p132 size 1073872896 extends beyond EOD, truncated [ 88.622477][ T8372] loop2: p134 size 1073872896 extends beyond EOD, truncated [ 88.631019][ T8372] loop2: p136 size 1073872896 extends beyond EOD, truncated [ 88.639589][ T8372] loop2: p138 size 1073872896 extends beyond EOD, truncated [ 88.648559][ T8372] loop2: p140 size 1073872896 extends beyond EOD, truncated [ 88.656827][ T8372] loop2: p142 size 1073872896 extends beyond EOD, truncated [ 88.665839][ T8372] loop2: p144 size 1073872896 extends beyond EOD, truncated [ 88.674350][ T8372] loop2: p146 size 1073872896 extends beyond EOD, truncated [ 88.682779][ T8372] loop2: p148 size 1073872896 extends beyond EOD, truncated [ 88.692176][ T8372] loop2: p150 size 1073872896 extends beyond EOD, truncated [ 88.701239][ T8372] loop2: p152 size 1073872896 extends beyond EOD, truncated [ 88.709619][ T8372] loop2: p154 size 1073872896 extends beyond EOD, truncated [ 88.718487][ T8372] loop2: p156 size 1073872896 extends beyond EOD, truncated [ 88.726905][ T8372] loop2: p158 size 1073872896 extends beyond EOD, truncated [ 88.735349][ T8372] loop2: p160 size 1073872896 extends beyond EOD, truncated [ 88.743702][ T8372] loop2: p162 size 1073872896 extends beyond EOD, truncated [ 88.752349][ T8372] loop2: p164 size 1073872896 extends beyond EOD, truncated [ 88.760932][ T8372] loop2: p166 size 1073872896 extends beyond EOD, truncated [ 88.769195][ T8372] loop2: p168 size 1073872896 extends beyond EOD, truncated [ 88.778144][ T8372] loop2: p170 size 1073872896 extends beyond EOD, truncated [ 88.787146][ T8372] loop2: p172 size 1073872896 extends beyond EOD, truncated [ 88.795836][ T8372] loop2: p174 size 1073872896 extends beyond EOD, truncated [ 88.804491][ T8372] loop2: p176 size 1073872896 extends beyond EOD, truncated [ 88.813054][ T8372] loop2: p178 size 1073872896 extends beyond EOD, truncated [ 88.821324][ T8372] loop2: p180 size 1073872896 extends beyond EOD, truncated [ 88.829434][ T8372] loop2: p182 size 1073872896 extends beyond EOD, truncated [ 88.837841][ T8372] loop2: p184 size 1073872896 extends beyond EOD, truncated [ 88.846032][ T8372] loop2: p186 size 1073872896 extends beyond EOD, truncated [ 88.854172][ T8372] loop2: p188 size 1073872896 extends beyond EOD, truncated [ 88.862735][ T8372] loop2: p190 size 1073872896 extends beyond EOD, truncated [ 88.871108][ T8372] loop2: p192 size 1073872896 extends beyond EOD, truncated [ 88.879509][ T8372] loop2: p194 size 1073872896 extends beyond EOD, truncated [ 88.888061][ T8372] loop2: p196 size 1073872896 extends beyond EOD, truncated [ 88.896147][ T8372] loop2: p198 size 1073872896 extends beyond EOD, truncated [ 88.904477][ T8372] loop2: p200 size 1073872896 extends beyond EOD, truncated [ 88.912603][ T8372] loop2: p202 size 1073872896 extends beyond EOD, truncated [ 88.921395][ T8372] loop2: p204 size 1073872896 extends beyond EOD, truncated [ 88.929489][ T8372] loop2: p206 size 1073872896 extends beyond EOD, truncated [ 88.937974][ T8372] loop2: p208 size 1073872896 extends beyond EOD, truncated [ 88.946388][ T8372] loop2: p210 size 1073872896 extends beyond EOD, truncated [ 88.954722][ T8372] loop2: p212 size 1073872896 extends beyond EOD, truncated [ 88.963291][ T8372] loop2: p214 size 1073872896 extends beyond EOD, truncated [ 88.973481][ T8372] loop2: p216 size 1073872896 extends beyond EOD, truncated [ 88.981944][ T8372] loop2: p218 size 1073872896 extends beyond EOD, truncated [ 88.989995][ T8372] loop2: p220 size 1073872896 extends beyond EOD, truncated [ 88.998274][ T8372] loop2: p222 size 1073872896 extends beyond EOD, truncated [ 89.006248][ T8372] loop2: p224 size 1073872896 extends beyond EOD, truncated [ 89.014519][ T8372] loop2: p226 size 1073872896 extends beyond EOD, truncated [ 89.023189][ T8372] loop2: p228 size 1073872896 extends beyond EOD, truncated [ 89.031738][ T8372] loop2: p230 size 1073872896 extends beyond EOD, truncated [ 89.040545][ T8372] loop2: p232 size 1073872896 extends beyond EOD, truncated [ 89.048673][ T8372] loop2: p234 size 1073872896 extends beyond EOD, truncated [ 89.056935][ T8372] loop2: p236 size 1073872896 extends beyond EOD, truncated [ 89.065302][ T8372] loop2: p238 size 1073872896 extends beyond EOD, truncated [ 89.073904][ T8372] loop2: p240 size 1073872896 extends beyond EOD, truncated [ 89.082382][ T8372] loop2: p242 size 1073872896 extends beyond EOD, truncated [ 89.090909][ T8372] loop2: p244 size 1073872896 extends beyond EOD, truncated [ 89.099555][ T8372] loop2: p246 size 1073872896 extends beyond EOD, truncated [ 89.108637][ T8372] loop2: p248 size 1073872896 extends beyond EOD, truncated [ 89.117492][ T8372] loop2: p250 size 1073872896 extends beyond EOD, truncated [ 89.125853][ T8372] loop2: p252 size 1073872896 extends beyond EOD, truncated [ 89.134938][ T8372] loop2: p254 size 1073872896 extends beyond EOD, truncated [ 89.228449][ T1032] loop2: p1[DM] p2 p4 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 [ 89.228942][ T1032] loop2: p2 size 1073872896 extends beyond EOD, truncated [ 89.327506][ T1032] loop2: p6 size 1073872896 extends beyond EOD, truncated [ 89.335652][ T1032] loop2: p8 size 1073872896 extends beyond EOD, truncated [ 89.343547][ T1032] loop2: p10 size 1073872896 extends beyond EOD, truncated [ 89.352792][ T1032] loop2: p12 size 1073872896 extends beyond EOD, truncated [ 89.361151][ T1032] loop2: p14 size 1073872896 extends beyond EOD, truncated [ 89.369469][ T1032] loop2: p16 size 1073872896 extends beyond EOD, truncated [ 89.378731][ T1032] loop2: p18 size 1073872896 extends beyond EOD, truncated [ 89.387026][ T1032] loop2: p20 size 1073872896 extends beyond EOD, truncated [ 89.394967][ T1032] loop2: p22 size 1073872896 extends beyond EOD, truncated [ 89.403525][ T1032] loop2: p24 size 1073872896 extends beyond EOD, truncated [ 89.411533][ T1032] loop2: p26 size 1073872896 extends beyond EOD, truncated [ 89.420675][ T1032] loop2: p28 size 1073872896 extends beyond EOD, truncated [ 89.428856][ T1032] loop2: p30 size 1073872896 extends beyond EOD, truncated [ 89.436948][ T1032] loop2: p32 size 1073872896 extends beyond EOD, truncated [ 89.445147][ T1032] loop2: p34 size 1073872896 extends beyond EOD, truncated [ 89.453478][ T1032] loop2: p36 size 1073872896 extends beyond EOD, truncated [ 89.461924][ T1032] loop2: p38 size 1073872896 extends beyond EOD, truncated [ 89.470972][ T1032] loop2: p40 size 1073872896 extends beyond EOD, truncated [ 89.479596][ T1032] loop2: p42 size 1073872896 extends beyond EOD, truncated [ 89.488467][ T1032] loop2: p44 size 1073872896 extends beyond EOD, truncated [ 89.496426][ T1032] loop2: p46 size 1073872896 extends beyond EOD, truncated [ 89.504985][ T1032] loop2: p48 size 1073872896 extends beyond EOD, truncated [ 89.513203][ T1032] loop2: p50 size 1073872896 extends beyond EOD, truncated [ 89.521429][ T1032] loop2: p52 size 1073872896 extends beyond EOD, truncated [ 89.529975][ T1032] loop2: p54 size 1073872896 extends beyond EOD, truncated [ 89.539402][ T1032] loop2: p56 size 1073872896 extends beyond EOD, truncated [ 89.547827][ T1032] loop2: p58 size 1073872896 extends beyond EOD, truncated [ 89.556266][ T1032] loop2: p60 size 1073872896 extends beyond EOD, truncated [ 89.564381][ T1032] loop2: p62 size 1073872896 extends beyond EOD, truncated [ 89.572546][ T1032] loop2: p64 size 1073872896 extends beyond EOD, truncated [ 89.580637][ T1032] loop2: p66 size 1073872896 extends beyond EOD, truncated [ 89.588503][ T1032] loop2: p68 size 1073872896 extends beyond EOD, truncated [ 89.597295][ T1032] loop2: p70 size 1073872896 extends beyond EOD, truncated [ 89.605814][ T1032] loop2: p72 size 1073872896 extends beyond EOD, truncated [ 89.614477][ T1032] loop2: p74 size 1073872896 extends beyond EOD, truncated [ 89.623664][ T1032] loop2: p76 size 1073872896 extends beyond EOD, truncated [ 89.631813][ T1032] loop2: p78 size 1073872896 extends beyond EOD, truncated [ 89.640456][ T1032] loop2: p80 size 1073872896 extends beyond EOD, truncated [ 89.648761][ T1032] loop2: p82 size 1073872896 extends beyond EOD, truncated [ 89.657381][ T1032] loop2: p84 size 1073872896 extends beyond EOD, truncated [ 89.666099][ T1032] loop2: p86 size 1073872896 extends beyond EOD, truncated [ 89.674360][ T1032] loop2: p88 size 1073872896 extends beyond EOD, truncated [ 89.682417][ T1032] loop2: p90 size 1073872896 extends beyond EOD, truncated [ 89.691129][ T1032] loop2: p92 size 1073872896 extends beyond EOD, truncated [ 89.699612][ T1032] loop2: p94 size 1073872896 extends beyond EOD, truncated [ 89.708073][ T1032] loop2: p96 size 1073872896 extends beyond EOD, truncated [ 89.717447][ T1032] loop2: p98 size 1073872896 extends beyond EOD, truncated [ 89.725858][ T1032] loop2: p100 size 1073872896 extends beyond EOD, truncated [ 89.734465][ T1032] loop2: p102 size 1073872896 extends beyond EOD, truncated [ 89.743265][ T1032] loop2: p104 size 1073872896 extends beyond EOD, truncated [ 89.753067][ T1032] loop2: p106 size 1073872896 extends beyond EOD, truncated [ 89.762182][ T1032] loop2: p108 size 1073872896 extends beyond EOD, truncated [ 89.770583][ T1032] loop2: p110 size 1073872896 extends beyond EOD, truncated [ 89.779224][ T1032] loop2: p112 size 1073872896 extends beyond EOD, truncated [ 89.788149][ T1032] loop2: p114 size 1073872896 extends beyond EOD, truncated [ 89.797079][ T1032] loop2: p116 size 1073872896 extends beyond EOD, truncated [ 89.805923][ T1032] loop2: p118 size 1073872896 extends beyond EOD, truncated [ 89.813931][ T1032] loop2: p120 size 1073872896 extends beyond EOD, truncated [ 89.822234][ T1032] loop2: p122 size 1073872896 extends beyond EOD, truncated [ 89.830716][ T1032] loop2: p124 size 1073872896 extends beyond EOD, truncated [ 89.838684][ T1032] loop2: p126 size 1073872896 extends beyond EOD, truncated [ 89.847573][ T1032] loop2: p128 size 1073872896 extends beyond EOD, truncated [ 89.855705][ T1032] loop2: p130 size 1073872896 extends beyond EOD, truncated [ 89.864334][ T1032] loop2: p132 size 1073872896 extends beyond EOD, truncated [ 89.874030][ T1032] loop2: p134 size 1073872896 extends beyond EOD, truncated [ 89.882648][ T1032] loop2: p136 size 1073872896 extends beyond EOD, truncated [ 89.890955][ T1032] loop2: p138 size 1073872896 extends beyond EOD, truncated [ 89.899199][ T1032] loop2: p140 size 1073872896 extends beyond EOD, truncated [ 89.907421][ T1032] loop2: p142 size 1073872896 extends beyond EOD, truncated [ 89.915931][ T1032] loop2: p144 size 1073872896 extends beyond EOD, truncated [ 89.924169][ T1032] loop2: p146 size 1073872896 extends beyond EOD, truncated [ 89.932240][ T1032] loop2: p148 size 1073872896 extends beyond EOD, truncated [ 89.940608][ T1032] loop2: p150 size 1073872896 extends beyond EOD, truncated [ 89.948844][ T1032] loop2: p152 size 1073872896 extends beyond EOD, truncated [ 89.957060][ T1032] loop2: p154 size 1073872896 extends beyond EOD, truncated [ 89.965724][ T1032] loop2: p156 size 1073872896 extends beyond EOD, truncated [ 89.973815][ T1032] loop2: p158 size 1073872896 extends beyond EOD, truncated [ 89.982123][ T1032] loop2: p160 size 1073872896 extends beyond EOD, truncated [ 89.990487][ T1032] loop2: p162 size 1073872896 extends beyond EOD, truncated [ 89.999070][ T1032] loop2: p164 size 1073872896 extends beyond EOD, truncated [ 90.007667][ T1032] loop2: p166 size 1073872896 extends beyond EOD, truncated [ 90.016896][ T1032] loop2: p168 size 1073872896 extends beyond EOD, truncated [ 90.025788][ T1032] loop2: p170 size 1073872896 extends beyond EOD, truncated [ 90.034769][ T1032] loop2: p172 size 1073872896 extends beyond EOD, truncated [ 90.043560][ T1032] loop2: p174 size 1073872896 extends beyond EOD, truncated [ 90.052124][ T1032] loop2: p176 size 1073872896 extends beyond EOD, truncated [ 90.060958][ T1032] loop2: p178 size 1073872896 extends beyond EOD, truncated [ 90.070529][ T1032] loop2: p180 size 1073872896 extends beyond EOD, truncated [ 90.079897][ T1032] loop2: p182 size 1073872896 extends beyond EOD, truncated [ 90.088728][ T1032] loop2: p184 size 1073872896 extends beyond EOD, truncated [ 90.097832][ T1032] loop2: p186 size 1073872896 extends beyond EOD, truncated [ 90.106135][ T1032] loop2: p188 size 1073872896 extends beyond EOD, truncated [ 90.114350][ T1032] loop2: p190 size 1073872896 extends beyond EOD, truncated [ 90.122914][ T1032] loop2: p192 size 1073872896 extends beyond EOD, truncated [ 90.131834][ T1032] loop2: p194 size 1073872896 extends beyond EOD, truncated [ 90.141197][ T1032] loop2: p196 size 1073872896 extends beyond EOD, truncated [ 90.150849][ T1032] loop2: p198 size 1073872896 extends beyond EOD, truncated [ 90.159588][ T1032] loop2: p200 size 1073872896 extends beyond EOD, truncated [ 90.168535][ T1032] loop2: p202 size 1073872896 extends beyond EOD, truncated [ 90.177504][ T1032] loop2: p204 size 1073872896 extends beyond EOD, truncated [ 90.185511][ T1032] loop2: p206 size 1073872896 extends beyond EOD, truncated [ 90.194398][ T1032] loop2: p208 size 1073872896 extends beyond EOD, truncated [ 90.202544][ T1032] loop2: p210 size 1073872896 extends beyond EOD, truncated [ 90.210917][ T1032] loop2: p212 size 1073872896 extends beyond EOD, truncated [ 90.219056][ T1032] loop2: p214 size 1073872896 extends beyond EOD, truncated [ 90.227168][ T1032] loop2: p216 size 1073872896 extends beyond EOD, truncated [ 90.235421][ T1032] loop2: p218 size 1073872896 extends beyond EOD, truncated [ 90.243860][ T1032] loop2: p220 size 1073872896 extends beyond EOD, truncated [ 90.252245][ T1032] loop2: p222 size 1073872896 extends beyond EOD, truncated [ 90.260910][ T1032] loop2: p224 size 1073872896 extends beyond EOD, truncated [ 90.269139][ T1032] loop2: p226 size 1073872896 extends beyond EOD, truncated [ 90.277372][ T1032] loop2: p228 size 1073872896 extends beyond EOD, truncated [ 90.286021][ T1032] loop2: p230 size 1073872896 extends beyond EOD, truncated [ 90.294154][ T1032] loop2: p232 size 1073872896 extends beyond EOD, truncated [ 90.307107][ T1032] loop2: p234 size 1073872896 extends beyond EOD, truncated [ 90.315551][ T1032] loop2: p236 size 1073872896 extends beyond EOD, truncated [ 90.323546][ T1032] loop2: p238 size 1073872896 extends beyond EOD, truncated [ 90.331888][ T1032] loop2: p240 size 1073872896 extends beyond EOD, truncated [ 90.340476][ T1032] loop2: p242 size 1073872896 extends beyond EOD, truncated [ 90.348536][ T1032] loop2: p244 size 1073872896 extends beyond EOD, truncated [ 90.357491][ T1032] loop2: p246 size 1073872896 extends beyond EOD, truncated [ 90.365602][ T1032] loop2: p248 size 1073872896 extends beyond EOD, truncated [ 90.374194][ T1032] loop2: p250 size 1073872896 extends beyond EOD, truncated 17:25:28 executing program 2: mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_read_part_table(0x0, 0xa, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201540000000a000000ff45ac0000ffffffa5000800000000000000024000ffffffee000000e100000088770072003007000500000000000000008000da55aa", 0x40, 0x1c0}]) 17:25:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x1}, {0x2}, {0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 17:25:28 executing program 4: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x0, 0x2011, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000e80)=""/4096, 0x1000}], 0x1) 17:25:28 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) sendmmsg$sock(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="db40714d531db941d0f13c7188a8", 0x1000e}], 0x1}}], 0x1, 0x0) 17:25:28 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000006c0)=""/4096, 0x1000) vmsplice(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f00000016c0)="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", 0x1000}, {&(0x7f0000000180)="be6e4ab24b04895f6d0508b9a77733dac5ac8c9094d9193ee82f2997b6779d7c2718db856a3d53dbbf4da38c004876e3adf090439c6599f7df126d0149d3fba8e1f910c57994be88d93ebd1233ce2e56b6498f1f77fc3764d2020457657d1c4007dc202cd89d7db79b18a36a12b5b5d35419", 0x72}, {&(0x7f00000002c0)="60f2323d32538e1172acba8d107107af5895e0fd855e80324329ac64d450124a2c9ab115b56599752e60c627118e935955885a3b9a05ef5dd780631422991fa6d51138b96b0b64c5c848a164050ac37ec014f6d351d9579062d546a5b5d590afa36892aa9ba7dc35a6445f3854f7a392f8fdb9e2acb70531bae3b4967c58c07e3e16bc2da38eebfb", 0x88}, {&(0x7f00000000c0)}, {&(0x7f0000000380)="a0ff3f9dddbd886faeff23", 0xb}, {&(0x7f00000003c0)="1b7cd10ef52746fffae0e35526b51fde546ed41dae683d88b2da4ea87eb4d3c21ae0563a57b0849f550e270a451c2743ac7c01ebf0cf1ba907d69e69098391eb8a2697821c2387593650656d45204ad9f2aec401e5d3b4fe7e09c0ab258c0d0f03deddd8623aa824dafcb5a11f8c74f3c4298b5184f7316f2b62f76f6077d7edd6eec0d1f47b55782dfc310af16e12cd1c95e8d0d827ee472628bcadab198c29662065ccf187ab5a8213fbf628d4686812cb889962b684ed25fbdb84a43b17ca75", 0xc1}], 0x6, 0xf) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0xa000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="db8a1c484577641b0c61b27b0713d2ff05ee973a4945b634c78a", @ANYRESHEX, @ANYBLOB=',\x00']) 17:25:28 executing program 0: futex(0xffffffffffffffff, 0x81, 0x0, 0x0, 0x0, 0x0) [ 90.382577][ T1032] loop2: p252 size 1073872896 extends beyond EOD, truncated [ 90.390634][ T1032] loop2: p254 size 1073872896 extends beyond EOD, truncated 17:25:28 executing program 0: futex(0xffffffffffffffff, 0x81, 0x0, 0x0, 0x0, 0x0) 17:25:28 executing program 4: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x0, 0x2011, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000e80)=""/4096, 0x1000}], 0x1) 17:25:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x1}, {0x2}, {0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 90.440243][ T9151] loop3: detected capacity change from 0 to 69632 [ 90.472736][ T9151] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:25:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x1}, {0x2}, {0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 90.493859][ T9151] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 16: comm syz-executor.3: path /root/syzkaller-testdir882132592/syzkaller.72aoxF/100/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=4096 fake=0 17:25:28 executing program 0: socket$inet(0x2, 0x0, 0x913) 17:25:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x13, 0x0, 0x4) [ 90.534695][ T9151] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 17: comm syz-executor.3: path /root/syzkaller-testdir882132592/syzkaller.72aoxF/100/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=4096 fake=0 [ 90.599767][ T9151] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 18: comm syz-executor.3: path /root/syzkaller-testdir882132592/syzkaller.72aoxF/100/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=4096 fake=0 [ 90.626693][ T9151] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 19: comm syz-executor.3: path /root/syzkaller-testdir882132592/syzkaller.72aoxF/100/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=4096 fake=0 [ 90.660855][ T9151] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 20: comm syz-executor.3: path /root/syzkaller-testdir882132592/syzkaller.72aoxF/100/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=4096 fake=0 [ 90.690674][ T9151] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 21: comm syz-executor.3: path /root/syzkaller-testdir882132592/syzkaller.72aoxF/100/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=4096 fake=0 [ 90.719502][ T9151] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 22: comm syz-executor.3: path /root/syzkaller-testdir882132592/syzkaller.72aoxF/100/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=4096 fake=0 [ 90.750448][ T9151] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 23: comm syz-executor.3: path /root/syzkaller-testdir882132592/syzkaller.72aoxF/100/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=4096 fake=0 [ 90.778051][ T9151] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 24: comm syz-executor.3: path /root/syzkaller-testdir882132592/syzkaller.72aoxF/100/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=4096 fake=0 [ 90.806184][ T9428] loop2: detected capacity change from 0 to 264192 [ 90.907001][ T1032] loop2: p1[DM] p2 p4 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 [ 90.907730][ T1032] loop2: p2 size 1073872896 extends beyond EOD, truncated [ 91.007256][ T1032] loop2: p6 size 1073872896 extends beyond EOD, truncated [ 91.015336][ T1032] loop2: p8 size 1073872896 extends beyond EOD, truncated [ 91.023276][ T1032] loop2: p10 size 1073872896 extends beyond EOD, truncated [ 91.031961][ T1032] loop2: p12 size 1073872896 extends beyond EOD, truncated [ 91.040015][ T1032] loop2: p14 size 1073872896 extends beyond EOD, truncated [ 91.048071][ T1032] loop2: p16 size 1073872896 extends beyond EOD, truncated [ 91.056200][ T1032] loop2: p18 size 1073872896 extends beyond EOD, truncated [ 91.064397][ T1032] loop2: p20 size 1073872896 extends beyond EOD, truncated [ 91.072786][ T1032] loop2: p22 size 1073872896 extends beyond EOD, truncated [ 91.081706][ T1032] loop2: p24 size 1073872896 extends beyond EOD, truncated [ 91.090270][ T1032] loop2: p26 size 1073872896 extends beyond EOD, truncated [ 91.098452][ T1032] loop2: p28 size 1073872896 extends beyond EOD, truncated [ 91.106403][ T1032] loop2: p30 size 1073872896 extends beyond EOD, truncated [ 91.114977][ T1032] loop2: p32 size 1073872896 extends beyond EOD, truncated [ 91.123187][ T1032] loop2: p34 size 1073872896 extends beyond EOD, truncated [ 91.131599][ T1032] loop2: p36 size 1073872896 extends beyond EOD, truncated [ 91.139592][ T1032] loop2: p38 size 1073872896 extends beyond EOD, truncated [ 91.147625][ T1032] loop2: p40 size 1073872896 extends beyond EOD, truncated [ 91.155811][ T1032] loop2: p42 size 1073872896 extends beyond EOD, truncated [ 91.164314][ T1032] loop2: p44 size 1073872896 extends beyond EOD, truncated [ 91.172799][ T1032] loop2: p46 size 1073872896 extends beyond EOD, truncated [ 91.180784][ T1032] loop2: p48 size 1073872896 extends beyond EOD, truncated [ 91.189009][ T1032] loop2: p50 size 1073872896 extends beyond EOD, truncated [ 91.197336][ T1032] loop2: p52 size 1073872896 extends beyond EOD, truncated [ 91.205495][ T1032] loop2: p54 size 1073872896 extends beyond EOD, truncated [ 91.213869][ T1032] loop2: p56 size 1073872896 extends beyond EOD, truncated [ 91.222151][ T1032] loop2: p58 size 1073872896 extends beyond EOD, truncated [ 91.230871][ T1032] loop2: p60 size 1073872896 extends beyond EOD, truncated [ 91.238915][ T1032] loop2: p62 size 1073872896 extends beyond EOD, truncated [ 91.247589][ T1032] loop2: p64 size 1073872896 extends beyond EOD, truncated [ 91.256683][ T1032] loop2: p66 size 1073872896 extends beyond EOD, truncated [ 91.265212][ T1032] loop2: p68 size 1073872896 extends beyond EOD, truncated [ 91.273297][ T1032] loop2: p70 size 1073872896 extends beyond EOD, truncated [ 91.281359][ T1032] loop2: p72 size 1073872896 extends beyond EOD, truncated [ 91.289860][ T1032] loop2: p74 size 1073872896 extends beyond EOD, truncated [ 91.298181][ T1032] loop2: p76 size 1073872896 extends beyond EOD, truncated [ 91.306268][ T1032] loop2: p78 size 1073872896 extends beyond EOD, truncated [ 91.314641][ T1032] loop2: p80 size 1073872896 extends beyond EOD, truncated [ 91.322928][ T1032] loop2: p82 size 1073872896 extends beyond EOD, truncated [ 91.331247][ T1032] loop2: p84 size 1073872896 extends beyond EOD, truncated [ 91.339672][ T1032] loop2: p86 size 1073872896 extends beyond EOD, truncated [ 91.348591][ T1032] loop2: p88 size 1073872896 extends beyond EOD, truncated [ 91.357270][ T1032] loop2: p90 size 1073872896 extends beyond EOD, truncated [ 91.365566][ T1032] loop2: p92 size 1073872896 extends beyond EOD, truncated [ 91.374094][ T1032] loop2: p94 size 1073872896 extends beyond EOD, truncated [ 91.382216][ T1032] loop2: p96 size 1073872896 extends beyond EOD, truncated [ 91.390693][ T1032] loop2: p98 size 1073872896 extends beyond EOD, truncated [ 91.399047][ T1032] loop2: p100 size 1073872896 extends beyond EOD, truncated [ 91.407347][ T1032] loop2: p102 size 1073872896 extends beyond EOD, truncated [ 91.415690][ T1032] loop2: p104 size 1073872896 extends beyond EOD, truncated [ 91.423985][ T1032] loop2: p106 size 1073872896 extends beyond EOD, truncated [ 91.432365][ T1032] loop2: p108 size 1073872896 extends beyond EOD, truncated [ 91.440977][ T1032] loop2: p110 size 1073872896 extends beyond EOD, truncated [ 91.449432][ T1032] loop2: p112 size 1073872896 extends beyond EOD, truncated [ 91.457944][ T1032] loop2: p114 size 1073872896 extends beyond EOD, truncated [ 91.466268][ T1032] loop2: p116 size 1073872896 extends beyond EOD, truncated [ 91.474383][ T1032] loop2: p118 size 1073872896 extends beyond EOD, truncated [ 91.482774][ T1032] loop2: p120 size 1073872896 extends beyond EOD, truncated [ 91.491077][ T1032] loop2: p122 size 1073872896 extends beyond EOD, truncated [ 91.499057][ T1032] loop2: p124 size 1073872896 extends beyond EOD, truncated [ 91.507424][ T1032] loop2: p126 size 1073872896 extends beyond EOD, truncated [ 91.515547][ T1032] loop2: p128 size 1073872896 extends beyond EOD, truncated [ 91.523885][ T1032] loop2: p130 size 1073872896 extends beyond EOD, truncated [ 91.532645][ T1032] loop2: p132 size 1073872896 extends beyond EOD, truncated [ 91.540667][ T1032] loop2: p134 size 1073872896 extends beyond EOD, truncated [ 91.548771][ T1032] loop2: p136 size 1073872896 extends beyond EOD, truncated [ 91.557068][ T1032] loop2: p138 size 1073872896 extends beyond EOD, truncated [ 91.565402][ T1032] loop2: p140 size 1073872896 extends beyond EOD, truncated [ 91.573494][ T1032] loop2: p142 size 1073872896 extends beyond EOD, truncated [ 91.581926][ T1032] loop2: p144 size 1073872896 extends beyond EOD, truncated [ 91.590283][ T1032] loop2: p146 size 1073872896 extends beyond EOD, truncated [ 91.598345][ T1032] loop2: p148 size 1073872896 extends beyond EOD, truncated [ 91.607100][ T1032] loop2: p150 size 1073872896 extends beyond EOD, truncated [ 91.615220][ T1032] loop2: p152 size 1073872896 extends beyond EOD, truncated [ 91.623255][ T1032] loop2: p154 size 1073872896 extends beyond EOD, truncated [ 91.631627][ T1032] loop2: p156 size 1073872896 extends beyond EOD, truncated [ 91.639688][ T1032] loop2: p158 size 1073872896 extends beyond EOD, truncated [ 91.647624][ T1032] loop2: p160 size 1073872896 extends beyond EOD, truncated [ 91.655802][ T1032] loop2: p162 size 1073872896 extends beyond EOD, truncated [ 91.664136][ T1032] loop2: p164 size 1073872896 extends beyond EOD, truncated [ 91.672105][ T1032] loop2: p166 size 1073872896 extends beyond EOD, truncated [ 91.680125][ T1032] loop2: p168 size 1073872896 extends beyond EOD, truncated [ 91.688123][ T1032] loop2: p170 size 1073872896 extends beyond EOD, truncated [ 91.696456][ T1032] loop2: p172 size 1073872896 extends beyond EOD, truncated [ 91.704564][ T1032] loop2: p174 size 1073872896 extends beyond EOD, truncated [ 91.712718][ T1032] loop2: p176 size 1073872896 extends beyond EOD, truncated [ 91.721120][ T1032] loop2: p178 size 1073872896 extends beyond EOD, truncated [ 91.729168][ T1032] loop2: p180 size 1073872896 extends beyond EOD, truncated [ 91.737344][ T1032] loop2: p182 size 1073872896 extends beyond EOD, truncated [ 91.745344][ T1032] loop2: p184 size 1073872896 extends beyond EOD, truncated [ 91.753576][ T1032] loop2: p186 size 1073872896 extends beyond EOD, truncated [ 91.761562][ T1032] loop2: p188 size 1073872896 extends beyond EOD, truncated [ 91.769562][ T1032] loop2: p190 size 1073872896 extends beyond EOD, truncated [ 91.777761][ T1032] loop2: p192 size 1073872896 extends beyond EOD, truncated [ 91.786125][ T1032] loop2: p194 size 1073872896 extends beyond EOD, truncated [ 91.794314][ T1032] loop2: p196 size 1073872896 extends beyond EOD, truncated [ 91.802336][ T1032] loop2: p198 size 1073872896 extends beyond EOD, truncated [ 91.810666][ T1032] loop2: p200 size 1073872896 extends beyond EOD, truncated [ 91.818878][ T1032] loop2: p202 size 1073872896 extends beyond EOD, truncated [ 91.827352][ T1032] loop2: p204 size 1073872896 extends beyond EOD, truncated [ 91.835563][ T1032] loop2: p206 size 1073872896 extends beyond EOD, truncated [ 91.843778][ T1032] loop2: p208 size 1073872896 extends beyond EOD, truncated [ 91.852304][ T1032] loop2: p210 size 1073872896 extends beyond EOD, truncated [ 91.860663][ T1032] loop2: p212 size 1073872896 extends beyond EOD, truncated [ 91.868687][ T1032] loop2: p214 size 1073872896 extends beyond EOD, truncated [ 91.877211][ T1032] loop2: p216 size 1073872896 extends beyond EOD, truncated [ 91.886102][ T1032] loop2: p218 size 1073872896 extends beyond EOD, truncated [ 91.894450][ T1032] loop2: p220 size 1073872896 extends beyond EOD, truncated [ 91.902539][ T1032] loop2: p222 size 1073872896 extends beyond EOD, truncated [ 91.910750][ T1032] loop2: p224 size 1073872896 extends beyond EOD, truncated [ 91.919039][ T1032] loop2: p226 size 1073872896 extends beyond EOD, truncated [ 91.927560][ T1032] loop2: p228 size 1073872896 extends beyond EOD, truncated [ 91.936174][ T1032] loop2: p230 size 1073872896 extends beyond EOD, truncated [ 91.944350][ T1032] loop2: p232 size 1073872896 extends beyond EOD, truncated [ 91.952769][ T1032] loop2: p234 size 1073872896 extends beyond EOD, truncated [ 91.961198][ T1032] loop2: p236 size 1073872896 extends beyond EOD, truncated [ 91.969377][ T1032] loop2: p238 size 1073872896 extends beyond EOD, truncated [ 91.977709][ T1032] loop2: p240 size 1073872896 extends beyond EOD, truncated [ 91.986010][ T1032] loop2: p242 size 1073872896 extends beyond EOD, truncated [ 91.994229][ T1032] loop2: p244 size 1073872896 extends beyond EOD, truncated [ 92.002524][ T1032] loop2: p246 size 1073872896 extends beyond EOD, truncated [ 92.010934][ T1032] loop2: p248 size 1073872896 extends beyond EOD, truncated [ 92.018779][ T1032] loop2: p250 size 1073872896 extends beyond EOD, truncated [ 92.026982][ T1032] loop2: p252 size 1073872896 extends beyond EOD, truncated [ 92.035043][ T1032] loop2: p254 size 1073872896 extends beyond EOD, truncated [ 92.131235][ T9428] loop2: p1[DM] p2 p4 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 [ 92.131756][ T9428] loop2: p2 size 1073872896 extends beyond EOD, truncated [ 92.229470][ T9428] loop2: p6 size 1073872896 extends beyond EOD, truncated [ 92.237558][ T9428] loop2: p8 size 1073872896 extends beyond EOD, truncated [ 92.246361][ T9428] loop2: p10 size 1073872896 extends beyond EOD, truncated [ 92.254748][ T9428] loop2: p12 size 1073872896 extends beyond EOD, truncated [ 92.263242][ T9428] loop2: p14 size 1073872896 extends beyond EOD, truncated [ 92.271319][ T9428] loop2: p16 size 1073872896 extends beyond EOD, truncated [ 92.279363][ T9428] loop2: p18 size 1073872896 extends beyond EOD, truncated [ 92.287595][ T9428] loop2: p20 size 1073872896 extends beyond EOD, truncated [ 92.295885][ T9428] loop2: p22 size 1073872896 extends beyond EOD, truncated [ 92.304418][ T9428] loop2: p24 size 1073872896 extends beyond EOD, truncated [ 92.312669][ T9428] loop2: p26 size 1073872896 extends beyond EOD, truncated [ 92.320699][ T9428] loop2: p28 size 1073872896 extends beyond EOD, truncated [ 92.328823][ T9428] loop2: p30 size 1073872896 extends beyond EOD, truncated [ 92.336842][ T9428] loop2: p32 size 1073872896 extends beyond EOD, truncated [ 92.344938][ T9428] loop2: p34 size 1073872896 extends beyond EOD, truncated [ 92.353208][ T9428] loop2: p36 size 1073872896 extends beyond EOD, truncated [ 92.361667][ T9428] loop2: p38 size 1073872896 extends beyond EOD, truncated [ 92.369658][ T9428] loop2: p40 size 1073872896 extends beyond EOD, truncated [ 92.377692][ T9428] loop2: p42 size 1073872896 extends beyond EOD, truncated [ 92.385679][ T9428] loop2: p44 size 1073872896 extends beyond EOD, truncated [ 92.393844][ T9428] loop2: p46 size 1073872896 extends beyond EOD, truncated [ 92.402124][ T9428] loop2: p48 size 1073872896 extends beyond EOD, truncated [ 92.410424][ T9428] loop2: p50 size 1073872896 extends beyond EOD, truncated [ 92.418475][ T9428] loop2: p52 size 1073872896 extends beyond EOD, truncated [ 92.426980][ T9428] loop2: p54 size 1073872896 extends beyond EOD, truncated [ 92.435320][ T9428] loop2: p56 size 1073872896 extends beyond EOD, truncated [ 92.443444][ T9428] loop2: p58 size 1073872896 extends beyond EOD, truncated [ 92.451710][ T9428] loop2: p60 size 1073872896 extends beyond EOD, truncated [ 92.459871][ T9428] loop2: p62 size 1073872896 extends beyond EOD, truncated [ 92.468150][ T9428] loop2: p64 size 1073872896 extends beyond EOD, truncated [ 92.476125][ T9428] loop2: p66 size 1073872896 extends beyond EOD, truncated [ 92.484414][ T9428] loop2: p68 size 1073872896 extends beyond EOD, truncated [ 92.492532][ T9428] loop2: p70 size 1073872896 extends beyond EOD, truncated [ 92.500897][ T9428] loop2: p72 size 1073872896 extends beyond EOD, truncated [ 92.508944][ T9428] loop2: p74 size 1073872896 extends beyond EOD, truncated [ 92.517152][ T9428] loop2: p76 size 1073872896 extends beyond EOD, truncated [ 92.525606][ T9428] loop2: p78 size 1073872896 extends beyond EOD, truncated [ 92.533965][ T9428] loop2: p80 size 1073872896 extends beyond EOD, truncated [ 92.542238][ T9428] loop2: p82 size 1073872896 extends beyond EOD, truncated [ 92.550851][ T9428] loop2: p84 size 1073872896 extends beyond EOD, truncated [ 92.558837][ T9428] loop2: p86 size 1073872896 extends beyond EOD, truncated [ 92.567211][ T9428] loop2: p88 size 1073872896 extends beyond EOD, truncated [ 92.575770][ T9428] loop2: p90 size 1073872896 extends beyond EOD, truncated [ 92.585107][ T9428] loop2: p92 size 1073872896 extends beyond EOD, truncated [ 92.593355][ T9428] loop2: p94 size 1073872896 extends beyond EOD, truncated [ 92.601613][ T9428] loop2: p96 size 1073872896 extends beyond EOD, truncated [ 92.610639][ T9428] loop2: p98 size 1073872896 extends beyond EOD, truncated [ 92.619058][ T9428] loop2: p100 size 1073872896 extends beyond EOD, truncated [ 92.627427][ T9428] loop2: p102 size 1073872896 extends beyond EOD, truncated [ 92.635557][ T9428] loop2: p104 size 1073872896 extends beyond EOD, truncated [ 92.644097][ T9428] loop2: p106 size 1073872896 extends beyond EOD, truncated [ 92.652416][ T9428] loop2: p108 size 1073872896 extends beyond EOD, truncated [ 92.661040][ T9428] loop2: p110 size 1073872896 extends beyond EOD, truncated [ 92.669148][ T9428] loop2: p112 size 1073872896 extends beyond EOD, truncated [ 92.677538][ T9428] loop2: p114 size 1073872896 extends beyond EOD, truncated [ 92.685552][ T9428] loop2: p116 size 1073872896 extends beyond EOD, truncated [ 92.694829][ T9428] loop2: p118 size 1073872896 extends beyond EOD, truncated [ 92.703462][ T9428] loop2: p120 size 1073872896 extends beyond EOD, truncated [ 92.711747][ T9428] loop2: p122 size 1073872896 extends beyond EOD, truncated [ 92.719757][ T9428] loop2: p124 size 1073872896 extends beyond EOD, truncated [ 92.728145][ T9428] loop2: p126 size 1073872896 extends beyond EOD, truncated [ 92.737031][ T9428] loop2: p128 size 1073872896 extends beyond EOD, truncated [ 92.745749][ T9428] loop2: p130 size 1073872896 extends beyond EOD, truncated [ 92.754744][ T9428] loop2: p132 size 1073872896 extends beyond EOD, truncated [ 92.763123][ T9428] loop2: p134 size 1073872896 extends beyond EOD, truncated [ 92.772090][ T9428] loop2: p136 size 1073872896 extends beyond EOD, truncated [ 92.783349][ T9428] loop2: p138 size 1073872896 extends beyond EOD, truncated [ 92.792117][ T9428] loop2: p140 size 1073872896 extends beyond EOD, truncated [ 92.800485][ T9428] loop2: p142 size 1073872896 extends beyond EOD, truncated [ 92.809442][ T9428] loop2: p144 size 1073872896 extends beyond EOD, truncated [ 92.818362][ T9428] loop2: p146 size 1073872896 extends beyond EOD, truncated [ 92.827092][ T9428] loop2: p148 size 1073872896 extends beyond EOD, truncated [ 92.835782][ T9428] loop2: p150 size 1073872896 extends beyond EOD, truncated [ 92.843855][ T9428] loop2: p152 size 1073872896 extends beyond EOD, truncated [ 92.852318][ T9428] loop2: p154 size 1073872896 extends beyond EOD, truncated [ 92.860798][ T9428] loop2: p156 size 1073872896 extends beyond EOD, truncated [ 92.868976][ T9428] loop2: p158 size 1073872896 extends beyond EOD, truncated [ 92.877697][ T9428] loop2: p160 size 1073872896 extends beyond EOD, truncated [ 92.886386][ T9428] loop2: p162 size 1073872896 extends beyond EOD, truncated [ 92.894462][ T9428] loop2: p164 size 1073872896 extends beyond EOD, truncated [ 92.902788][ T9428] loop2: p166 size 1073872896 extends beyond EOD, truncated [ 92.911516][ T9428] loop2: p168 size 1073872896 extends beyond EOD, truncated [ 92.919738][ T9428] loop2: p170 size 1073872896 extends beyond EOD, truncated [ 92.928230][ T9428] loop2: p172 size 1073872896 extends beyond EOD, truncated [ 92.937573][ T9428] loop2: p174 size 1073872896 extends beyond EOD, truncated [ 92.946026][ T9428] loop2: p176 size 1073872896 extends beyond EOD, truncated [ 92.954582][ T9428] loop2: p178 size 1073872896 extends beyond EOD, truncated [ 92.963479][ T9428] loop2: p180 size 1073872896 extends beyond EOD, truncated [ 92.972256][ T9428] loop2: p182 size 1073872896 extends beyond EOD, truncated [ 92.980568][ T9428] loop2: p184 size 1073872896 extends beyond EOD, truncated [ 92.989158][ T9428] loop2: p186 size 1073872896 extends beyond EOD, truncated [ 92.997731][ T9428] loop2: p188 size 1073872896 extends beyond EOD, truncated [ 93.006321][ T9428] loop2: p190 size 1073872896 extends beyond EOD, truncated [ 93.014755][ T9428] loop2: p192 size 1073872896 extends beyond EOD, truncated [ 93.023182][ T9428] loop2: p194 size 1073872896 extends beyond EOD, truncated [ 93.031760][ T9428] loop2: p196 size 1073872896 extends beyond EOD, truncated [ 93.040365][ T9428] loop2: p198 size 1073872896 extends beyond EOD, truncated [ 93.048832][ T9428] loop2: p200 size 1073872896 extends beyond EOD, truncated [ 93.057050][ T9428] loop2: p202 size 1073872896 extends beyond EOD, truncated [ 93.065604][ T9428] loop2: p204 size 1073872896 extends beyond EOD, truncated [ 93.074365][ T9428] loop2: p206 size 1073872896 extends beyond EOD, truncated [ 93.082685][ T9428] loop2: p208 size 1073872896 extends beyond EOD, truncated [ 93.090901][ T9428] loop2: p210 size 1073872896 extends beyond EOD, truncated [ 93.099474][ T9428] loop2: p212 size 1073872896 extends beyond EOD, truncated [ 93.108313][ T9428] loop2: p214 size 1073872896 extends beyond EOD, truncated [ 93.116685][ T9428] loop2: p216 size 1073872896 extends beyond EOD, truncated [ 93.125977][ T9428] loop2: p218 size 1073872896 extends beyond EOD, truncated [ 93.134932][ T9428] loop2: p220 size 1073872896 extends beyond EOD, truncated [ 93.143752][ T9428] loop2: p222 size 1073872896 extends beyond EOD, truncated [ 93.152343][ T9428] loop2: p224 size 1073872896 extends beyond EOD, truncated [ 93.160329][ T9428] loop2: p226 size 1073872896 extends beyond EOD, truncated [ 93.168379][ T9428] loop2: p228 size 1073872896 extends beyond EOD, truncated [ 93.176881][ T9428] loop2: p230 size 1073872896 extends beyond EOD, truncated [ 93.185487][ T9428] loop2: p232 size 1073872896 extends beyond EOD, truncated [ 93.195199][ T9428] loop2: p234 size 1073872896 extends beyond EOD, truncated [ 93.204164][ T9428] loop2: p236 size 1073872896 extends beyond EOD, truncated [ 93.212398][ T9428] loop2: p238 size 1073872896 extends beyond EOD, truncated [ 93.220585][ T9428] loop2: p240 size 1073872896 extends beyond EOD, truncated [ 93.228759][ T9428] loop2: p242 size 1073872896 extends beyond EOD, truncated 17:25:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x1}, {0x2}, {0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 17:25:31 executing program 5: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000001440)) 17:25:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x13, 0x0, 0x4) 17:25:31 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0), 0x0, 0x0) 17:25:31 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000006c0)=""/4096, 0x1000) vmsplice(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f00000016c0)="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", 0x1000}, {&(0x7f0000000180)="be6e4ab24b04895f6d0508b9a77733dac5ac8c9094d9193ee82f2997b6779d7c2718db856a3d53dbbf4da38c004876e3adf090439c6599f7df126d0149d3fba8e1f910c57994be88d93ebd1233ce2e56b6498f1f77fc3764d2020457657d1c4007dc202cd89d7db79b18a36a12b5b5d35419", 0x72}, {&(0x7f00000002c0)="60f2323d32538e1172acba8d107107af5895e0fd855e80324329ac64d450124a2c9ab115b56599752e60c627118e935955885a3b9a05ef5dd780631422991fa6d51138b96b0b64c5c848a164050ac37ec014f6d351d9579062d546a5b5d590afa36892aa9ba7dc35a6445f3854f7a392f8fdb9e2acb70531bae3b4967c58c07e3e16bc2da38eebfb", 0x88}, {&(0x7f00000000c0)}, {&(0x7f0000000380)="a0ff3f9dddbd886faeff23", 0xb}, {&(0x7f00000003c0)="1b7cd10ef52746fffae0e35526b51fde546ed41dae683d88b2da4ea87eb4d3c21ae0563a57b0849f550e270a451c2743ac7c01ebf0cf1ba907d69e69098391eb8a2697821c2387593650656d45204ad9f2aec401e5d3b4fe7e09c0ab258c0d0f03deddd8623aa824dafcb5a11f8c74f3c4298b5184f7316f2b62f76f6077d7edd6eec0d1f47b55782dfc310af16e12cd1c95e8d0d827ee472628bcadab198c29662065ccf187ab5a8213fbf628d4686812cb889962b684ed25fbdb84a43b17ca75", 0xc1}], 0x6, 0xf) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0xa000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="db8a1c484577641b0c61b27b0713d2ff05ee973a4945b634c78a", @ANYRESHEX, @ANYBLOB=',\x00']) 17:25:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 93.237554][ T9428] loop2: p244 size 1073872896 extends beyond EOD, truncated [ 93.246732][ T9428] loop2: p246 size 1073872896 extends beyond EOD, truncated [ 93.255636][ T9428] loop2: p248 size 1073872896 extends beyond EOD, truncated [ 93.263946][ T9428] loop2: p250 size 1073872896 extends beyond EOD, truncated [ 93.272702][ T9428] loop2: p252 size 1073872896 extends beyond EOD, truncated [ 93.281387][ T9428] loop2: p254 size 1073872896 extends beyond EOD, truncated 17:25:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x13, 0x0, 0x4) 17:25:31 executing program 5: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000001440)) 17:25:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x1}, {0x2}, {0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 17:25:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 93.327233][T10204] loop3: detected capacity change from 0 to 69632 [ 93.357767][T10204] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:25:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x13, 0x0, 0x4) 17:25:31 executing program 5: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000001440)) [ 93.381619][T10204] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 16: comm syz-executor.3: path /root/syzkaller-testdir882132592/syzkaller.72aoxF/101/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=4096 fake=0 17:25:31 executing program 1: setpriority(0x1, 0x0, 0x0) 17:25:31 executing program 5: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000001440)) 17:25:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fork() sendmsg$netlink(r0, &(0x7f0000001480)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x0, &(0x7f0000001440)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) [ 93.419931][T10204] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 17: comm syz-executor.3: path /root/syzkaller-testdir882132592/syzkaller.72aoxF/101/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=4096 fake=0 17:25:31 executing program 1: setpriority(0x1, 0x0, 0x0) [ 93.511976][T10204] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 18: comm syz-executor.3: path /root/syzkaller-testdir882132592/syzkaller.72aoxF/101/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=4096 fake=0 [ 93.592615][T10204] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 19: comm syz-executor.3: path /root/syzkaller-testdir882132592/syzkaller.72aoxF/101/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=4096 fake=0 [ 93.648555][T10204] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 20: comm syz-executor.3: path /root/syzkaller-testdir882132592/syzkaller.72aoxF/101/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=4096 fake=0 [ 93.676402][T10204] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 21: comm syz-executor.3: path /root/syzkaller-testdir882132592/syzkaller.72aoxF/101/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=4096 fake=0 [ 93.704799][T10204] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 22: comm syz-executor.3: path /root/syzkaller-testdir882132592/syzkaller.72aoxF/101/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=4096 fake=0 17:25:32 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:25:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:25:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fork() sendmsg$netlink(r0, &(0x7f0000001480)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x0, &(0x7f0000001440)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 17:25:32 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:25:32 executing program 1: setpriority(0x1, 0x0, 0x0) 17:25:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) timerfd_create(0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) [ 93.731426][T10204] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 23: comm syz-executor.3: path /root/syzkaller-testdir882132592/syzkaller.72aoxF/101/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=4096 fake=0 [ 93.758352][T10204] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 24: comm syz-executor.3: path /root/syzkaller-testdir882132592/syzkaller.72aoxF/101/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=4096 fake=0 17:25:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fork() sendmsg$netlink(r0, &(0x7f0000001480)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x0, &(0x7f0000001440)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 17:25:32 executing program 1: setpriority(0x1, 0x0, 0x0) 17:25:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) timerfd_create(0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 17:25:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:25:32 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:25:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fork() sendmsg$netlink(r0, &(0x7f0000001480)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x0, &(0x7f0000001440)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 17:25:32 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:25:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) timerfd_create(0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 17:25:32 executing program 1: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090468fe07002b00000001000a0026000000450001070300001419001a00120002000e0001000a0003feffffff000000000000", 0x39}], 0x1) 17:25:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:25:32 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:25:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) timerfd_create(0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 17:25:32 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:25:32 executing program 0: set_mempolicy(0x1, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="0201630000000a000000ff45ac0080ffffff0500e931190000000000000680000000630000000900000087771f72003007000f00000000000000008000ca55aa", 0x40, 0x1c0}]) 17:25:32 executing program 1: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090468fe07002b00000001000a0026000000450001070300001419001a00120002000e0001000a0003feffffff000000000000", 0x39}], 0x1) 17:25:32 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd8, &(0x7f0000000280)="c4c6910199f7d9078a4098d1e0a593b040f7629100f083310528ff64fc279675bbd5da8aed164b19c82c8845a10001000000000000476c706d207f04eaa5ade9c3dc9e2160030758add630cd26ba926cc5f001f1d835b6b579c79bde98a354c12dea57b5ea1b7edeea3779f26c57e174111b31d187aa1a493934b52d99e00561a49660868922b0dff8948892362ecbba48c89aee3cc22db93e401f7e5d534034302b79a8ba381540de9e85156bcf4016302cbf859b072d163266188e5bfb77ef4805dd504db7d71d362412acefc5b60d5421021b6d346d25"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 94.087336][T10563] loop0: detected capacity change from 0 to 1 17:25:32 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000240)='./file0\x00', 0x19) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) getpgrp(0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 94.140752][ T25] kauditd_printk_skb: 15 callbacks suppressed [ 94.140819][ T25] audit: type=1326 audit(1621445132.389:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10574 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 94.150393][T10563] loop0: p1 p2 < > p3 p4 < p5 p6 > [ 94.176668][T10563] loop0: partition table partially beyond EOD, truncated [ 94.184293][T10563] loop0: p1 start 10 is beyond EOD, truncated 17:25:32 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0)="e8fd8f6cd5f646ca6c49b24e37da96bbce6a454ed70388", 0xfffffffffffffeb7, 0x44048, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) 17:25:32 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f610500020c010a1f05fe060c100800050012000a000000140000001a00ffffba16a0aa1c0900000a000000", 0x38}], 0x1}, 0x0) 17:25:32 executing program 1: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090468fe07002b00000001000a0026000000450001070300001419001a00120002000e0001000a0003feffffff000000000000", 0x39}], 0x1) [ 94.190445][T10563] loop0: p2 start 25 is beyond EOD, truncated [ 94.197030][T10563] loop0: p3 start 9 is beyond EOD, truncated [ 94.203339][T10563] loop0: p4 size 2 extends beyond EOD, truncated [ 94.214172][T10563] loop0: p5 start 10 is beyond EOD, truncated [ 94.220339][T10563] loop0: p6 start 9 is beyond EOD, truncated [ 94.230435][ T1032] loop0: p1 p2 < > p3 p4 < p5 p6 > [ 94.235684][ T1032] loop0: partition table partially beyond EOD, truncated [ 94.235743][ T25] audit: type=1326 audit(1621445132.389:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10574 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 94.262158][ T1032] loop0: p1 start 10 is beyond EOD, truncated 17:25:32 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd8, &(0x7f0000000280)="c4c6910199f7d9078a4098d1e0a593b040f7629100f083310528ff64fc279675bbd5da8aed164b19c82c8845a10001000000000000476c706d207f04eaa5ade9c3dc9e2160030758add630cd26ba926cc5f001f1d835b6b579c79bde98a354c12dea57b5ea1b7edeea3779f26c57e174111b31d187aa1a493934b52d99e00561a49660868922b0dff8948892362ecbba48c89aee3cc22db93e401f7e5d534034302b79a8ba381540de9e85156bcf4016302cbf859b072d163266188e5bfb77ef4805dd504db7d71d362412acefc5b60d5421021b6d346d25"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 94.268887][ T25] audit: type=1326 audit(1621445132.419:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10574 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 94.273330][ T1032] loop0: p2 start 25 is beyond EOD, truncated [ 94.298970][ T25] audit: type=1326 audit(1621445132.419:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10574 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 94.303878][ T1032] loop0: p3 start 9 is beyond EOD, truncated [ 94.303895][ T1032] loop0: p4 size 2 extends beyond EOD, truncated 17:25:32 executing program 1: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090468fe07002b00000001000a0026000000450001070300001419001a00120002000e0001000a0003feffffff000000000000", 0x39}], 0x1) 17:25:32 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f610500020c010a1f05fe060c100800050012000a000000140000001a00ffffba16a0aa1c0900000a000000", 0x38}], 0x1}, 0x0) [ 94.337094][ T25] audit: type=1326 audit(1621445132.419:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10574 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 94.368468][ T1032] loop0: p5 start 10 is beyond EOD, truncated [ 94.375083][ T1032] loop0: p6 start 9 is beyond EOD, truncated 17:25:32 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0)="e8fd8f6cd5f646ca6c49b24e37da96bbce6a454ed70388", 0xfffffffffffffeb7, 0x44048, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) 17:25:32 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0)="e8fd8f6cd5f646ca6c49b24e37da96bbce6a454ed70388", 0xfffffffffffffeb7, 0x44048, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) [ 94.381343][ T25] audit: type=1326 audit(1621445132.419:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10574 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 94.413235][ T25] audit: type=1326 audit(1621445132.419:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10574 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 94.484736][ T25] audit: type=1326 audit(1621445132.419:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10574 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 17:25:32 executing program 0: set_mempolicy(0x1, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="0201630000000a000000ff45ac0080ffffff0500e931190000000000000680000000630000000900000087771f72003007000f00000000000000008000ca55aa", 0x40, 0x1c0}]) 17:25:32 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f610500020c010a1f05fe060c100800050012000a000000140000001a00ffffba16a0aa1c0900000a000000", 0x38}], 0x1}, 0x0) 17:25:32 executing program 1: perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x0, 0x1, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5b, 0x8200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2023, 0x1000, 0x0, 0x0, 0x5, 0x9, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x100) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x14, 0x1, 0x5, 0x101}, 0x14}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) mq_open(0x0, 0x0, 0xc8, &(0x7f00000002c0)={0xfffffffffffffffc, 0x0, 0x8}) flock(0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 17:25:32 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0)="e8fd8f6cd5f646ca6c49b24e37da96bbce6a454ed70388", 0xfffffffffffffeb7, 0x44048, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) 17:25:32 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0)="e8fd8f6cd5f646ca6c49b24e37da96bbce6a454ed70388", 0xfffffffffffffeb7, 0x44048, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) 17:25:32 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd8, &(0x7f0000000280)="c4c6910199f7d9078a4098d1e0a593b040f7629100f083310528ff64fc279675bbd5da8aed164b19c82c8845a10001000000000000476c706d207f04eaa5ade9c3dc9e2160030758add630cd26ba926cc5f001f1d835b6b579c79bde98a354c12dea57b5ea1b7edeea3779f26c57e174111b31d187aa1a493934b52d99e00561a49660868922b0dff8948892362ecbba48c89aee3cc22db93e401f7e5d534034302b79a8ba381540de9e85156bcf4016302cbf859b072d163266188e5bfb77ef4805dd504db7d71d362412acefc5b60d5421021b6d346d25"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 94.512640][ T25] audit: type=1326 audit(1621445132.419:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10574 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 94.551571][ T25] audit: type=1326 audit(1621445132.419:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10574 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 17:25:32 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd8, &(0x7f0000000280)="c4c6910199f7d9078a4098d1e0a593b040f7629100f083310528ff64fc279675bbd5da8aed164b19c82c8845a10001000000000000476c706d207f04eaa5ade9c3dc9e2160030758add630cd26ba926cc5f001f1d835b6b579c79bde98a354c12dea57b5ea1b7edeea3779f26c57e174111b31d187aa1a493934b52d99e00561a49660868922b0dff8948892362ecbba48c89aee3cc22db93e401f7e5d534034302b79a8ba381540de9e85156bcf4016302cbf859b072d163266188e5bfb77ef4805dd504db7d71d362412acefc5b60d5421021b6d346d25"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 17:25:32 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f610500020c010a1f05fe060c100800050012000a000000140000001a00ffffba16a0aa1c0900000a000000", 0x38}], 0x1}, 0x0) 17:25:32 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0)="e8fd8f6cd5f646ca6c49b24e37da96bbce6a454ed70388", 0xfffffffffffffeb7, 0x44048, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) [ 94.645335][T10634] loop0: detected capacity change from 0 to 1 17:25:32 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0)="e8fd8f6cd5f646ca6c49b24e37da96bbce6a454ed70388", 0xfffffffffffffeb7, 0x44048, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) 17:25:32 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x1b1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 94.704458][ T1032] loop0: p1 p2 < > p3 p4 < p5 p6 > [ 94.709851][ T1032] loop0: partition table partially beyond EOD, truncated [ 94.732039][ T1032] loop0: p1 start 10 is beyond EOD, truncated [ 94.738918][ T1032] loop0: p2 start 25 is beyond EOD, truncated [ 94.745423][ T1032] loop0: p3 start 9 is beyond EOD, truncated 17:25:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000500), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 94.751672][ T1032] loop0: p4 size 2 extends beyond EOD, truncated [ 94.758909][ T1032] loop0: p5 start 10 is beyond EOD, truncated [ 94.765415][ T1032] loop0: p6 start 9 is beyond EOD, truncated [ 94.772581][T10634] loop0: p1 p2 < > p3 p4 < p5 p6 > [ 94.777877][T10634] loop0: partition table partially beyond EOD, truncated [ 94.786298][T10634] loop0: p1 start 10 is beyond EOD, truncated [ 94.792502][T10634] loop0: p2 start 25 is beyond EOD, truncated [ 94.798835][T10634] loop0: p3 start 9 is beyond EOD, truncated [ 94.804938][T10634] loop0: p4 size 2 extends beyond EOD, truncated [ 94.823051][T10634] loop0: p5 start 10 is beyond EOD, truncated [ 94.829211][T10634] loop0: p6 start 9 is beyond EOD, truncated 17:25:33 executing program 0: set_mempolicy(0x1, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="0201630000000a000000ff45ac0080ffffff0500e931190000000000000680000000630000000900000087771f72003007000f00000000000000008000ca55aa", 0x40, 0x1c0}]) 17:25:33 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x1b1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:25:33 executing program 2: capset(&(0x7f0000000300)={0x20071026}, &(0x7f0000000340)) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x5c002200}, 0xc) 17:25:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r1) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 17:25:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000500), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 17:25:33 executing program 1: perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x0, 0x1, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5b, 0x8200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2023, 0x1000, 0x0, 0x0, 0x5, 0x9, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x100) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x14, 0x1, 0x5, 0x101}, 0x14}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) mq_open(0x0, 0x0, 0xc8, &(0x7f00000002c0)={0xfffffffffffffffc, 0x0, 0x8}) flock(0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 17:25:33 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x1b1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:25:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000500), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 94.943035][T10694] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 94.959297][T10690] loop0: detected capacity change from 0 to 1 17:25:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r1) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 17:25:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r1) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 17:25:33 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x1b1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:25:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000500), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 95.020566][ T1032] loop0: p1 p2 < > p3 p4 < p5 p6 > [ 95.025814][ T1032] loop0: partition table partially beyond EOD, truncated [ 95.043760][ T1032] loop0: p1 start 10 is beyond EOD, truncated [ 95.049978][ T1032] loop0: p2 start 25 is beyond EOD, truncated [ 95.056422][ T1032] loop0: p3 start 9 is beyond EOD, truncated [ 95.062698][ T1032] loop0: p4 size 2 extends beyond EOD, truncated [ 95.074386][ T1032] loop0: p5 start 10 is beyond EOD, truncated [ 95.080687][ T1032] loop0: p6 start 9 is beyond EOD, truncated [ 95.087912][T10690] loop0: p1 p2 < > p3 p4 < p5 p6 > [ 95.093685][T10690] loop0: partition table partially beyond EOD, truncated [ 95.101456][T10690] loop0: p1 start 10 is beyond EOD, truncated [ 95.107625][T10690] loop0: p2 start 25 is beyond EOD, truncated [ 95.114078][T10690] loop0: p3 start 9 is beyond EOD, truncated [ 95.120313][T10690] loop0: p4 size 2 extends beyond EOD, truncated [ 95.128671][T10690] loop0: p5 start 10 is beyond EOD, truncated [ 95.134899][T10690] loop0: p6 start 9 is beyond EOD, truncated 17:25:33 executing program 1: perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x0, 0x1, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5b, 0x8200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2023, 0x1000, 0x0, 0x0, 0x5, 0x9, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x100) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x14, 0x1, 0x5, 0x101}, 0x14}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) mq_open(0x0, 0x0, 0xc8, &(0x7f00000002c0)={0xfffffffffffffffc, 0x0, 0x8}) flock(0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 17:25:33 executing program 0: set_mempolicy(0x1, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="0201630000000a000000ff45ac0080ffffff0500e931190000000000000680000000630000000900000087771f72003007000f00000000000000008000ca55aa", 0x40, 0x1c0}]) 17:25:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r1) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 17:25:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r1) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 17:25:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@dev, @private2, @private2, 0x0, 0xf5}) 17:25:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r1) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 17:25:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r1) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 17:25:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@dev, @private2, @private2, 0x0, 0xf5}) 17:25:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r1) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 17:25:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r1) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) [ 95.265951][T10740] loop0: detected capacity change from 0 to 1 17:25:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@dev, @private2, @private2, 0x0, 0xf5}) 17:25:33 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)={[{@uid={'uid', 0x3d, 0xee00}}], [{@obj_role={'obj_role', 0x3d, '&-:'}}]}) [ 95.320410][ T1032] loop0: p1 p2 < > p3 p4 < p5 p6 > [ 95.325641][ T1032] loop0: partition table partially beyond EOD, truncated [ 95.342120][ T1032] loop0: p1 start 10 is beyond EOD, truncated [ 95.348440][ T1032] loop0: p2 start 25 is beyond EOD, truncated [ 95.354749][ T1032] loop0: p3 start 9 is beyond EOD, truncated [ 95.360786][ T1032] loop0: p4 size 2 extends beyond EOD, truncated [ 95.372289][ T1032] loop0: p5 start 10 is beyond EOD, truncated [ 95.378394][ T1032] loop0: p6 start 9 is beyond EOD, truncated [ 95.386461][T10740] loop0: p1 p2 < > p3 p4 < p5 p6 > [ 95.391864][T10740] loop0: partition table partially beyond EOD, truncated [ 95.397095][T10759] tmpfs: Unknown parameter 'obj_role' [ 95.399963][T10740] loop0: p1 start 10 is beyond EOD, truncated [ 95.410970][T10740] loop0: p2 start 25 is beyond EOD, truncated 17:25:33 executing program 1: perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x0, 0x1, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5b, 0x8200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2023, 0x1000, 0x0, 0x0, 0x5, 0x9, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x100) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x14, 0x1, 0x5, 0x101}, 0x14}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) mq_open(0x0, 0x0, 0xc8, &(0x7f00000002c0)={0xfffffffffffffffc, 0x0, 0x8}) flock(0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) [ 95.417135][T10740] loop0: p3 start 9 is beyond EOD, truncated [ 95.424572][T10740] loop0: p4 size 2 extends beyond EOD, truncated [ 95.435286][T10740] loop0: p5 start 10 is beyond EOD, truncated [ 95.441454][T10740] loop0: p6 start 9 is beyond EOD, truncated [ 95.462612][T10759] tmpfs: Unknown parameter 'obj_role' 17:25:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r1) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 17:25:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@dev, @private2, @private2, 0x0, 0xf5}) 17:25:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 17:25:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000004480)) 17:25:33 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)={[{@uid={'uid', 0x3d, 0xee00}}], [{@obj_role={'obj_role', 0x3d, '&-:'}}]}) 17:25:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0xffffffffffffffff}, {&(0x7f0000010400)='\f', 0x1, 0x800}, {0x0}], 0x0, &(0x7f0000000140)=ANY=[]) 17:25:33 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) fcntl$setlease(r0, 0x400, 0x2) 17:25:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000004480)) 17:25:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 17:25:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0xc0481273, &(0x7f0000000240)) 17:25:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000004480)) 17:25:33 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) fcntl$setlease(r0, 0x400, 0x2) [ 95.583955][T10794] loop4: detected capacity change from 0 to 16383 [ 95.586872][T10796] tmpfs: Unknown parameter 'obj_role' [ 95.597105][T10794] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 95.607023][T10794] EXT4-fs (loop4): group descriptors corrupted! 17:25:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 17:25:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0xc0481273, &(0x7f0000000240)) 17:25:33 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)={[{@uid={'uid', 0x3d, 0xee00}}], [{@obj_role={'obj_role', 0x3d, '&-:'}}]}) 17:25:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) sendmmsg$inet6(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000180)="774adc96d46b99c7d7b4b8a06ab0fe35f62049662b8ada79bc6483cbffbd37aad18739dc01000080", 0x28}], 0x1}}], 0x1, 0x20020814) 17:25:34 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) fcntl$setlease(r0, 0x400, 0x2) 17:25:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000004480)) 17:25:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0xc0481273, &(0x7f0000000240)) 17:25:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) [ 95.726031][T10824] debugfs: File 'dropped' in directory 'loop7' already present! [ 95.734076][T10824] debugfs: File 'msg' in directory 'loop7' already present! [ 95.743777][T10825] tmpfs: Unknown parameter 'obj_role' 17:25:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sched_rr_get_interval(0x0, &(0x7f0000000140)) 17:25:34 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) fcntl$setlease(r0, 0x400, 0x2) 17:25:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) sendmmsg$inet6(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000180)="774adc96d46b99c7d7b4b8a06ab0fe35f62049662b8ada79bc6483cbffbd37aad18739dc01000080", 0x28}], 0x1}}], 0x1, 0x20020814) 17:25:34 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)={[{@uid={'uid', 0x3d, 0xee00}}], [{@obj_role={'obj_role', 0x3d, '&-:'}}]}) 17:25:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) sendmmsg$inet6(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000180)="774adc96d46b99c7d7b4b8a06ab0fe35f62049662b8ada79bc6483cbffbd37aad18739dc01000080", 0x28}], 0x1}}], 0x1, 0x20020814) [ 95.846711][T10842] debugfs: File 'dropped' in directory 'loop7' already present! [ 95.865847][T10842] debugfs: File 'msg' in directory 'loop7' already present! 17:25:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0xc0481273, &(0x7f0000000240)) 17:25:34 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) splice(r1, &(0x7f0000000000), r0, 0x0, 0x5, 0x0) [ 95.901982][T10850] tmpfs: Unknown parameter 'obj_role' 17:25:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sched_rr_get_interval(0x0, &(0x7f0000000140)) 17:25:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000a00)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r1, 0x2c16, 0x0, 0x0, 0x0, 0x0) 17:25:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) sendmmsg$inet6(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000180)="774adc96d46b99c7d7b4b8a06ab0fe35f62049662b8ada79bc6483cbffbd37aad18739dc01000080", 0x28}], 0x1}}], 0x1, 0x20020814) 17:25:34 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) write$P9_RREADDIR(r0, &(0x7f0000000540)={0xb}, 0xb) write$binfmt_script(r0, 0x0, 0x0) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 17:25:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sched_rr_get_interval(0x0, &(0x7f0000000140)) 17:25:34 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) splice(r1, &(0x7f0000000000), r0, 0x0, 0x5, 0x0) [ 95.977063][T10857] debugfs: File 'dropped' in directory 'loop7' already present! [ 95.988210][T10857] debugfs: File 'msg' in directory 'loop7' already present! 17:25:34 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x8000) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0xfb384c570e8c81b5}) 17:25:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000280), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x25}]}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x30}}, 0x0) 17:25:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sched_rr_get_interval(0x0, &(0x7f0000000140)) 17:25:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000a00)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r1, 0x2c16, 0x0, 0x0, 0x0, 0x0) 17:25:34 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) splice(r1, &(0x7f0000000000), r0, 0x0, 0x5, 0x0) 17:25:34 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) setxattr$incfs_metadata(&(0x7f0000000180)='./bus\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) 17:25:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000a00)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r1, 0x2c16, 0x0, 0x0, 0x0, 0x0) 17:25:34 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) splice(r1, &(0x7f0000000000), r0, 0x0, 0x5, 0x0) [ 96.085527][T10884] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 96.114786][T10889] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:25:34 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) write$P9_RREADDIR(r0, &(0x7f0000000540)={0xb}, 0xb) write$binfmt_script(r0, 0x0, 0x0) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 17:25:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000280), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x25}]}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x30}}, 0x0) 17:25:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x4, 0x0, 0x0) 17:25:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000a00)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r1, 0x2c16, 0x0, 0x0, 0x0, 0x0) 17:25:34 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x8000) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0xfb384c570e8c81b5}) 17:25:34 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x8000) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0xfb384c570e8c81b5}) 17:25:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000280), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x25}]}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x30}}, 0x0) [ 96.198846][T10907] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:25:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x4, 0x0, 0x0) 17:25:34 executing program 1: r0 = socket(0xa, 0x2, 0x0) syz_io_uring_setup(0x1eda, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) fcntl$setstatus(r0, 0x4, 0x42c00) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) 17:25:34 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x8000) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0xfb384c570e8c81b5}) 17:25:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000280), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x25}]}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x30}}, 0x0) [ 96.266627][T10920] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:25:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x4, 0x0, 0x0) 17:25:34 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) write$P9_RREADDIR(r0, &(0x7f0000000540)={0xb}, 0xb) write$binfmt_script(r0, 0x0, 0x0) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 17:25:34 executing program 1: r0 = socket(0xa, 0x2, 0x0) syz_io_uring_setup(0x1eda, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) fcntl$setstatus(r0, 0x4, 0x42c00) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) 17:25:34 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x8000) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0xfb384c570e8c81b5}) 17:25:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}, 0x2a2}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @multicast2}, {}, 0xab852ebbeefbd6b9}) [ 96.385435][T10942] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:25:34 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x8000) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0xfb384c570e8c81b5}) 17:25:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x4, 0x0, 0x0) 17:25:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}, 0x2a2}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @multicast2}, {}, 0xab852ebbeefbd6b9}) 17:25:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 17:25:34 executing program 1: r0 = socket(0xa, 0x2, 0x0) syz_io_uring_setup(0x1eda, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) fcntl$setstatus(r0, 0x4, 0x42c00) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) 17:25:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}, 0x2a2}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @multicast2}, {}, 0xab852ebbeefbd6b9}) 17:25:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 17:25:34 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x8000) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0xfb384c570e8c81b5}) 17:25:34 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) write$P9_RREADDIR(r0, &(0x7f0000000540)={0xb}, 0xb) write$binfmt_script(r0, 0x0, 0x0) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 17:25:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}, 0x2a2}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @multicast2}, {}, 0xab852ebbeefbd6b9}) 17:25:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x1a}}, 0x14}}, 0x0) 17:25:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 17:25:34 executing program 1: r0 = socket(0xa, 0x2, 0x0) syz_io_uring_setup(0x1eda, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) fcntl$setstatus(r0, 0x4, 0x42c00) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) 17:25:34 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x3) 17:25:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x1a}}, 0x14}}, 0x0) 17:25:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 17:25:34 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x3) 17:25:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000040)) 17:25:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x1a}}, 0x14}}, 0x0) 17:25:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 17:25:35 executing program 1: select(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x3ff}, &(0x7f0000000100)={0x0, 0x2710}) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) syz_io_uring_setup(0x97d, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000100)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:25:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)="0908000000004cfcd3b6c9b338a9d17bf8d5a6fc539c33af15", 0x19}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x22) 17:25:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x1a}}, 0x14}}, 0x0) 17:25:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) 17:25:35 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x3) 17:25:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)="0908000000004cfcd3b6c9b338a9d17bf8d5a6fc539c33af15", 0x19}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x22) 17:25:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000040)) 17:25:35 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x3) 17:25:35 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000040)) 17:25:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)="0908000000004cfcd3b6c9b338a9d17bf8d5a6fc539c33af15", 0x19}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x22) 17:25:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) 17:25:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@allocspi={0x16c, 0x16, 0x1, 0x0, 0x0, {{{@in6=@private0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x33}, @in=@loopback, {}, {}, {}, 0x0, 0x8, 0x2}, 0x3, 0x3}, [@XFRMA_SET_MARK_MASK={0x8, 0x1e, 0xfffff7ac}, @XFRMA_IF_ID={0x8}, @user_kmaddress={0x2c, 0x13, {@in=@multicast2, @in6=@private0, 0x0, 0x2}}, @replay_esn_val={0x38, 0x17, {0x7, 0x70bd26, 0x70bd29, 0x70bd28, 0x70bd28, 0x5, [0xfffffffd, 0x20, 0x370, 0x4, 0x9, 0xbc, 0x7]}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) 17:25:35 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x20002, 0x0) 17:25:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000040)) 17:25:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) 17:25:35 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000040)) 17:25:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)="0908000000004cfcd3b6c9b338a9d17bf8d5a6fc539c33af15", 0x19}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x22) 17:25:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@allocspi={0x16c, 0x16, 0x1, 0x0, 0x0, {{{@in6=@private0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x33}, @in=@loopback, {}, {}, {}, 0x0, 0x8, 0x2}, 0x3, 0x3}, [@XFRMA_SET_MARK_MASK={0x8, 0x1e, 0xfffff7ac}, @XFRMA_IF_ID={0x8}, @user_kmaddress={0x2c, 0x13, {@in=@multicast2, @in6=@private0, 0x0, 0x2}}, @replay_esn_val={0x38, 0x17, {0x7, 0x70bd26, 0x70bd29, 0x70bd28, 0x70bd28, 0x5, [0xfffffffd, 0x20, 0x370, 0x4, 0x9, 0xbc, 0x7]}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) 17:25:35 executing program 1: getpriority(0x2, 0x0) 17:25:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) 17:25:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000040)) 17:25:35 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000040)) 17:25:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r0 = open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x2000000, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x8fe) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/77, 0x4d}], 0x1, 0x10001, 0x0) 17:25:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@allocspi={0x16c, 0x16, 0x1, 0x0, 0x0, {{{@in6=@private0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x33}, @in=@loopback, {}, {}, {}, 0x0, 0x8, 0x2}, 0x3, 0x3}, [@XFRMA_SET_MARK_MASK={0x8, 0x1e, 0xfffff7ac}, @XFRMA_IF_ID={0x8}, @user_kmaddress={0x2c, 0x13, {@in=@multicast2, @in6=@private0, 0x0, 0x2}}, @replay_esn_val={0x38, 0x17, {0x7, 0x70bd26, 0x70bd29, 0x70bd28, 0x70bd28, 0x5, [0xfffffffd, 0x20, 0x370, 0x4, 0x9, 0xbc, 0x7]}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) 17:25:35 executing program 1: getpriority(0x2, 0x0) 17:25:35 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x33fe0}}, 0x0) 17:25:35 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc1}, &(0x7f0000000240)={0x0, "8d2cf505488b6b0f23e1e325838ebb498585ee7d313a2d106891d926da42e9c46b4aba4f90f6e0d18629c25a2d00ef5e719eab3ed6347b2d6a16b49800f9fffb"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x1d, r0, &(0x7f0000000000)="5104eca0d36844a9e0440158547ac4b73731f5880a04dccefced0e82576138e4", 0x20) 17:25:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@allocspi={0x16c, 0x16, 0x1, 0x0, 0x0, {{{@in6=@private0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x33}, @in=@loopback, {}, {}, {}, 0x0, 0x8, 0x2}, 0x3, 0x3}, [@XFRMA_SET_MARK_MASK={0x8, 0x1e, 0xfffff7ac}, @XFRMA_IF_ID={0x8}, @user_kmaddress={0x2c, 0x13, {@in=@multicast2, @in6=@private0, 0x0, 0x2}}, @replay_esn_val={0x38, 0x17, {0x7, 0x70bd26, 0x70bd29, 0x70bd28, 0x70bd28, 0x5, [0xfffffffd, 0x20, 0x370, 0x4, 0x9, 0xbc, 0x7]}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) 17:25:35 executing program 4: unlinkat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x200) 17:25:35 executing program 1: getpriority(0x2, 0x0) 17:25:35 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc1}, &(0x7f0000000240)={0x0, "8d2cf505488b6b0f23e1e325838ebb498585ee7d313a2d106891d926da42e9c46b4aba4f90f6e0d18629c25a2d00ef5e719eab3ed6347b2d6a16b49800f9fffb"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x1d, r0, &(0x7f0000000000)="5104eca0d36844a9e0440158547ac4b73731f5880a04dccefced0e82576138e4", 0x20) 17:25:35 executing program 5: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x7fe, 0x0, &(0x7f0000000000), 0x0) 17:25:35 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000003180)="6439b4a9aa2b340a", 0x8}], 0x1}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:25:35 executing program 4: unlinkat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x200) 17:25:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r0 = open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x2000000, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x8fe) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/77, 0x4d}], 0x1, 0x10001, 0x0) 17:25:35 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc1}, &(0x7f0000000240)={0x0, "8d2cf505488b6b0f23e1e325838ebb498585ee7d313a2d106891d926da42e9c46b4aba4f90f6e0d18629c25a2d00ef5e719eab3ed6347b2d6a16b49800f9fffb"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x1d, r0, &(0x7f0000000000)="5104eca0d36844a9e0440158547ac4b73731f5880a04dccefced0e82576138e4", 0x20) 17:25:35 executing program 1: getpriority(0x2, 0x0) 17:25:35 executing program 4: unlinkat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x200) 17:25:35 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000003180)="6439b4a9aa2b340a", 0x8}], 0x1}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:25:35 executing program 5: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x7fe, 0x0, &(0x7f0000000000), 0x0) 17:25:35 executing program 4: unlinkat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x200) 17:25:35 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc1}, &(0x7f0000000240)={0x0, "8d2cf505488b6b0f23e1e325838ebb498585ee7d313a2d106891d926da42e9c46b4aba4f90f6e0d18629c25a2d00ef5e719eab3ed6347b2d6a16b49800f9fffb"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x1d, r0, &(0x7f0000000000)="5104eca0d36844a9e0440158547ac4b73731f5880a04dccefced0e82576138e4", 0x20) 17:25:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x0) writev(r1, 0x0, 0x0) 17:25:35 executing program 5: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x7fe, 0x0, &(0x7f0000000000), 0x0) 17:25:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x32, {@empty, r2}}}], 0x28}}], 0x2, 0x0) 17:25:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) 17:25:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r0 = open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x2000000, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x8fe) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/77, 0x4d}], 0x1, 0x10001, 0x0) 17:25:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x32, {@empty, r2}}}], 0x28}}], 0x2, 0x0) 17:25:35 executing program 5: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x7fe, 0x0, &(0x7f0000000000), 0x0) 17:25:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) 17:25:38 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000003180)="6439b4a9aa2b340a", 0x8}], 0x1}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:25:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x32, {@empty, r2}}}], 0x28}}], 0x2, 0x0) 17:25:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) 17:25:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) 17:25:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r0 = open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x2000000, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x8fe) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/77, 0x4d}], 0x1, 0x10001, 0x0) 17:25:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x0) writev(r1, 0x0, 0x0) 17:25:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x32, {@empty, r2}}}], 0x28}}], 0x2, 0x0) 17:25:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) 17:25:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) 17:25:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000240)=""/156, 0x9c, 0x0, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 17:25:39 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) 17:25:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0x64}, {0x0}, {&(0x7f00000003c0)="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", 0x106}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1, 0x0, 0xfffffffffffffe46}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:25:41 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000003180)="6439b4a9aa2b340a", 0x8}], 0x1}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:25:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) 17:25:41 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) 17:25:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0x64}, {0x0}, {&(0x7f00000003c0)="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", 0x106}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1, 0x0, 0xfffffffffffffe46}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:25:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000240)=""/156, 0x9c, 0x0, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 17:25:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x0) writev(r1, 0x0, 0x0) 17:25:41 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) 17:25:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0x64}, {0x0}, {&(0x7f00000003c0)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94a55c670e28c816fabee172171287d0af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f3215c1b5e2bdfe6c86cc1d507694a8d504f1144634b26cafc25714cf7fdc166f16fa0d74cd1164f949d143aa7692731ed21fb541b7a2cc83eb76be0952aea033004c34140785d3135a259470f3b7daeac815daf1bc482dee546606871fb4992fa73d487c4582", 0x106}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1, 0x0, 0xfffffffffffffe46}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:25:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0x64}, {0x0}, {&(0x7f00000003c0)="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", 0x106}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1, 0x0, 0xfffffffffffffe46}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:25:41 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) 17:25:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00', 0x0}) 17:25:42 executing program 3: syz_io_uring_setup(0x38e7, &(0x7f0000001040), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x8000000) 17:25:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000240)=""/156, 0x9c, 0x0, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 17:25:44 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc}]}) 17:25:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00', 0x0}) 17:25:44 executing program 3: kexec_load(0x0, 0x10, &(0x7f0000001340)=[{0x0}], 0x0) 17:25:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2f376ef9172426ae7fa97e5a84ef4dc540bbf5dd458ffcb75724135bd32fa04db6d6a75aedda7ab6e8501fc94e209dc3b2525ae24c954255d3247ca9c1b9525ce68179a52a87333aa2b0a8c1baa6ba6160c6d2018e67bac5402d0d89c5f798b8d1a87b0dc3306f546c61724530d9f4b6f0ee68677c7b261de5afa02d708a8ec979791de8f4831cc354ba453bc253e2435207f25494a594d4e5be39902358d362cb318ad965b7e7480a5ca5b6fe74e101c400c77392ee4419ad788f494230487811046f21f0f9665dfbaa9e94ed305a02e3fa47039e67dde19f89c8f1741aad752cdfe458ddf54e8fc10ff79b5", 0x1b9}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x0) writev(r1, 0x0, 0x0) 17:25:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r2, 0x0) 17:25:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa52526141", 0x24, 0x1e0}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x3e0}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000011300)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) 17:25:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r2, 0x0) 17:25:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00', 0x0}) [ 106.589119][T11434] loop2: detected capacity change from 0 to 270 17:25:44 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc}]}) 17:25:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r2, 0x0) [ 106.659387][T11447] loop3: detected capacity change from 0 to 64 17:25:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00', 0x0}) [ 106.773277][T11464] loop2: detected capacity change from 0 to 270 17:25:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000240)=""/156, 0x9c, 0x0, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 17:25:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r2, 0x0) 17:25:45 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa52526141", 0x24, 0x1e0}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x3e0}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000011300)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) 17:25:45 executing program 5: clone(0x14000900, 0x0, 0x0, 0x0, 0x0) socketpair(0xa, 0x5, 0x0, &(0x7f0000000440)) 17:25:45 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc}]}) 17:25:45 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgrp(0x0) waitid(0x3, r1, &(0x7f0000000300), 0x2, 0x0) 17:25:45 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@fat=@tz_utc}]}) 17:25:45 executing program 5: clone(0x14000900, 0x0, 0x0, 0x0, 0x0) socketpair(0xa, 0x5, 0x0, &(0x7f0000000440)) 17:25:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x3b, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 107.449181][T11485] loop2: detected capacity change from 0 to 270 [ 107.483074][T11486] loop3: detected capacity change from 0 to 64 17:25:45 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgrp(0x0) waitid(0x3, r1, &(0x7f0000000300), 0x2, 0x0) 17:25:45 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa52526141", 0x24, 0x1e0}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x3e0}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000011300)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) 17:25:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x3b, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 107.557575][T11501] loop2: detected capacity change from 0 to 270 [ 107.616982][T11532] loop3: detected capacity change from 0 to 64 17:25:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa52526141", 0x24, 0x1e0}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x3e0}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000011300)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) 17:25:46 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgrp(0x0) waitid(0x3, r1, &(0x7f0000000300), 0x2, 0x0) 17:25:46 executing program 5: clone(0x14000900, 0x0, 0x0, 0x0, 0x0) socketpair(0xa, 0x5, 0x0, &(0x7f0000000440)) 17:25:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x3b, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 17:25:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) write(r0, &(0x7f00000000c0)="240000005a001f001007f4f9002304000a04f51108000400020100020800038005000000", 0x24) 17:25:46 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {0x4, 0x5}, [], {0x10, 0x3}}, 0x24, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) 17:25:46 executing program 3: keyctl$search(0x18, 0x0, 0x0, 0x0, 0x0) [ 108.558609][T11543] loop3: detected capacity change from 0 to 64 17:25:46 executing program 3: keyctl$search(0x18, 0x0, 0x0, 0x0, 0x0) 17:25:46 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgrp(0x0) waitid(0x3, r1, &(0x7f0000000300), 0x2, 0x0) 17:25:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x3b, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 17:25:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) write(r0, &(0x7f00000000c0)="240000005a001f001007f4f9002304000a04f51108000400020100020800038005000000", 0x24) 17:25:46 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {0x4, 0x5}, [], {0x10, 0x3}}, 0x24, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) 17:25:46 executing program 5: clone(0x14000900, 0x0, 0x0, 0x0, 0x0) socketpair(0xa, 0x5, 0x0, &(0x7f0000000440)) 17:25:46 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {0x4, 0x5}, [], {0x10, 0x3}}, 0x24, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) 17:25:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) write(r0, &(0x7f00000000c0)="240000005a001f001007f4f9002304000a04f51108000400020100020800038005000000", 0x24) 17:25:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) write(r0, &(0x7f00000000c0)="240000005a001f001007f4f9002304000a04f51108000400020100020800038005000000", 0x24) 17:25:46 executing program 3: keyctl$search(0x18, 0x0, 0x0, 0x0, 0x0) 17:25:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000900)={0x28, r1, 0x9d36106788350f1d, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x4}]}]}]}, 0x28}}, 0x0) 17:25:47 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) write(r0, &(0x7f00000000c0)="240000005a001f001007f4f9002304000a04f51108000400020100020800038005000000", 0x24) 17:25:47 executing program 3: keyctl$search(0x18, 0x0, 0x0, 0x0, 0x0) 17:25:47 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {0x4, 0x5}, [], {0x10, 0x3}}, 0x24, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) 17:25:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) write(r0, &(0x7f00000000c0)="240000005a001f001007f4f9002304000a04f51108000400020100020800038005000000", 0x24) 17:25:47 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {0x4, 0x5}, [], {0x10, 0x3}}, 0x24, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) [ 108.803630][T11600] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 17:25:47 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0x100) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6c00}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:25:47 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000000c0)=""/192, 0xc0) 17:25:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) write(r0, &(0x7f00000000c0)="240000005a001f001007f4f9002304000a04f51108000400020100020800038005000000", 0x24) [ 108.844067][T11612] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 17:25:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000900)={0x28, r1, 0x9d36106788350f1d, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x4}]}]}]}, 0x28}}, 0x0) 17:25:47 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {0x4, 0x5}, [], {0x10, 0x3}}, 0x24, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) 17:25:47 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {0x4, 0x5}, [], {0x10, 0x3}}, 0x24, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) 17:25:47 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000680)='.pending_reads\x00', 0x62400, 0x100) setpgid(0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, 0x0, 0xfffffffffffffffc, &(0x7f0000000740)="b015db92ce45e8bc1e38ac229d4726dacbf95018134074a0c1d2614df7f464cd3107372050b5") ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:25:47 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000000c0)=""/192, 0xc0) 17:25:47 executing program 4: r0 = io_uring_setup(0x696b, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9) 17:25:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000900)={0x28, r1, 0x9d36106788350f1d, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x4}]}]}]}, 0x28}}, 0x0) [ 108.950281][T11628] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 17:25:47 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000680)='.pending_reads\x00', 0x62400, 0x100) setpgid(0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, 0x0, 0xfffffffffffffffc, &(0x7f0000000740)="b015db92ce45e8bc1e38ac229d4726dacbf95018134074a0c1d2614df7f464cd3107372050b5") ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:25:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000180)={0x1000000002, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private=0xa010100}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) [ 109.024159][T11643] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 17:25:47 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0x100) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6c00}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:25:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000900)={0x28, r1, 0x9d36106788350f1d, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x4}]}]}]}, 0x28}}, 0x0) 17:25:47 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000000c0)=""/192, 0xc0) 17:25:47 executing program 4: r0 = io_uring_setup(0x696b, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9) 17:25:47 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000000c0)=""/192, 0xc0) 17:25:47 executing program 4: r0 = io_uring_setup(0x696b, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9) 17:25:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000180)={0x1000000002, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private=0xa010100}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) [ 109.161518][T11671] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 17:25:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000180)={0x1000000002, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private=0xa010100}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) 17:25:47 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) flock(r1, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') flock(r0, 0x2) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 17:25:47 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0x100) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6c00}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:26:37 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000680)='.pending_reads\x00', 0x62400, 0x100) setpgid(0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, 0x0, 0xfffffffffffffffc, &(0x7f0000000740)="b015db92ce45e8bc1e38ac229d4726dacbf95018134074a0c1d2614df7f464cd3107372050b5") ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:26:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000180)={0x1000000002, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private=0xa010100}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) 17:26:37 executing program 4: r0 = io_uring_setup(0x696b, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9) 17:26:37 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) flock(r1, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') flock(r0, 0x2) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 17:26:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000180)={0x1000000002, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private=0xa010100}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) 17:26:37 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0x100) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6c00}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:26:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000180)={0x1000000002, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private=0xa010100}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) 17:26:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000180)={0x1000000002, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private=0xa010100}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) 17:26:37 executing program 4: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) flock(r1, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') flock(r0, 0x2) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 17:26:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) set_mempolicy(0x2, &(0x7f00000002c0)=0xfff, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="540100001a003906000000000000000000000000000000000000000000000000ac1e000100"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fe8000000000000000000000000000aa0000000032000000fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081dcf3117c43035f0d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0017"], 0x154}}, 0x0) 17:26:37 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) flock(r1, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') flock(r0, 0x2) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 17:26:37 executing program 2: getgroups(0x2, &(0x7f0000000000)=[0xee01, 0xee01]) setgroups(0x2, &(0x7f0000000180)=[0x0, r0]) [ 160.517622][T11749] cgroup: Unknown subsys name 'perf_event' [ 160.524182][T11749] cgroup: Unknown subsys name 'net_cls' 17:26:39 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000680)='.pending_reads\x00', 0x62400, 0x100) setpgid(0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, 0x0, 0xfffffffffffffffc, &(0x7f0000000740)="b015db92ce45e8bc1e38ac229d4726dacbf95018134074a0c1d2614df7f464cd3107372050b5") ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:26:39 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) r1 = syz_io_uring_setup(0x3ffd, &(0x7f00000002c0)={0x0, 0xfa0c, 0x2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000340)={0x0, 0x56ec, 0x1, 0x2, 0x34a, 0x0, r1}, &(0x7f0000dce000/0x4000)=nil, &(0x7f0000687000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x7, 0x0) 17:26:39 executing program 4: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) flock(r1, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') flock(r0, 0x2) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 17:26:39 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) flock(r1, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') flock(r0, 0x2) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 17:26:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, r2, 0x15, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xb}, @NL80211_ATTR_USER_PRIO={0x5}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, 0x0, 0x24008050) r3 = gettid() tkill(r3, 0x26) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:26:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) set_mempolicy(0x2, &(0x7f00000002c0)=0xfff, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="540100001a003906000000000000000000000000000000000000000000000000ac1e000100"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fe8000000000000000000000000000aa0000000032000000fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081dcf3117c43035f0d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0017"], 0x154}}, 0x0) 17:26:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) set_mempolicy(0x2, &(0x7f00000002c0)=0xfff, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="540100001a003906000000000000000000000000000000000000000000000000ac1e000100"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fe8000000000000000000000000000aa0000000032000000fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081dcf3117c43035f0d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0017"], 0x154}}, 0x0) 17:26:40 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0xff, 0x143902) write$cgroup_type(r0, &(0x7f0000000140), 0x20000149) 17:26:40 executing program 4: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) flock(r1, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') flock(r0, 0x2) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 17:26:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, r2, 0x15, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xb}, @NL80211_ATTR_USER_PRIO={0x5}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, 0x0, 0x24008050) r3 = gettid() tkill(r3, 0x26) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:26:40 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) r1 = syz_io_uring_setup(0x3ffd, &(0x7f00000002c0)={0x0, 0xfa0c, 0x2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000340)={0x0, 0x56ec, 0x1, 0x2, 0x34a, 0x0, r1}, &(0x7f0000dce000/0x4000)=nil, &(0x7f0000687000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x7, 0x0) [ 161.720100][T12212] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 161.746131][T12221] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 17:26:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) set_mempolicy(0x2, &(0x7f00000002c0)=0xfff, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="540100001a003906000000000000000000000000000000000000000000000000ac1e000100"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fe8000000000000000000000000000aa0000000032000000fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081dcf3117c43035f0d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0017"], 0x154}}, 0x0) [ 161.810803][T12233] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 17:27:29 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) r1 = syz_io_uring_setup(0x3ffd, &(0x7f00000002c0)={0x0, 0xfa0c, 0x2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000340)={0x0, 0x56ec, 0x1, 0x2, 0x34a, 0x0, r1}, &(0x7f0000dce000/0x4000)=nil, &(0x7f0000687000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x7, 0x0) 17:27:29 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0xff, 0x143902) write$cgroup_type(r0, &(0x7f0000000140), 0x20000149) 17:27:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, r2, 0x15, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xb}, @NL80211_ATTR_USER_PRIO={0x5}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, 0x0, 0x24008050) r3 = gettid() tkill(r3, 0x26) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:27:29 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) r1 = syz_io_uring_setup(0x3ffd, &(0x7f00000002c0)={0x0, 0xfa0c, 0x2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000340)={0x0, 0x56ec, 0x1, 0x2, 0x34a, 0x0, r1}, &(0x7f0000dce000/0x4000)=nil, &(0x7f0000687000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x7, 0x0) 17:27:29 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) r1 = syz_io_uring_setup(0x3ffd, &(0x7f00000002c0)={0x0, 0xfa0c, 0x2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000340)={0x0, 0x56ec, 0x1, 0x2, 0x34a, 0x0, r1}, &(0x7f0000dce000/0x4000)=nil, &(0x7f0000687000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x7, 0x0) 17:27:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, r2, 0x15, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xb}, @NL80211_ATTR_USER_PRIO={0x5}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, 0x0, 0x24008050) r3 = gettid() tkill(r3, 0x26) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:27:30 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0xff, 0x143902) write$cgroup_type(r0, &(0x7f0000000140), 0x20000149) [ 211.762209][T12258] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 17:27:30 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) r1 = syz_io_uring_setup(0x3ffd, &(0x7f00000002c0)={0x0, 0xfa0c, 0x2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000340)={0x0, 0x56ec, 0x1, 0x2, 0x34a, 0x0, r1}, &(0x7f0000dce000/0x4000)=nil, &(0x7f0000687000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x7, 0x0) 17:27:30 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) r1 = syz_io_uring_setup(0x3ffd, &(0x7f00000002c0)={0x0, 0xfa0c, 0x2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000340)={0x0, 0x56ec, 0x1, 0x2, 0x34a, 0x0, r1}, &(0x7f0000dce000/0x4000)=nil, &(0x7f0000687000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x7, 0x0) 17:27:30 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) r1 = syz_io_uring_setup(0x3ffd, &(0x7f00000002c0)={0x0, 0xfa0c, 0x2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000340)={0x0, 0x56ec, 0x1, 0x2, 0x34a, 0x0, r1}, &(0x7f0000dce000/0x4000)=nil, &(0x7f0000687000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x7, 0x0) 17:27:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, r2, 0x15, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xb}, @NL80211_ATTR_USER_PRIO={0x5}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, 0x0, 0x24008050) r3 = gettid() tkill(r3, 0x26) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:27:30 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0xff, 0x143902) write$cgroup_type(r0, &(0x7f0000000140), 0x20000149) 17:27:30 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) r1 = syz_io_uring_setup(0x3ffd, &(0x7f00000002c0)={0x0, 0xfa0c, 0x2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000340)={0x0, 0x56ec, 0x1, 0x2, 0x34a, 0x0, r1}, &(0x7f0000dce000/0x4000)=nil, &(0x7f0000687000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x7, 0x0) 17:27:30 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000280)=[{&(0x7f0000001640)="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", 0x9c2}], 0x1, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) [ 211.906599][T12282] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 17:27:30 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) dup3(r1, r0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}], 0x1) 17:27:30 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) r1 = syz_io_uring_setup(0x3ffd, &(0x7f00000002c0)={0x0, 0xfa0c, 0x2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000340)={0x0, 0x56ec, 0x1, 0x2, 0x34a, 0x0, r1}, &(0x7f0000dce000/0x4000)=nil, &(0x7f0000687000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x7, 0x0) 17:27:30 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x15}, {0x6, 0x0, 0x0, 0x7fffff7a}]}) socket$netlink(0x10, 0x3, 0x0) [ 212.010330][T12295] new mount options do not match the existing superblock, will be ignored [ 212.055954][T12304] new mount options do not match the existing superblock, will be ignored [ 213.093751][T12314] cgroup: Unknown subsys name 'perf_event' [ 213.099793][T12314] cgroup: Unknown subsys name 'net_cls' 17:27:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, r2, 0x15, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xb}, @NL80211_ATTR_USER_PRIO={0x5}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, 0x0, 0x24008050) r3 = gettid() tkill(r3, 0x26) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:27:32 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000280)=[{&(0x7f0000001640)="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", 0x9c2}], 0x1, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 17:27:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, '\x00', 0x29}, 0x3}, 0x1c) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20050080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000540)=""/220, 0xdc, 0x0, 0x0, 0x0) close(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a00)=ANY=[], 0x64}}, 0x0) 17:27:32 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x15}, {0x6, 0x0, 0x0, 0x7fffff7a}]}) socket$netlink(0x10, 0x3, 0x0) 17:27:32 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x15}, {0x6, 0x0, 0x0, 0x7fffff7a}]}) socket$netlink(0x10, 0x3, 0x0) 17:27:32 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x40) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 214.281706][T12767] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 17:27:32 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x15}, {0x6, 0x0, 0x0, 0x7fffff7a}]}) socket$netlink(0x10, 0x3, 0x0) 17:27:32 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x40) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 17:27:32 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000280)=[{&(0x7f0000001640)="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", 0x9c2}], 0x1, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) [ 214.322903][T12776] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 17:27:32 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x15}, {0x6, 0x0, 0x0, 0x7fffff7a}]}) socket$netlink(0x10, 0x3, 0x0) 17:27:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, r2, 0x15, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xb}, @NL80211_ATTR_USER_PRIO={0x5}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, 0x0, 0x24008050) r3 = gettid() tkill(r3, 0x26) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:27:32 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x15}, {0x6, 0x0, 0x0, 0x7fffff7a}]}) socket$netlink(0x10, 0x3, 0x0) 17:27:32 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000280)=[{&(0x7f0000001640)="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", 0x9c2}], 0x1, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) [ 214.400415][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:27:32 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x40) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 214.443594][T12798] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 17:27:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, '\x00', 0x29}, 0x3}, 0x1c) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20050080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000540)=""/220, 0xdc, 0x0, 0x0, 0x0) close(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a00)=ANY=[], 0x64}}, 0x0) 17:27:32 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x15}, {0x6, 0x0, 0x0, 0x7fffff7a}]}) socket$netlink(0x10, 0x3, 0x0) 17:27:32 executing program 3: r0 = memfd_create(&(0x7f0000000080)='prodM\xb0\xea\a\x84c\xaen/\xce\x17\xbb\xa61fode\xd0\x00\x00\x82\x97\x8at\xa24>X@X@X@X@X@X@X@0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0}, 0x0) io_uring_enter(r1, 0xa2, 0x0, 0x0, 0x0, 0x0) 17:27:38 executing program 1: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x80000000) 17:27:38 executing program 2: unshare(0x64020600) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000000)="ecb9c2c80e6bcde1abee29deb4ab5906", 0x10) 17:27:38 executing program 3: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) pkey_mprotect(&(0x7f00002d7000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x2, 0x0) [ 219.869441][T13098] autofs4:pid:13098:autofs_fill_super: called with bogus options 17:27:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f0000000200), &(0x7f0000002000/0x10000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0}, 0x0) io_uring_enter(r1, 0xa2, 0x0, 0x0, 0x0, 0x0) 17:27:38 executing program 0: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400000}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 17:27:38 executing program 1: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x80000000) 17:27:38 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='gid=', @ANYRESHEX]) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000280)) 17:27:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_opts(r1, 0x29, 0x48, &(0x7f0000000000)=ANY=[@ANYBLOB="a4"], 0x18) 17:27:38 executing program 3: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) pkey_mprotect(&(0x7f00002d7000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x2, 0x0) 17:27:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f0000000200), &(0x7f0000002000/0x10000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0}, 0x0) io_uring_enter(r1, 0xa2, 0x0, 0x0, 0x0, 0x0) 17:27:38 executing program 1: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x80000000) 17:27:38 executing program 0: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400000}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 219.988244][T13121] autofs4:pid:13121:autofs_fill_super: called with bogus options 17:27:38 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='gid=', @ANYRESHEX]) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000280)) 17:27:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20050080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) shutdown(r0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r1, &(0x7f0000000240)=""/229, 0xe5, 0x0, 0x0, 0x0) close(r1) 17:27:38 executing program 3: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) pkey_mprotect(&(0x7f00002d7000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x2, 0x0) 17:27:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f0000000200), &(0x7f0000002000/0x10000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0}, 0x0) io_uring_enter(r1, 0xa2, 0x0, 0x0, 0x0, 0x0) 17:27:38 executing program 0: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400000}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 17:27:38 executing program 1: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x80000000) [ 220.100191][T13140] autofs4:pid:13140:autofs_fill_super: called with bogus options 17:27:38 executing program 3: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) pkey_mprotect(&(0x7f00002d7000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x2, 0x0) 17:27:38 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r1, 0x8943, &(0x7f0000000080)={'bond_slave_0\x00', @ifru_mtu}) [ 220.140685][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:27:38 executing program 0: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400000}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 17:27:38 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff9f5f6d7b}) 17:27:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, &(0x7f0000000000)=0x1) 17:27:38 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r1, 0x8943, &(0x7f0000000080)={'bond_slave_0\x00', @ifru_mtu}) 17:27:38 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000180)=0x7fffffff, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 17:27:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20050080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) shutdown(r0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r1, &(0x7f0000000240)=""/229, 0xe5, 0x0, 0x0, 0x0) close(r1) 17:27:38 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff9f5f6d7b}) 17:27:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, &(0x7f0000000000)=0x1) 17:27:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BLKTRACESTOP(r0, 0x1260, 0xc04a01) 17:27:38 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r1, 0x8943, &(0x7f0000000080)={'bond_slave_0\x00', @ifru_mtu}) 17:27:38 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000180)=0x7fffffff, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 17:27:38 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r1, 0x8943, &(0x7f0000000080)={'bond_slave_0\x00', @ifru_mtu}) 17:27:38 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000180)=0x7fffffff, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 17:27:38 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff9f5f6d7b}) 17:27:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BLKTRACESTOP(r0, 0x1260, 0xc04a01) [ 220.402772][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:27:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, &(0x7f0000000000)=0x1) 17:27:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20050080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) shutdown(r0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r1, &(0x7f0000000240)=""/229, 0xe5, 0x0, 0x0, 0x0) close(r1) [ 220.530488][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:27:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20050080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) shutdown(r0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r1, &(0x7f0000000240)=""/229, 0xe5, 0x0, 0x0, 0x0) close(r1) 17:27:38 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff9f5f6d7b}) 17:27:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, &(0x7f0000000000)=0x1) 17:27:38 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000180)=0x7fffffff, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 17:27:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BLKTRACESTOP(r0, 0x1260, 0xc04a01) 17:27:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BLKTRACESTOP(r0, 0x1260, 0xc04a01) 17:27:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20050080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) shutdown(r0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r1, &(0x7f0000000240)=""/229, 0xe5, 0x0, 0x0, 0x0) close(r1) 17:27:38 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x3ed, 0x4}, 0x10}}, 0x0) 17:27:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3, 0x1c) [ 220.677753][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:27:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20050080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) shutdown(r0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r1, &(0x7f0000000240)=""/229, 0xe5, 0x0, 0x0, 0x0) close(r1) [ 220.721164][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:27:39 executing program 0: set_mempolicy(0x2, &(0x7f0000000100)=0x100000001, 0x3) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4bfa, &(0x7f0000000080)={0x0, 0x0}) 17:27:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3, 0x1c) [ 220.802116][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:27:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20050080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) shutdown(r0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r1, &(0x7f0000000240)=""/229, 0xe5, 0x0, 0x0, 0x0) close(r1) 17:27:39 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x3ed, 0x4}, 0x10}}, 0x0) 17:27:39 executing program 0: set_mempolicy(0x2, &(0x7f0000000100)=0x100000001, 0x3) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4bfa, &(0x7f0000000080)={0x0, 0x0}) 17:27:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3, 0x1c) 17:27:39 executing program 0: set_mempolicy(0x2, &(0x7f0000000100)=0x100000001, 0x3) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4bfa, &(0x7f0000000080)={0x0, 0x0}) 17:27:39 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x3ed, 0x4}, 0x10}}, 0x0) 17:27:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20050080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) shutdown(r0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r1, &(0x7f0000000240)=""/229, 0xe5, 0x0, 0x0, 0x0) close(r1) 17:27:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3, 0x1c) [ 220.930589][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:27:39 executing program 0: set_mempolicy(0x2, &(0x7f0000000100)=0x100000001, 0x3) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4bfa, &(0x7f0000000080)={0x0, 0x0}) 17:27:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20050080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) shutdown(r0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r1, &(0x7f0000000240)=""/229, 0xe5, 0x0, 0x0, 0x0) close(r1) 17:27:39 executing program 1: pipe(&(0x7f0000000040)) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000058001f000307f4f9002304000a04f55f08000100020100020800038005000000", 0x24) 17:27:39 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x3ed, 0x4}, 0x10}}, 0x0) [ 220.995620][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 221.093813][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:27:39 executing program 5: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!\x00nu\\\x00\x00\x00\x86\xbaCga1`h', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x1f}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x20000180, 0x0) 17:27:39 executing program 1: pipe(&(0x7f0000000040)) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000058001f000307f4f9002304000a04f55f08000100020100020800038005000000", 0x24) 17:27:39 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="db0f7dba4c8c", 0x3b, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@check_strict}]}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 17:27:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17b, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 17:27:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17b, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 17:27:39 executing program 5: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!\x00nu\\\x00\x00\x00\x86\xbaCga1`h', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x1f}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x20000180, 0x0) 17:27:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20050080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) shutdown(r0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r1, &(0x7f0000000240)=""/229, 0xe5, 0x0, 0x0, 0x0) close(r1) 17:27:39 executing program 1: pipe(&(0x7f0000000040)) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000058001f000307f4f9002304000a04f55f08000100020100020800038005000000", 0x24) 17:27:39 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7b93bafe8bd792fd83ef5e2d13e5d8061127e1184f6737ae2160e9625437720dc30d551dc7a47017413b317d70f98aa1a38917ada589dc5f0e92e69b0ce25d7746ba7e7e030648284bc725be3271b", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1, 0x0, 0xfffffffffffffd2f}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:27:39 executing program 1: pipe(&(0x7f0000000040)) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000058001f000307f4f9002304000a04f55f08000100020100020800038005000000", 0x24) 17:27:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17b, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 17:27:39 executing program 5: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!\x00nu\\\x00\x00\x00\x86\xbaCga1`h', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x1f}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x20000180, 0x0) 17:27:39 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7b93bafe8bd792fd83ef5e2d13e5d8061127e1184f6737ae2160e9625437720dc30d551dc7a47017413b317d70f98aa1a38917ada589dc5f0e92e69b0ce25d7746ba7e7e030648284bc725be3271b", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1, 0x0, 0xfffffffffffffd2f}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:27:39 executing program 4: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYRESHEX=r0], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x24040841) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20c00, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000001280)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nocompress,hide']) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000000440)=[{&(0x7f0000000300)="f4dd568b8df2c29bdf23473968283bc33219c90fb9de352fea73f9d6c276d8e2087ba375a739519611e89caed32cf557afd379fcf9c4f4d5c532cd19a5110bb40e99faee8a9e57c88328c3232ad6e9ce434e2efb8d26e7dc16e47411745a8d5172aa4e797f664b6db6f31b718568328c3f6a6f6f5abb70b7d911652111240dea36df2654a268b9367d0fea34d5dc302bf308c9b159fbd427849552285abb840c0ba4d4f3b3a916", 0xa7}], 0x1, 0x3) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640), 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x3) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000180)='keyring\x00', &(0x7f0000000500)='#!\'\\+\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x1090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x1) [ 221.278128][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:27:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17b, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 17:27:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x91, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f6095"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 17:27:39 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7b93bafe8bd792fd83ef5e2d13e5d8061127e1184f6737ae2160e9625437720dc30d551dc7a47017413b317d70f98aa1a38917ada589dc5f0e92e69b0ce25d7746ba7e7e030648284bc725be3271b", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1, 0x0, 0xfffffffffffffd2f}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:27:39 executing program 5: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!\x00nu\\\x00\x00\x00\x86\xbaCga1`h', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x1f}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x20000180, 0x0) [ 221.380381][T13369] loop4: detected capacity change from 0 to 224 17:27:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x91, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f6095"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 17:27:39 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7b93bafe8bd792fd83ef5e2d13e5d8061127e1184f6737ae2160e9625437720dc30d551dc7a47017413b317d70f98aa1a38917ada589dc5f0e92e69b0ce25d7746ba7e7e030648284bc725be3271b", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1, 0x0, 0xfffffffffffffd2f}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:27:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 17:27:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@private, {@in6=@local, @in=@loopback}, {{@in=@multicast2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xc0}}}}, 0x128}}, 0x0) 17:27:39 executing program 5: unshare(0x2c020000) semget$private(0x0, 0x3, 0x0) r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000001180)=[{0x0, 0x0, 0x1800}], 0x1) r1 = semget$private(0x0, 0x4, 0x0) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x8020000) 17:27:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@private, {@in6=@local, @in=@loopback}, {{@in=@multicast2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xc0}}}}, 0x128}}, 0x0) 17:27:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) [ 221.547885][ T25] kauditd_printk_skb: 105 callbacks suppressed [ 221.547898][ T25] audit: type=1326 audit(1621445259.789:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13398 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 221.549480][ T25] audit: type=1326 audit(1621445259.789:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13398 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 221.551772][ T25] audit: type=1326 audit(1621445259.799:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13398 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 221.551830][ T25] audit: type=1326 audit(1621445259.799:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13398 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=277 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 221.551853][ T25] audit: type=1326 audit(1621445259.799:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13398 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 221.551877][ T25] audit: type=1326 audit(1621445259.799:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13398 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 221.551902][ T25] audit: type=1326 audit(1621445259.799:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13398 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 221.551954][ T25] audit: type=1326 audit(1621445259.799:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13398 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x4665d9 code=0x7ffc0000 17:27:40 executing program 0: unshare(0x2c020000) semget$private(0x0, 0x3, 0x0) r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000001180)=[{0x0, 0x0, 0x1800}], 0x1) r1 = semget$private(0x0, 0x4, 0x0) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x8020000) 17:27:40 executing program 5: unshare(0x2c020000) semget$private(0x0, 0x3, 0x0) r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000001180)=[{0x0, 0x0, 0x1800}], 0x1) r1 = semget$private(0x0, 0x4, 0x0) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x8020000) 17:27:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x91, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f6095"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 17:27:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@private, {@in6=@local, @in=@loopback}, {{@in=@multicast2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xc0}}}}, 0x128}}, 0x0) 17:27:40 executing program 4: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="5e06ea2d686a32d11d1fa0509f3468351ad3653c144434bb15d7d74cbbbf3ab5bbb33c61e47ec4cd838ab67299151308f2566570feb10e4aa500a3bd951850d0b02a94e0f97618a2b509b9beabc01753bf8dba9faff03b39de1bbe7436ccf7be4893ef2acb70721b7a645ce78a8af990acd013673fc3b810b78e52d635d35e5c01c41a20c7b31633d8ba17c7462687c6c5f3e40bcd0c4d0636fdfca48218e7f393c8decc7868da4f1cd1cf96b3174c6c4cc328a7c44ffffc62c00f68feab3559278320e7ebf165123494f0c954592991d682ecb32e8b27e6ffba89d689b0720de4d97fdc3fb0d8b22fb04016ba2576cb22d43558ac9b2f80f3995fa71630a07f37ff0f000000000000e85e1fecf2b61fa71073512cce9a57d18c3ef24b249acbbac79435b86daa01f4c6ef55ac8744c557460ec3ef28acc021a9adc0fbdcbed1056fe3e7d2bf549e44fd77dd5b11068547571ef92e800d100e770500000000000000524e52f2e803e45529dcf629340000000000", @ANYRES16=0x0, @ANYRESHEX=r0], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x24040841) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20c00, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000001280)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nocompress,hide']) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000000440)=[{&(0x7f0000000300)="f4dd568b8df2c29bdf23473968283bc33219c90fb9de352fea73f9d6c276d8e2087ba375a739519611e89caed32cf557afd379fcf9c4f4d5c532cd19a5110bb40e99faee8a9e57c88328c3232ad6e9ce434e2efb8d26e7dc16e47411745a8d5172aa4e797f664b6db6f31b718568328c3f6a6f6f5abb70b7d911652111240dea36df2654a268b9367d0fea34d5dc302bf308c9b159fbd427849552285abb840c0ba4d4f3b3a916", 0xa7}], 0x1, 0x3) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640), 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x3) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000180)='keyring\x00', &(0x7f0000000500)='#!\'\\+\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x1090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x1) 17:27:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 17:27:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x91, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f6095"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) [ 221.552049][ T25] audit: type=1326 audit(1621445259.799:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13398 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 221.552073][ T25] audit: type=1326 audit(1621445259.799:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13398 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 17:27:40 executing program 0: unshare(0x2c020000) semget$private(0x0, 0x3, 0x0) r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000001180)=[{0x0, 0x0, 0x1800}], 0x1) r1 = semget$private(0x0, 0x4, 0x0) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x8020000) 17:27:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@private, {@in6=@local, @in=@loopback}, {{@in=@multicast2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xc0}}}}, 0x128}}, 0x0) 17:27:40 executing program 5: unshare(0x2c020000) semget$private(0x0, 0x3, 0x0) r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000001180)=[{0x0, 0x0, 0x1800}], 0x1) r1 = semget$private(0x0, 0x4, 0x0) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x8020000) 17:27:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) [ 221.997937][T13459] loop4: detected capacity change from 0 to 224 17:27:40 executing program 0: unshare(0x2c020000) semget$private(0x0, 0x3, 0x0) r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000001180)=[{0x0, 0x0, 0x1800}], 0x1) r1 = semget$private(0x0, 0x4, 0x0) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x8020000) 17:27:40 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYRESHEX=r0], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x24040841) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20c00, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000001280)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nocompress,hide']) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000000440)=[{&(0x7f0000000300)="f4dd568b8df2c29bdf23473968283bc33219c90fb9de352fea73f9d6c276d8e2087ba375a739519611e89caed32cf557afd379fcf9c4f4d5c532cd19a5110bb40e99faee8a9e57c88328c3232ad6e9ce434e2efb8d26e7dc16e47411745a8d5172aa4e797f664b6db6f31b718568328c3f6a6f6f5abb70b7d911652111240dea36df2654a268b9367d0fea34d5dc302bf308c9b159fbd427849552285abb840c0ba4d4f3b3a916", 0xa7}], 0x1, 0x3) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640), 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x3) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000180)='keyring\x00', &(0x7f0000000500)='#!\'\\+\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x1090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x1) 17:27:40 executing program 5: unshare(0x2c020000) semget$private(0x0, 0x3, 0x0) r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000001180)=[{0x0, 0x0, 0x1800}], 0x1) r1 = semget$private(0x0, 0x4, 0x0) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x8020000) 17:27:40 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYRESHEX=r0], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x24040841) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20c00, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000001280)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nocompress,hide']) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000000440)=[{&(0x7f0000000300)="f4dd568b8df2c29bdf23473968283bc33219c90fb9de352fea73f9d6c276d8e2087ba375a739519611e89caed32cf557afd379fcf9c4f4d5c532cd19a5110bb40e99faee8a9e57c88328c3232ad6e9ce434e2efb8d26e7dc16e47411745a8d5172aa4e797f664b6db6f31b718568328c3f6a6f6f5abb70b7d911652111240dea36df2654a268b9367d0fea34d5dc302bf308c9b159fbd427849552285abb840c0ba4d4f3b3a916", 0xa7}], 0x1, 0x3) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640), 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x3) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000180)='keyring\x00', &(0x7f0000000500)='#!\'\\+\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x1090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x1) 17:27:40 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYRESHEX=r0], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x24040841) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20c00, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000001280)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nocompress,hide']) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000000440)=[{&(0x7f0000000300)="f4dd568b8df2c29bdf23473968283bc33219c90fb9de352fea73f9d6c276d8e2087ba375a739519611e89caed32cf557afd379fcf9c4f4d5c532cd19a5110bb40e99faee8a9e57c88328c3232ad6e9ce434e2efb8d26e7dc16e47411745a8d5172aa4e797f664b6db6f31b718568328c3f6a6f6f5abb70b7d911652111240dea36df2654a268b9367d0fea34d5dc302bf308c9b159fbd427849552285abb840c0ba4d4f3b3a916", 0xa7}], 0x1, 0x3) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640), 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x3) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000180)='keyring\x00', &(0x7f0000000500)='#!\'\\+\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x1090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x1) 17:27:40 executing program 4: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYRESHEX=r0], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x24040841) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20c00, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000001280)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nocompress,hide']) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000000440)=[{&(0x7f0000000300)="f4dd568b8df2c29bdf23473968283bc33219c90fb9de352fea73f9d6c276d8e2087ba375a739519611e89caed32cf557afd379fcf9c4f4d5c532cd19a5110bb40e99faee8a9e57c88328c3232ad6e9ce434e2efb8d26e7dc16e47411745a8d5172aa4e797f664b6db6f31b718568328c3f6a6f6f5abb70b7d911652111240dea36df2654a268b9367d0fea34d5dc302bf308c9b159fbd427849552285abb840c0ba4d4f3b3a916", 0xa7}], 0x1, 0x3) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640), 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x3) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000180)='keyring\x00', &(0x7f0000000500)='#!\'\\+\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x1090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x1) 17:27:40 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="5e06ea2d686a32d11d1fa0509f3468351ad3653c144434bb15d7d74cbbbf3ab5bbb33c61e47ec4cd838ab67299151308f2566570feb10e4aa500a3bd951850d0b02a94e0f97618a2b509b9beabc01753bf8dba9faff03b39de1bbe7436ccf7be4893ef2acb70721b7a645ce78a8af990acd013673fc3b810b78e52d635d35e5c01c41a20c7b31633d8ba17c7462687c6c5f3e40bcd0c4d0636fdfca48218e7f393c8decc7868da4f1cd1cf96b3174c6c4cc328a7c44ffffc62c00f68feab3559278320e7ebf165123494f0c954592991d682ecb32e8b27e6ffba89d689b0720de4d97fdc3fb0d8b22fb04016ba2576cb22d43558ac9b2f80f3995fa71630a07f37ff0f000000000000e85e1fecf2b61fa71073512cce9a57d18c3ef24b249acbbac79435b86daa01f4c6ef55ac8744c557460ec3ef28acc021a9adc0fbdcbed1056fe3e7d2bf549e44fd77dd5b11068547571ef92e800d100e770500000000000000524e52f2e803e45529dcf629340000000000", @ANYRES16=0x0, @ANYRESHEX=r0], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x24040841) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20c00, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000001280)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nocompress,hide']) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000000440)=[{&(0x7f0000000300)="f4dd568b8df2c29bdf23473968283bc33219c90fb9de352fea73f9d6c276d8e2087ba375a739519611e89caed32cf557afd379fcf9c4f4d5c532cd19a5110bb40e99faee8a9e57c88328c3232ad6e9ce434e2efb8d26e7dc16e47411745a8d5172aa4e797f664b6db6f31b718568328c3f6a6f6f5abb70b7d911652111240dea36df2654a268b9367d0fea34d5dc302bf308c9b159fbd427849552285abb840c0ba4d4f3b3a916", 0xa7}], 0x1, 0x3) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640), 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x3) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000180)='keyring\x00', &(0x7f0000000500)='#!\'\\+\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x1090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x1) [ 222.176890][T13484] loop1: detected capacity change from 0 to 224 [ 222.195466][T13499] loop2: detected capacity change from 0 to 224 17:27:40 executing program 5: unshare(0x2c020000) semget$private(0x0, 0x3, 0x0) r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000001180)=[{0x0, 0x0, 0x1800}], 0x1) r1 = semget$private(0x0, 0x4, 0x0) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x8020000) [ 222.224996][T13503] loop4: detected capacity change from 0 to 224 [ 222.236725][T13505] loop3: detected capacity change from 0 to 224 17:27:40 executing program 5: unshare(0x2c020000) semget$private(0x0, 0x3, 0x0) r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000001180)=[{0x0, 0x0, 0x1800}], 0x1) r1 = semget$private(0x0, 0x4, 0x0) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x8020000) 17:27:40 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYRESHEX=r0], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x24040841) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20c00, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000001280)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nocompress,hide']) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000000440)=[{&(0x7f0000000300)="f4dd568b8df2c29bdf23473968283bc33219c90fb9de352fea73f9d6c276d8e2087ba375a739519611e89caed32cf557afd379fcf9c4f4d5c532cd19a5110bb40e99faee8a9e57c88328c3232ad6e9ce434e2efb8d26e7dc16e47411745a8d5172aa4e797f664b6db6f31b718568328c3f6a6f6f5abb70b7d911652111240dea36df2654a268b9367d0fea34d5dc302bf308c9b159fbd427849552285abb840c0ba4d4f3b3a916", 0xa7}], 0x1, 0x3) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640), 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x3) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000180)='keyring\x00', &(0x7f0000000500)='#!\'\\+\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x1090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x1) 17:27:40 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYRESHEX=r0], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x24040841) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20c00, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000001280)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nocompress,hide']) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000000440)=[{&(0x7f0000000300)="f4dd568b8df2c29bdf23473968283bc33219c90fb9de352fea73f9d6c276d8e2087ba375a739519611e89caed32cf557afd379fcf9c4f4d5c532cd19a5110bb40e99faee8a9e57c88328c3232ad6e9ce434e2efb8d26e7dc16e47411745a8d5172aa4e797f664b6db6f31b718568328c3f6a6f6f5abb70b7d911652111240dea36df2654a268b9367d0fea34d5dc302bf308c9b159fbd427849552285abb840c0ba4d4f3b3a916", 0xa7}], 0x1, 0x3) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640), 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x3) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000180)='keyring\x00', &(0x7f0000000500)='#!\'\\+\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x1090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x1) 17:27:40 executing program 5: unshare(0x2c020000) semget$private(0x0, 0x3, 0x0) r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000001180)=[{0x0, 0x0, 0x1800}], 0x1) r1 = semget$private(0x0, 0x4, 0x0) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x8020000) [ 222.490277][T13581] loop1: detected capacity change from 0 to 224 17:27:40 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYRESHEX=r0], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x24040841) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20c00, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000001280)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nocompress,hide']) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000000440)=[{&(0x7f0000000300)="f4dd568b8df2c29bdf23473968283bc33219c90fb9de352fea73f9d6c276d8e2087ba375a739519611e89caed32cf557afd379fcf9c4f4d5c532cd19a5110bb40e99faee8a9e57c88328c3232ad6e9ce434e2efb8d26e7dc16e47411745a8d5172aa4e797f664b6db6f31b718568328c3f6a6f6f5abb70b7d911652111240dea36df2654a268b9367d0fea34d5dc302bf308c9b159fbd427849552285abb840c0ba4d4f3b3a916", 0xa7}], 0x1, 0x3) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640), 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x3) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000180)='keyring\x00', &(0x7f0000000500)='#!\'\\+\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x1090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x1) 17:27:40 executing program 5: unshare(0x2c020000) semget$private(0x0, 0x3, 0x0) r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000001180)=[{0x0, 0x0, 0x1800}], 0x1) r1 = semget$private(0x0, 0x4, 0x0) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x8020000) 17:27:40 executing program 4: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYRESHEX=r0], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x24040841) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20c00, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000001280)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nocompress,hide']) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000000440)=[{&(0x7f0000000300)="f4dd568b8df2c29bdf23473968283bc33219c90fb9de352fea73f9d6c276d8e2087ba375a739519611e89caed32cf557afd379fcf9c4f4d5c532cd19a5110bb40e99faee8a9e57c88328c3232ad6e9ce434e2efb8d26e7dc16e47411745a8d5172aa4e797f664b6db6f31b718568328c3f6a6f6f5abb70b7d911652111240dea36df2654a268b9367d0fea34d5dc302bf308c9b159fbd427849552285abb840c0ba4d4f3b3a916", 0xa7}], 0x1, 0x3) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640), 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x3) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000180)='keyring\x00', &(0x7f0000000500)='#!\'\\+\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x1090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x1) 17:27:40 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYRESHEX=r0], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x24040841) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20c00, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000001280)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nocompress,hide']) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000000440)=[{&(0x7f0000000300)="f4dd568b8df2c29bdf23473968283bc33219c90fb9de352fea73f9d6c276d8e2087ba375a739519611e89caed32cf557afd379fcf9c4f4d5c532cd19a5110bb40e99faee8a9e57c88328c3232ad6e9ce434e2efb8d26e7dc16e47411745a8d5172aa4e797f664b6db6f31b718568328c3f6a6f6f5abb70b7d911652111240dea36df2654a268b9367d0fea34d5dc302bf308c9b159fbd427849552285abb840c0ba4d4f3b3a916", 0xa7}], 0x1, 0x3) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640), 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x3) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000180)='keyring\x00', &(0x7f0000000500)='#!\'\\+\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x1090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x1) [ 222.657870][T13607] loop3: detected capacity change from 0 to 224 17:27:40 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYRESHEX=r0], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x24040841) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20c00, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000001280)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nocompress,hide']) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000000440)=[{&(0x7f0000000300)="f4dd568b8df2c29bdf23473968283bc33219c90fb9de352fea73f9d6c276d8e2087ba375a739519611e89caed32cf557afd379fcf9c4f4d5c532cd19a5110bb40e99faee8a9e57c88328c3232ad6e9ce434e2efb8d26e7dc16e47411745a8d5172aa4e797f664b6db6f31b718568328c3f6a6f6f5abb70b7d911652111240dea36df2654a268b9367d0fea34d5dc302bf308c9b159fbd427849552285abb840c0ba4d4f3b3a916", 0xa7}], 0x1, 0x3) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640), 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x3) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000180)='keyring\x00', &(0x7f0000000500)='#!\'\\+\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x1090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x1) 17:27:40 executing program 5: unshare(0x2c020000) semget$private(0x0, 0x3, 0x0) r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000001180)=[{0x0, 0x0, 0x1800}], 0x1) r1 = semget$private(0x0, 0x4, 0x0) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x8020000) 17:27:41 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYRESHEX=r0], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x24040841) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20c00, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000001280)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nocompress,hide']) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000000440)=[{&(0x7f0000000300)="f4dd568b8df2c29bdf23473968283bc33219c90fb9de352fea73f9d6c276d8e2087ba375a739519611e89caed32cf557afd379fcf9c4f4d5c532cd19a5110bb40e99faee8a9e57c88328c3232ad6e9ce434e2efb8d26e7dc16e47411745a8d5172aa4e797f664b6db6f31b718568328c3f6a6f6f5abb70b7d911652111240dea36df2654a268b9367d0fea34d5dc302bf308c9b159fbd427849552285abb840c0ba4d4f3b3a916", 0xa7}], 0x1, 0x3) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640), 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x3) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000180)='keyring\x00', &(0x7f0000000500)='#!\'\\+\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x1090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x1) [ 222.718647][T13608] loop4: detected capacity change from 0 to 224 [ 222.758522][T13623] loop2: detected capacity change from 0 to 224 17:27:41 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYRESHEX=r0], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x24040841) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20c00, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000001280)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nocompress,hide']) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000000440)=[{&(0x7f0000000300)="f4dd568b8df2c29bdf23473968283bc33219c90fb9de352fea73f9d6c276d8e2087ba375a739519611e89caed32cf557afd379fcf9c4f4d5c532cd19a5110bb40e99faee8a9e57c88328c3232ad6e9ce434e2efb8d26e7dc16e47411745a8d5172aa4e797f664b6db6f31b718568328c3f6a6f6f5abb70b7d911652111240dea36df2654a268b9367d0fea34d5dc302bf308c9b159fbd427849552285abb840c0ba4d4f3b3a916", 0xa7}], 0x1, 0x3) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640), 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x3) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000180)='keyring\x00', &(0x7f0000000500)='#!\'\\+\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x1090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x1) 17:27:41 executing program 5: unshare(0x2c020000) semget$private(0x0, 0x3, 0x0) r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000001180)=[{0x0, 0x0, 0x1800}], 0x1) r1 = semget$private(0x0, 0x4, 0x0) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x8020000) [ 222.864320][T13645] loop1: detected capacity change from 0 to 224 17:27:41 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 17:27:41 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYRESHEX=r0], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x24040841) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20c00, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000001280)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nocompress,hide']) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000000440)=[{&(0x7f0000000300)="f4dd568b8df2c29bdf23473968283bc33219c90fb9de352fea73f9d6c276d8e2087ba375a739519611e89caed32cf557afd379fcf9c4f4d5c532cd19a5110bb40e99faee8a9e57c88328c3232ad6e9ce434e2efb8d26e7dc16e47411745a8d5172aa4e797f664b6db6f31b718568328c3f6a6f6f5abb70b7d911652111240dea36df2654a268b9367d0fea34d5dc302bf308c9b159fbd427849552285abb840c0ba4d4f3b3a916", 0xa7}], 0x1, 0x3) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640), 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x3) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000180)='keyring\x00', &(0x7f0000000500)='#!\'\\+\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x1090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x1) 17:27:41 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000056c0)={0x20, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x7, 0x0, 0x0, @str='#\x00'}]}]}, 0x20}}, 0x0) 17:27:41 executing program 0: syz_io_uring_setup(0x84, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180), 0x0) mbind(&(0x7f0000063000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 17:27:41 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) [ 222.960893][T13668] loop3: detected capacity change from 0 to 224 17:27:41 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000056c0)={0x20, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x7, 0x0, 0x0, @str='#\x00'}]}]}, 0x20}}, 0x0) 17:27:41 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x2) dup3(r0, r1, 0x0) 17:27:41 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000056c0)={0x20, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x7, 0x0, 0x0, @str='#\x00'}]}]}, 0x20}}, 0x0) 17:27:41 executing program 0: syz_io_uring_setup(0x84, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180), 0x0) mbind(&(0x7f0000063000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 17:27:41 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 17:27:41 executing program 3: syz_io_uring_setup(0x84, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180), 0x0) mbind(&(0x7f0000063000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 17:27:41 executing program 0: syz_io_uring_setup(0x84, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180), 0x0) mbind(&(0x7f0000063000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 17:27:41 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x2) dup3(r0, r1, 0x0) 17:27:41 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000056c0)={0x20, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x7, 0x0, 0x0, @str='#\x00'}]}]}, 0x20}}, 0x0) 17:27:41 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x2) dup3(r0, r1, 0x0) 17:27:41 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='uid_map\x00') exit(0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:27:41 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x2) dup3(r0, r1, 0x0) 17:27:41 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x21, 0xe, 0x0, 0x0) 17:27:41 executing program 0: syz_io_uring_setup(0x84, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180), 0x0) mbind(&(0x7f0000063000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 17:27:41 executing program 3: syz_io_uring_setup(0x84, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180), 0x0) mbind(&(0x7f0000063000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 17:27:41 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x2) dup3(r0, r1, 0x0) 17:27:41 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x2) dup3(r0, r1, 0x0) 17:27:41 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x21, 0xe, 0x0, 0x0) 17:27:41 executing program 3: syz_io_uring_setup(0x84, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180), 0x0) mbind(&(0x7f0000063000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 17:27:41 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x2) dup3(r0, r1, 0x0) 17:27:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5415, 0x0) 17:27:41 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0182101, 0x0) 17:27:42 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='uid_map\x00') exit(0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:27:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000d, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000001180)) 17:27:42 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x21, 0xe, 0x0, 0x0) 17:27:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5415, 0x0) 17:27:42 executing program 3: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f00003a1000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000002180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000700)="3fb6fbe013e02e5dd6edcb172201485c72f33e1c475180af164d75ae3522e059ad1476ff327d38ef4d1f1c4cef082c07f314d67cc39095c1b0f191371ecc1f324ffc9b6486aacf645db0c68e64f56189", 0x50}], 0x1}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000700), 0x17}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 17:27:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000d, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000001180)) 17:27:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5415, 0x0) 17:27:42 executing program 3: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f00003a1000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000002180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000700)="3fb6fbe013e02e5dd6edcb172201485c72f33e1c475180af164d75ae3522e059ad1476ff327d38ef4d1f1c4cef082c07f314d67cc39095c1b0f191371ecc1f324ffc9b6486aacf645db0c68e64f56189", 0x50}], 0x1}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000700), 0x17}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 17:27:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000d, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000001180)) 17:27:42 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x21, 0xe, 0x0, 0x0) 17:27:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000d, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000001180)) 17:27:42 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0182101, 0x0) 17:27:43 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='uid_map\x00') exit(0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:27:43 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000200), 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./bus\x00', &(0x7f0000000640), 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:27:43 executing program 3: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f00003a1000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000002180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000700)="3fb6fbe013e02e5dd6edcb172201485c72f33e1c475180af164d75ae3522e059ad1476ff327d38ef4d1f1c4cef082c07f314d67cc39095c1b0f191371ecc1f324ffc9b6486aacf645db0c68e64f56189", 0x50}], 0x1}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000700), 0x17}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 17:27:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5415, 0x0) 17:27:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x14, &(0x7f0000007180)={0x0, &(0x7f0000007140)}, 0x10) 17:27:43 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000200), 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./bus\x00', &(0x7f0000000640), 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:27:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x14, &(0x7f0000007180)={0x0, &(0x7f0000007140)}, 0x10) 17:27:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_create(0x5, &(0x7f0000000040)={0x0, 0x12, 0x1}, &(0x7f0000001200)=0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000001280)={{r2, r3+10000000}, {0x77359400}}, &(0x7f00000012c0)) clock_gettime(0x0, &(0x7f0000001140)={0x0}) clock_gettime(0x0, &(0x7f00000011c0)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001180), 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000001500)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB, @ANYRES16=r4, @ANYRES16], 0x30}}, 0x0) timer_settime(r0, 0x1, &(0x7f00000010c0)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000001100)) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) 17:27:43 executing program 3: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f00003a1000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000002180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000700)="3fb6fbe013e02e5dd6edcb172201485c72f33e1c475180af164d75ae3522e059ad1476ff327d38ef4d1f1c4cef082c07f314d67cc39095c1b0f191371ecc1f324ffc9b6486aacf645db0c68e64f56189", 0x50}], 0x1}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000700), 0x17}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 17:27:43 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000200), 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./bus\x00', &(0x7f0000000640), 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:27:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x14, &(0x7f0000007180)={0x0, &(0x7f0000007140)}, 0x10) 17:27:43 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0182101, 0x0) 17:27:43 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000200), 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./bus\x00', &(0x7f0000000640), 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:27:44 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000003880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) shutdown(r0, 0x0) 17:27:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x14, &(0x7f0000007180)={0x0, &(0x7f0000007140)}, 0x10) 17:27:44 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='uid_map\x00') exit(0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:27:44 executing program 5: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000700)="5c86c5cd774b9b30565fce36e91a3eec2bcf6a2be77f2c46f0b1c23f19a0e520d0eda2abef05dbca78") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000240)={0x0}) 17:27:44 executing program 5: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000700)="5c86c5cd774b9b30565fce36e91a3eec2bcf6a2be77f2c46f0b1c23f19a0e520d0eda2abef05dbca78") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000240)={0x0}) 17:27:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) set_mempolicy(0x4003, &(0x7f0000000000)=0x5, 0x2) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x1c3}) 17:27:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_create(0x5, &(0x7f0000000040)={0x0, 0x12, 0x1}, &(0x7f0000001200)=0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000001280)={{r2, r3+10000000}, {0x77359400}}, &(0x7f00000012c0)) clock_gettime(0x0, &(0x7f0000001140)={0x0}) clock_gettime(0x0, &(0x7f00000011c0)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001180), 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000001500)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB, @ANYRES16=r4, @ANYRES16], 0x30}}, 0x0) timer_settime(r0, 0x1, &(0x7f00000010c0)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000001100)) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) 17:27:44 executing program 5: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000700)="5c86c5cd774b9b30565fce36e91a3eec2bcf6a2be77f2c46f0b1c23f19a0e520d0eda2abef05dbca78") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000240)={0x0}) 17:27:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) set_mempolicy(0x4003, &(0x7f0000000000)=0x5, 0x2) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x1c3}) 17:27:44 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000003880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) shutdown(r0, 0x0) 17:27:44 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0182101, 0x0) 17:27:44 executing program 5: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000700)="5c86c5cd774b9b30565fce36e91a3eec2bcf6a2be77f2c46f0b1c23f19a0e520d0eda2abef05dbca78") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000240)={0x0}) 17:27:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) set_mempolicy(0x4003, &(0x7f0000000000)=0x5, 0x2) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x1c3}) 17:27:45 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000003880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) shutdown(r0, 0x0) 17:27:45 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_create(0x5, &(0x7f0000000040)={0x0, 0x12, 0x1}, &(0x7f0000001200)=0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000001280)={{r2, r3+10000000}, {0x77359400}}, &(0x7f00000012c0)) clock_gettime(0x0, &(0x7f0000001140)={0x0}) clock_gettime(0x0, &(0x7f00000011c0)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001180), 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000001500)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB, @ANYRES16=r4, @ANYRES16], 0x30}}, 0x0) timer_settime(r0, 0x1, &(0x7f00000010c0)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000001100)) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) 17:27:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) set_mempolicy(0x4003, &(0x7f0000000000)=0x5, 0x2) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x1c3}) 17:27:45 executing program 4: io_setup(0xb5, &(0x7f00000006c0)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2}, 0x0]) 17:27:45 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="00000fff0000000011", 0x9, 0x4e0}, {0x0, 0x0, 0xffffffffffffffff}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012100)="ffb719", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000000580)="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", 0x2e8, 0x11588}], 0x0, &(0x7f0000000140)=ANY=[]) 17:27:45 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000003880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) shutdown(r0, 0x0) 17:27:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_create(0x5, &(0x7f0000000040)={0x0, 0x12, 0x1}, &(0x7f0000001200)=0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000001280)={{r2, r3+10000000}, {0x77359400}}, &(0x7f00000012c0)) clock_gettime(0x0, &(0x7f0000001140)={0x0}) clock_gettime(0x0, &(0x7f00000011c0)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001180), 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000001500)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB, @ANYRES16=r4, @ANYRES16], 0x30}}, 0x0) timer_settime(r0, 0x1, &(0x7f00000010c0)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000001100)) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) 17:27:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd3, &(0x7f0000000600)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea235f800059995d267e04f45792"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 17:27:45 executing program 4: io_setup(0xb5, &(0x7f00000006c0)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2}, 0x0]) 17:27:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) setgid(0x0) 17:27:45 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_create(0x5, &(0x7f0000000040)={0x0, 0x12, 0x1}, &(0x7f0000001200)=0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000001280)={{r2, r3+10000000}, {0x77359400}}, &(0x7f00000012c0)) clock_gettime(0x0, &(0x7f0000001140)={0x0}) clock_gettime(0x0, &(0x7f00000011c0)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001180), 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000001500)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB, @ANYRES16=r4, @ANYRES16], 0x30}}, 0x0) timer_settime(r0, 0x1, &(0x7f00000010c0)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000001100)) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) 17:27:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) setgid(0x0) 17:27:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd3, &(0x7f0000000600)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea235f800059995d267e04f45792"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 227.408437][ T25] kauditd_printk_skb: 39 callbacks suppressed [ 227.408451][ T25] audit: type=1326 audit(1621445265.649:301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13976 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 17:27:45 executing program 3: r0 = io_uring_setup(0x46a8, &(0x7f0000000000)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000080)=r1, 0x1) [ 227.446980][ T25] audit: type=1326 audit(1621445265.649:302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13976 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=106 compat=0 ip=0x4665d9 code=0x7ffc0000 17:27:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) setgid(0x0) 17:27:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd3, &(0x7f0000000600)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea235f800059995d267e04f45792"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 17:27:45 executing program 4: io_setup(0xb5, &(0x7f00000006c0)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2}, 0x0]) [ 227.518140][ T25] audit: type=1326 audit(1621445265.649:303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13976 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 227.561736][ T25] audit: type=1326 audit(1621445265.649:304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13976 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 227.589047][ T25] audit: type=1326 audit(1621445265.659:305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13976 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 227.615139][ T25] audit: type=1326 audit(1621445265.739:306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13989 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 17:27:45 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r4, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r1, &(0x7f0000000080)="1f", 0x1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:27:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_create(0x5, &(0x7f0000000040)={0x0, 0x12, 0x1}, &(0x7f0000001200)=0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000001280)={{r2, r3+10000000}, {0x77359400}}, &(0x7f00000012c0)) clock_gettime(0x0, &(0x7f0000001140)={0x0}) clock_gettime(0x0, &(0x7f00000011c0)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001180), 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000001500)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB, @ANYRES16=r4, @ANYRES16], 0x30}}, 0x0) timer_settime(r0, 0x1, &(0x7f00000010c0)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000001100)) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) 17:27:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd3, &(0x7f0000000600)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea235f800059995d267e04f45792"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 227.641989][ T25] audit: type=1326 audit(1621445265.739:307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13989 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=106 compat=0 ip=0x4665d9 code=0x7ffc0000 17:27:45 executing program 4: io_setup(0xb5, &(0x7f00000006c0)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2}, 0x0]) [ 227.706237][ T25] audit: type=1326 audit(1621445265.739:308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13989 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 227.765081][ T25] audit: type=1326 audit(1621445265.859:309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13997 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 227.792629][ T25] audit: type=1326 audit(1621445265.859:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13997 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 17:27:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_create(0x5, &(0x7f0000000040)={0x0, 0x12, 0x1}, &(0x7f0000001200)=0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000001280)={{r2, r3+10000000}, {0x77359400}}, &(0x7f00000012c0)) clock_gettime(0x0, &(0x7f0000001140)={0x0}) clock_gettime(0x0, &(0x7f00000011c0)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001180), 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000001500)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB, @ANYRES16=r4, @ANYRES16], 0x30}}, 0x0) timer_settime(r0, 0x1, &(0x7f00000010c0)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000001100)) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) 17:27:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) setgid(0x0) 17:27:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x145, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255344e22045dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2c43a2316418ba9eb1f8fac5771967650c7016af47d3160960f4dc0f5e233b32d191e7e4038ed607016ac06e8214ed7d77cea361915907969ff9f43a5aba17ec18f82611bd8eaa876fcc5ff9eac52567ecc1e30746c21060f7aeee1160a26ea18d388ae82180105572516041514566de0d50c3f8c39388cc5b3aab2edc6a68af8873f3ddf84521a31ffdc0f3d96521fd6d5707adcdc066169672d06bee71dc1993f83c79c76ff9a270880bd60ff3b1"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 17:27:46 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r4, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r1, &(0x7f0000000080)="1f", 0x1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:27:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac39620378", 0x7d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:27:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x145, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255344e22045dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2c43a2316418ba9eb1f8fac5771967650c7016af47d3160960f4dc0f5e233b32d191e7e4038ed607016ac06e8214ed7d77cea361915907969ff9f43a5aba17ec18f82611bd8eaa876fcc5ff9eac52567ecc1e30746c21060f7aeee1160a26ea18d388ae82180105572516041514566de0d50c3f8c39388cc5b3aab2edc6a68af8873f3ddf84521a31ffdc0f3d96521fd6d5707adcdc066169672d06bee71dc1993f83c79c76ff9a270880bd60ff3b1"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 17:27:46 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r4, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r1, &(0x7f0000000080)="1f", 0x1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:27:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x145, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 17:27:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x145, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 17:27:46 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x800000000009031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) mbind(&(0x7f0000ae1000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000)=0x6, 0x7, 0x0) remap_file_pages(&(0x7f000047c000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 17:27:46 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r4, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r1, &(0x7f0000000080)="1f", 0x1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:27:46 executing program 0: r0 = syz_io_uring_setup(0x1ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SPLICE={0x1e, 0x2, 0x0, @fd_index, 0x0, {}, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x9) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x4}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 228.734322][T14078] mmap: syz-executor.1 (14078) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 17:27:47 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x800000000009031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) mbind(&(0x7f0000ae1000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000)=0x6, 0x7, 0x0) remap_file_pages(&(0x7f000047c000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 17:27:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000079c0)={'lo\x00', &(0x7f0000007980)=@ethtool_modinfo}) 17:27:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) 17:27:47 executing program 0: r0 = syz_io_uring_setup(0x1ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SPLICE={0x1e, 0x2, 0x0, @fd_index, 0x0, {}, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x9) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x4}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 17:27:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) setsockopt$sock_int(r2, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) listen(r2, 0x0) 17:27:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8916, &(0x7f0000000000)={@mcast2={0xff, 0x8}, 0x0, r2}) 17:27:49 executing program 2: r0 = syz_io_uring_setup(0x2f1, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 17:27:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000079c0)={'lo\x00', &(0x7f0000007980)=@ethtool_modinfo}) 17:27:49 executing program 0: r0 = syz_io_uring_setup(0x1ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SPLICE={0x1e, 0x2, 0x0, @fd_index, 0x0, {}, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x9) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x4}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 17:27:49 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x800000000009031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) mbind(&(0x7f0000ae1000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000)=0x6, 0x7, 0x0) remap_file_pages(&(0x7f000047c000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 17:27:49 executing program 2: r0 = syz_io_uring_setup(0x2f1, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 17:27:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000079c0)={'lo\x00', &(0x7f0000007980)=@ethtool_modinfo}) 17:27:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) setsockopt$sock_int(r2, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) listen(r2, 0x0) 17:27:49 executing program 0: r0 = syz_io_uring_setup(0x1ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SPLICE={0x1e, 0x2, 0x0, @fd_index, 0x0, {}, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x9) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x4}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 17:27:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8916, &(0x7f0000000000)={@mcast2={0xff, 0x8}, 0x0, r2}) 17:27:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8916, &(0x7f0000000000)={@mcast2={0xff, 0x8}, 0x0, r2}) 17:27:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) setsockopt$sock_int(r2, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) listen(r2, 0x0) 17:27:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) setsockopt$sock_int(r2, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) listen(r2, 0x0) 17:27:49 executing program 2: r0 = syz_io_uring_setup(0x2f1, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 17:27:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000079c0)={'lo\x00', &(0x7f0000007980)=@ethtool_modinfo}) 17:27:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) setsockopt$sock_int(r2, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) listen(r2, 0x0) 17:27:49 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x800000000009031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) mbind(&(0x7f0000ae1000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000)=0x6, 0x7, 0x0) remap_file_pages(&(0x7f000047c000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 17:27:49 executing program 2: r0 = syz_io_uring_setup(0x2f1, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 17:27:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8916, &(0x7f0000000000)={@mcast2={0xff, 0x8}, 0x0, r2}) 17:27:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) setsockopt$sock_int(r2, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) listen(r2, 0x0) 17:27:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) setsockopt$sock_int(r2, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) listen(r2, 0x0) 17:27:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) setsockopt$sock_int(r2, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) listen(r2, 0x0) 17:27:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) setsockopt$sock_int(r2, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) listen(r2, 0x0) 17:27:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) setsockopt$sock_int(r2, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) listen(r2, 0x0) 17:27:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) setsockopt$sock_int(r2, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) listen(r2, 0x0) 17:27:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) setsockopt$sock_int(r2, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) listen(r2, 0x0) 17:27:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) setsockopt$sock_int(r2, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) listen(r2, 0x0) 17:27:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) setsockopt$sock_int(r2, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) listen(r2, 0x0) 17:27:50 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 17:27:50 executing program 5: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x894a, &(0x7f0000000040)=':') 17:27:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) setsockopt$sock_int(r2, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) listen(r2, 0x0) 17:27:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) listen(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) setsockopt$sock_int(r2, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) listen(r2, 0x0) 17:27:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x3}) 17:27:50 executing program 1: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r0, 0x0) 17:27:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x3}) 17:27:50 executing program 1: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r0, 0x0) 17:27:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c00), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f00000003c0)={0x38, r1, 0xfeb, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0xff}]}]}]}, 0x38}}, 0x0) 17:27:50 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000080)=0x5, 0x9, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 17:27:50 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 17:27:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x3}) 17:27:50 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000080)=0x5, 0x9, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 17:27:50 executing program 5: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x894a, &(0x7f0000000040)=':') 17:27:50 executing program 1: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r0, 0x0) 17:27:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c00), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f00000003c0)={0x38, r1, 0xfeb, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0xff}]}]}]}, 0x38}}, 0x0) 17:27:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x3}) 17:27:50 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 17:27:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c00), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f00000003c0)={0x38, r1, 0xfeb, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0xff}]}]}]}, 0x38}}, 0x0) 17:27:50 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000080)=0x5, 0x9, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 17:27:50 executing program 5: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x894a, &(0x7f0000000040)=':') 17:27:50 executing program 1: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r0, 0x0) 17:27:50 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 17:27:50 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea131", 0x36}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:27:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c00), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f00000003c0)={0x38, r1, 0xfeb, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0xff}]}]}]}, 0x38}}, 0x0) 17:27:50 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000080)=0x5, 0x9, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 17:27:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x0, 0x31, 0x0, 0x461, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 17:27:50 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea131", 0x36}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:27:50 executing program 5: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x894a, &(0x7f0000000040)=':') 17:27:50 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001640)={0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x6, &(0x7f0000001c40), 0x4) 17:27:50 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) clone3(&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[r0], 0x1}, 0x58) 17:27:50 executing program 3: timer_create(0x85ce471fd5e9fbda, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 17:27:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x0, 0x31, 0x0, 0x461, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 17:27:50 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)='9', 0x1}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bcae2b6f577b36b79f72f77e153f55e4fa6ad43af0d450a8f2c60baabf84ab4350874b05f4635c7449bac4383622ae4da09326e51bc3130b44a9df8704c9656b60912ff6bdb6fb1f138ece7e020fc235330fb8f4e6ad5d3e561792a74c8e64e97341416f", 0xeb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 17:27:50 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001640)={0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x6, &(0x7f0000001c40), 0x4) 17:27:50 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea131", 0x36}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:27:50 executing program 3: timer_create(0x85ce471fd5e9fbda, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 17:27:50 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)='9', 0x1}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bcae2b6f577b36b79f72f77e153f55e4fa6ad43af0d450a8f2c60baabf84ab4350874b05f4635c7449bac4383622ae4da09326e51bc3130b44a9df8704c9656b60912ff6bdb6fb1f138ece7e020fc235330fb8f4e6ad5d3e561792a74c8e64e97341416f", 0xeb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 17:27:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x0, 0x31, 0x0, 0x461, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 17:27:50 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) clone3(&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[r0], 0x1}, 0x58) 17:27:50 executing program 3: timer_create(0x85ce471fd5e9fbda, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 17:27:50 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea131", 0x36}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:27:50 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001640)={0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x6, &(0x7f0000001c40), 0x4) 17:27:50 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)='9', 0x1}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bcae2b6f577b36b79f72f77e153f55e4fa6ad43af0d450a8f2c60baabf84ab4350874b05f4635c7449bac4383622ae4da09326e51bc3130b44a9df8704c9656b60912ff6bdb6fb1f138ece7e020fc235330fb8f4e6ad5d3e561792a74c8e64e97341416f", 0xeb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 17:27:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x0, 0x31, 0x0, 0x461, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 17:27:50 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001640)={0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x6, &(0x7f0000001c40), 0x4) 17:27:50 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) clone3(&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[r0], 0x1}, 0x58) 17:27:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_adjtime(0x0, &(0x7f0000000400)={0xfffffffffffff10f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}) 17:27:50 executing program 3: timer_create(0x85ce471fd5e9fbda, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 17:27:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYRES32=r2, @ANYBLOB="7f000001ac1408000000070000004404cd03860800000000000200000000"], 0x40}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x52, r2}) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000000)={0xa, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x40}, 0x0) 17:27:50 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)='9', 0x1}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bcae2b6f577b36b79f72f77e153f55e4fa6ad43af0d450a8f2c60baabf84ab4350874b05f4635c7449bac4383622ae4da09326e51bc3130b44a9df8704c9656b60912ff6bdb6fb1f138ece7e020fc235330fb8f4e6ad5d3e561792a74c8e64e97341416f", 0xeb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 17:27:50 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) clone3(&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[r0], 0x1}, 0x58) 17:27:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYRES32=r2, @ANYBLOB="7f000001ac1408000000070000004404cd03860800000000000200000000"], 0x40}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x52, r2}) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000000)={0xa, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x40}, 0x0) 17:27:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYRES32=r2, @ANYBLOB="7f000001ac1408000000070000004404cd03860800000000000200000000"], 0x40}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x52, r2}) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000000)={0xa, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x40}, 0x0) 17:27:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_adjtime(0x0, &(0x7f0000000400)={0xfffffffffffff10f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}) 17:27:51 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='vfat\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) getpid() 17:27:51 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4005ef2) fallocate(r0, 0x20, 0x2000, 0x102000000) fallocate(r0, 0x8, 0x2000, 0x102000000) 17:27:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYRES32=r2, @ANYBLOB="7f000001ac1408000000070000004404cd03860800000000000200000000"], 0x40}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x52, r2}) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000000)={0xa, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x40}, 0x0) 17:27:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000008, 0x10, r0, 0x0) clone(0x0, &(0x7f0000000040)="ab470f4ae54ddf395795640521bbc48d45b552096ad45f936aa69286d672f6bd45fea1894dfab4a0e8b796", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="37e3e3b5") 17:27:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYRES32=r2, @ANYBLOB="7f000001ac1408000000070000004404cd03860800000000000200000000"], 0x40}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x52, r2}) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000000)={0xa, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x40}, 0x0) [ 232.811698][ T703] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 232.823540][T14405] FAT-fs (loop7): unable to read boot sector 17:27:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_adjtime(0x0, &(0x7f0000000400)={0xfffffffffffff10f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}) 17:27:51 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4005ef2) fallocate(r0, 0x20, 0x2000, 0x102000000) fallocate(r0, 0x8, 0x2000, 0x102000000) [ 232.880874][ T703] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 232.892237][T14416] FAT-fs (loop7): unable to read boot sector [ 232.903807][ T25] kauditd_printk_skb: 3 callbacks suppressed 17:27:51 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='vfat\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) getpid() 17:27:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYRES32=r2, @ANYBLOB="7f000001ac1408000000070000004404cd03860800000000000200000000"], 0x40}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x52, r2}) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000000)={0xa, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x40}, 0x0) 17:27:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYRES32=r2, @ANYBLOB="7f000001ac1408000000070000004404cd03860800000000000200000000"], 0x40}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x52, r2}) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000000)={0xa, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x40}, 0x0) [ 232.903857][ T25] audit: type=1400 audit(1621445271.141:314): avc: denied { module_load } for pid=14414 comm="syz-executor.2" path="/root/syz-executor.2" dev="sda1" ino=13855 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=system permissive=1 [ 232.953656][T14417] Module has invalid ELF structures 17:27:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000008, 0x10, r0, 0x0) clone(0x0, &(0x7f0000000040)="ab470f4ae54ddf395795640521bbc48d45b552096ad45f936aa69286d672f6bd45fea1894dfab4a0e8b796", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="37e3e3b5") 17:27:51 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4005ef2) fallocate(r0, 0x20, 0x2000, 0x102000000) fallocate(r0, 0x8, 0x2000, 0x102000000) 17:27:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_adjtime(0x0, &(0x7f0000000400)={0xfffffffffffff10f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}) 17:27:51 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='vfat\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) getpid() [ 232.972071][ T703] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 232.989202][T14433] FAT-fs (loop7): unable to read boot sector 17:27:51 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4005ef2) fallocate(r0, 0x20, 0x2000, 0x102000000) fallocate(r0, 0x8, 0x2000, 0x102000000) 17:27:51 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 17:27:51 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x100000e, 0x2812, r1, 0x0) syz_open_procfs(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 17:27:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000008, 0x10, r0, 0x0) clone(0x0, &(0x7f0000000040)="ab470f4ae54ddf395795640521bbc48d45b552096ad45f936aa69286d672f6bd45fea1894dfab4a0e8b796", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="37e3e3b5") 17:27:51 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) [ 233.074528][T14443] Module has invalid ELF structures [ 233.080801][ T703] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 233.094883][T14449] FAT-fs (loop7): unable to read boot sector 17:27:51 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0325c44ceb06af54031400023b75000000000f1d00000000000000000500000000004200000000000000000000000000000000000000000000000000200055aaf59347481200f33077d1591d422fb71422570274", 0x54, 0x1c0}]) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x0) 17:27:51 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='vfat\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) getpid() 17:27:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c40)={0x38, 0x2, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x38}}, 0x0) 17:27:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000008, 0x10, r0, 0x0) clone(0x0, &(0x7f0000000040)="ab470f4ae54ddf395795640521bbc48d45b552096ad45f936aa69286d672f6bd45fea1894dfab4a0e8b796", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="37e3e3b5") 17:27:51 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b1", 0x4d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x4) [ 233.196405][T14465] Module has invalid ELF structures [ 233.213366][T14476] loop5: detected capacity change from 0 to 1 17:27:51 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x100000e, 0x2812, r1, 0x0) syz_open_procfs(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 17:27:51 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) [ 233.256055][T14490] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 233.269252][T14489] Module has invalid ELF structures 17:27:51 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x100000e, 0x2812, r1, 0x0) syz_open_procfs(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 17:27:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c40)={0x38, 0x2, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x38}}, 0x0) 17:27:51 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b1", 0x4d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x4) [ 233.286590][T14476] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 233.286811][T14476] loop5: p1 start 335762607 is beyond EOD, [ 233.371233][T14509] 9pnet: Insufficient options for proto=fd [ 233.374734][T14476] truncated [ 233.390287][T14476] loop5: p2 size 2 extends beyond EOD, truncated 17:27:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c40)={0x38, 0x2, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x38}}, 0x0) 17:27:51 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x100000e, 0x2812, r1, 0x0) syz_open_procfs(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) [ 233.423660][T14515] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 233.452477][T14476] loop5: p4 size 2097152 extends beyond EOD, truncated [ 233.468336][T14476] loop5: p5 start 335762607 is beyond EOD, truncated [ 233.474525][T14525] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 233.475374][T14476] loop5: p6 start 335762607 is beyond EOD, truncated [ 233.490653][T14476] loop5: p7 start 335762607 is beyond EOD, truncated [ 233.497724][T14476] loop5: p8 start 335762607 is beyond EOD, truncated [ 233.504711][T14476] loop5: p9 start 335762607 is beyond EOD, truncated [ 233.511857][T14476] loop5: p10 start 335762607 is beyond EOD, truncated [ 233.518938][T14476] loop5: p11 start 335762607 is beyond EOD, truncated [ 233.525831][T14476] loop5: p12 start 335762607 is beyond EOD, truncated [ 233.532674][T14476] loop5: p13 start 335762607 is beyond EOD, truncated [ 233.540519][T14476] loop5: p14 start 335762607 is beyond EOD, truncated [ 233.547415][T14476] loop5: p15 start 335762607 is beyond EOD, truncated [ 233.554426][T14476] loop5: p16 start 335762607 is beyond EOD, truncated [ 233.561626][T14476] loop5: p17 start 335762607 is beyond EOD, truncated [ 233.568507][T14476] loop5: p18 start 335762607 is beyond EOD, truncated [ 233.575418][T14476] loop5: p19 start 335762607 is beyond EOD, truncated [ 233.582391][T14476] loop5: p20 start 335762607 is beyond EOD, truncated [ 233.589341][T14476] loop5: p21 start 335762607 is beyond EOD, truncated [ 233.596210][T14476] loop5: p22 start 335762607 is beyond EOD, truncated [ 233.603018][T14476] loop5: p23 start 335762607 is beyond EOD, truncated [ 233.609792][T14476] loop5: p24 start 335762607 is beyond EOD, truncated [ 233.616772][T14476] loop5: p25 start 335762607 is beyond EOD, truncated [ 233.623660][T14476] loop5: p26 start 335762607 is beyond EOD, truncated [ 233.630576][T14476] loop5: p27 start 335762607 is beyond EOD, truncated [ 233.637543][T14476] loop5: p28 start 335762607 is beyond EOD, truncated [ 233.644343][T14476] loop5: p29 start 335762607 is beyond EOD, truncated [ 233.651170][T14476] loop5: p30 start 335762607 is beyond EOD, truncated [ 233.658273][T14476] loop5: p31 start 335762607 is beyond EOD, truncated [ 233.665407][T14476] loop5: p32 start 335762607 is beyond EOD, truncated [ 233.672574][T14476] loop5: p33 start 335762607 is beyond EOD, truncated [ 233.679342][T14476] loop5: p34 start 335762607 is beyond EOD, truncated [ 233.686142][T14476] loop5: p35 start 335762607 is beyond EOD, truncated [ 233.694153][T14476] loop5: p36 start 335762607 is beyond EOD, truncated [ 233.701445][T14476] loop5: p37 start 335762607 is beyond EOD, truncated [ 233.708603][T14476] loop5: p38 start 335762607 is beyond EOD, truncated [ 233.716194][T14476] loop5: p39 start 335762607 is beyond EOD, truncated [ 233.723380][T14476] loop5: p40 start 335762607 is beyond EOD, truncated [ 233.733521][T14476] loop5: p41 start 335762607 is beyond EOD, truncated [ 233.740910][T14476] loop5: p42 start 335762607 is beyond EOD, truncated [ 233.748723][T14476] loop5: p43 start 335762607 is beyond EOD, truncated [ 233.757066][T14476] loop5: p44 start 335762607 is beyond EOD, truncated [ 233.764378][T14476] loop5: p45 start 335762607 is beyond EOD, truncated [ 233.771660][T14476] loop5: p46 start 335762607 is beyond EOD, truncated [ 233.778771][T14476] loop5: p47 start 335762607 is beyond EOD, truncated [ 233.785571][T14476] loop5: p48 start 335762607 is beyond EOD, truncated [ 233.797815][T14476] loop5: p49 start 335762607 is beyond EOD, truncated [ 233.805030][T14476] loop5: p50 start 335762607 is beyond EOD, truncated [ 233.812310][T14476] loop5: p51 start 335762607 is beyond EOD, truncated [ 233.819664][T14476] loop5: p52 start 335762607 is beyond EOD, truncated [ 233.827146][T14476] loop5: p53 start 335762607 is beyond EOD, truncated [ 233.834354][T14476] loop5: p54 start 335762607 is beyond EOD, truncated [ 233.842244][T14476] loop5: p55 start 335762607 is beyond EOD, truncated [ 233.849171][T14476] loop5: p56 start 335762607 is beyond EOD, truncated [ 233.856078][T14476] loop5: p57 start 335762607 is beyond EOD, truncated [ 233.863102][T14476] loop5: p58 start 335762607 is beyond EOD, truncated [ 233.870087][T14476] loop5: p59 start 335762607 is beyond EOD, truncated [ 233.876886][T14476] loop5: p60 start 335762607 is beyond EOD, truncated [ 233.883813][T14476] loop5: p61 start 335762607 is beyond EOD, truncated [ 233.890878][T14476] loop5: p62 start 335762607 is beyond EOD, truncated [ 233.897969][T14476] loop5: p63 start 335762607 is beyond EOD, truncated [ 233.904890][T14476] loop5: p64 start 335762607 is beyond EOD, truncated [ 233.911715][T14476] loop5: p65 start 335762607 is beyond EOD, truncated [ 233.919263][T14476] loop5: p66 start 335762607 is beyond EOD, truncated [ 233.926572][T14476] loop5: p67 start 335762607 is beyond EOD, truncated [ 233.933465][T14476] loop5: p68 start 335762607 is beyond EOD, truncated [ 233.940974][T14476] loop5: p69 start 335762607 is beyond EOD, truncated [ 233.948237][T14476] loop5: p70 start 335762607 is beyond EOD, truncated [ 233.955103][T14476] loop5: p71 start 335762607 is beyond EOD, truncated [ 233.961898][T14476] loop5: p72 start 335762607 is beyond EOD, truncated [ 233.968762][T14476] loop5: p73 start 335762607 is beyond EOD, truncated [ 233.975705][T14476] loop5: p74 start 335762607 is beyond EOD, truncated [ 233.982600][T14476] loop5: p75 start 335762607 is beyond EOD, truncated [ 233.989481][T14476] loop5: p76 start 335762607 is beyond EOD, truncated [ 233.996738][T14476] loop5: p77 start 335762607 is beyond EOD, truncated [ 234.003775][T14476] loop5: p78 start 335762607 is beyond EOD, truncated [ 234.010805][T14476] loop5: p79 start 335762607 is beyond EOD, truncated [ 234.017584][T14476] loop5: p80 start 335762607 is beyond EOD, truncated [ 234.024550][T14476] loop5: p81 start 335762607 is beyond EOD, truncated [ 234.032279][T14476] loop5: p82 start 335762607 is beyond EOD, truncated [ 234.039064][T14476] loop5: p83 start 335762607 is beyond EOD, truncated [ 234.045933][T14476] loop5: p84 start 335762607 is beyond EOD, truncated [ 234.053127][T14476] loop5: p85 start 335762607 is beyond EOD, truncated [ 234.060360][T14476] loop5: p86 start 335762607 is beyond EOD, truncated [ 234.067410][T14476] loop5: p87 start 335762607 is beyond EOD, truncated [ 234.074333][T14476] loop5: p88 start 335762607 is beyond EOD, truncated [ 234.081440][T14476] loop5: p89 start 335762607 is beyond EOD, truncated [ 234.088577][T14476] loop5: p90 start 335762607 is beyond EOD, truncated [ 234.095594][T14476] loop5: p91 start 335762607 is beyond EOD, truncated [ 234.102429][T14476] loop5: p92 start 335762607 is beyond EOD, truncated [ 234.109578][T14476] loop5: p93 start 335762607 is beyond EOD, truncated [ 234.116360][T14476] loop5: p94 start 335762607 is beyond EOD, truncated [ 234.123316][T14476] loop5: p95 start 335762607 is beyond EOD, truncated [ 234.130321][T14476] loop5: p96 start 335762607 is beyond EOD, truncated [ 234.137568][T14476] loop5: p97 start 335762607 is beyond EOD, truncated [ 234.144370][T14476] loop5: p98 start 335762607 is beyond EOD, truncated [ 234.151162][T14476] loop5: p99 start 335762607 is beyond EOD, truncated [ 234.158071][T14476] loop5: p100 start 335762607 is beyond EOD, truncated [ 234.165546][T14476] loop5: p101 start 335762607 is beyond EOD, truncated [ 234.172891][T14476] loop5: p102 start 335762607 is beyond EOD, truncated [ 234.180064][T14476] loop5: p103 start 335762607 is beyond EOD, truncated [ 234.187053][T14476] loop5: p104 start 335762607 is beyond EOD, truncated [ 234.194348][T14476] loop5: p105 start 335762607 is beyond EOD, truncated [ 234.201530][T14476] loop5: p106 start 335762607 is beyond EOD, truncated [ 234.208586][T14476] loop5: p107 start 335762607 is beyond EOD, truncated [ 234.215893][T14476] loop5: p108 start 335762607 is beyond EOD, truncated [ 234.222790][T14476] loop5: p109 start 335762607 is beyond EOD, truncated [ 234.230859][T14476] loop5: p110 start 335762607 is beyond EOD, truncated [ 234.237836][T14476] loop5: p111 start 335762607 is beyond EOD, truncated [ 234.244943][T14476] loop5: p112 start 335762607 is beyond EOD, truncated [ 234.252016][T14476] loop5: p113 start 335762607 is beyond EOD, truncated [ 234.259239][T14476] loop5: p114 start 335762607 is beyond EOD, truncated [ 234.266156][T14476] loop5: p115 start 335762607 is beyond EOD, truncated [ 234.273150][T14476] loop5: p116 start 335762607 is beyond EOD, truncated [ 234.280003][T14476] loop5: p117 start 335762607 is beyond EOD, truncated [ 234.287425][T14476] loop5: p118 start 335762607 is beyond EOD, truncated [ 234.294315][T14476] loop5: p119 start 335762607 is beyond EOD, truncated [ 234.301266][T14476] loop5: p120 start 335762607 is beyond EOD, truncated [ 234.308710][T14476] loop5: p121 start 335762607 is beyond EOD, truncated [ 234.316001][T14476] loop5: p122 start 335762607 is beyond EOD, truncated [ 234.322889][T14476] loop5: p123 start 335762607 is beyond EOD, truncated [ 234.329892][T14476] loop5: p124 start 335762607 is beyond EOD, truncated [ 234.336963][T14476] loop5: p125 start 335762607 is beyond EOD, truncated [ 234.344369][T14476] loop5: p126 start 335762607 is beyond EOD, truncated [ 234.351246][T14476] loop5: p127 start 335762607 is beyond EOD, truncated [ 234.359339][T14476] loop5: p128 start 335762607 is beyond EOD, truncated [ 234.366441][T14476] loop5: p129 start 335762607 is beyond EOD, truncated [ 234.373651][T14476] loop5: p130 start 335762607 is beyond EOD, truncated [ 234.380538][T14476] loop5: p131 start 335762607 is beyond EOD, truncated [ 234.387650][T14476] loop5: p132 start 335762607 is beyond EOD, truncated [ 234.394893][T14476] loop5: p133 start 335762607 is beyond EOD, truncated [ 234.402163][T14476] loop5: p134 start 335762607 is beyond EOD, truncated [ 234.409723][T14476] loop5: p135 start 335762607 is beyond EOD, truncated [ 234.416680][T14476] loop5: p136 start 335762607 is beyond EOD, truncated [ 234.423758][T14476] loop5: p137 start 335762607 is beyond EOD, truncated [ 234.430660][T14476] loop5: p138 start 335762607 is beyond EOD, truncated [ 234.437614][T14476] loop5: p139 start 335762607 is beyond EOD, truncated [ 234.444741][T14476] loop5: p140 start 335762607 is beyond EOD, truncated [ 234.451725][T14476] loop5: p141 start 335762607 is beyond EOD, truncated [ 234.458698][T14476] loop5: p142 start 335762607 is beyond EOD, truncated [ 234.465630][T14476] loop5: p143 start 335762607 is beyond EOD, truncated [ 234.472898][T14476] loop5: p144 start 335762607 is beyond EOD, truncated [ 234.479923][T14476] loop5: p145 start 335762607 is beyond EOD, truncated [ 234.486952][T14476] loop5: p146 start 335762607 is beyond EOD, truncated [ 234.493851][T14476] loop5: p147 start 335762607 is beyond EOD, truncated [ 234.501167][T14476] loop5: p148 start 335762607 is beyond EOD, truncated [ 234.508187][T14476] loop5: p149 start 335762607 is beyond EOD, truncated [ 234.515148][T14476] loop5: p150 start 335762607 is beyond EOD, truncated [ 234.522246][T14476] loop5: p151 start 335762607 is beyond EOD, truncated [ 234.529638][T14476] loop5: p152 start 335762607 is beyond EOD, truncated [ 234.537095][T14476] loop5: p153 start 335762607 is beyond EOD, truncated [ 234.544020][T14476] loop5: p154 start 335762607 is beyond EOD, truncated [ 234.551249][T14476] loop5: p155 start 335762607 is beyond EOD, truncated [ 234.558307][T14476] loop5: p156 start 335762607 is beyond EOD, truncated [ 234.565180][T14476] loop5: p157 start 335762607 is beyond EOD, truncated [ 234.572065][T14476] loop5: p158 start 335762607 is beyond EOD, truncated [ 234.580045][T14476] loop5: p159 start 335762607 is beyond EOD, truncated [ 234.587931][T14476] loop5: p160 start 335762607 is beyond EOD, truncated [ 234.595420][T14476] loop5: p161 start 335762607 is beyond EOD, truncated [ 234.603219][T14476] loop5: p162 start 335762607 is beyond EOD, truncated [ 234.610966][T14476] loop5: p163 start 335762607 is beyond EOD, truncated [ 234.618013][T14476] loop5: p164 start 335762607 is beyond EOD, truncated [ 234.625343][T14476] loop5: p165 start 335762607 is beyond EOD, truncated [ 234.632777][T14476] loop5: p166 start 335762607 is beyond EOD, truncated [ 234.639720][T14476] loop5: p167 start 335762607 is beyond EOD, truncated [ 234.646870][T14476] loop5: p168 start 335762607 is beyond EOD, truncated [ 234.654007][T14476] loop5: p169 start 335762607 is beyond EOD, truncated [ 234.661312][T14476] loop5: p170 start 335762607 is beyond EOD, truncated [ 234.669885][T14476] loop5: p171 start 335762607 is beyond EOD, truncated [ 234.677149][T14476] loop5: p172 start 335762607 is beyond EOD, truncated [ 234.684769][T14476] loop5: p173 start 335762607 is beyond EOD, truncated [ 234.692302][T14476] loop5: p174 start 335762607 is beyond EOD, truncated [ 234.699408][T14476] loop5: p175 start 335762607 is beyond EOD, truncated [ 234.706378][T14476] loop5: p176 start 335762607 is beyond EOD, truncated [ 234.713709][T14476] loop5: p177 start 335762607 is beyond EOD, truncated [ 234.720765][T14476] loop5: p178 start 335762607 is beyond EOD, truncated [ 234.727967][T14476] loop5: p179 start 335762607 is beyond EOD, truncated [ 234.735218][T14476] loop5: p180 start 335762607 is beyond EOD, truncated [ 234.742708][T14476] loop5: p181 start 335762607 is beyond EOD, truncated [ 234.749769][T14476] loop5: p182 start 335762607 is beyond EOD, truncated [ 234.756974][T14476] loop5: p183 start 335762607 is beyond EOD, truncated [ 234.764200][T14476] loop5: p184 start 335762607 is beyond EOD, truncated [ 234.771560][T14476] loop5: p185 start 335762607 is beyond EOD, truncated [ 234.778440][T14476] loop5: p186 start 335762607 is beyond EOD, truncated [ 234.785343][T14476] loop5: p187 start 335762607 is beyond EOD, truncated [ 234.792703][T14476] loop5: p188 start 335762607 is beyond EOD, truncated [ 234.799908][T14476] loop5: p189 start 335762607 is beyond EOD, truncated [ 234.807253][T14476] loop5: p190 start 335762607 is beyond EOD, truncated [ 234.814729][T14476] loop5: p191 start 335762607 is beyond EOD, truncated [ 234.821896][T14476] loop5: p192 start 335762607 is beyond EOD, truncated [ 234.828828][T14476] loop5: p193 start 335762607 is beyond EOD, truncated [ 234.836084][T14476] loop5: p194 start 335762607 is beyond EOD, truncated [ 234.843494][T14476] loop5: p195 start 335762607 is beyond EOD, truncated [ 234.850683][T14476] loop5: p196 start 335762607 is beyond EOD, truncated [ 234.858454][T14476] loop5: p197 start 335762607 is beyond EOD, truncated [ 234.865537][T14476] loop5: p198 start 335762607 is beyond EOD, truncated [ 234.873132][T14476] loop5: p199 start 335762607 is beyond EOD, truncated [ 234.880722][T14476] loop5: p200 start 335762607 is beyond EOD, truncated [ 234.888777][T14476] loop5: p201 start 335762607 is beyond EOD, truncated [ 234.896660][T14476] loop5: p202 start 335762607 is beyond EOD, truncated [ 234.904081][T14476] loop5: p203 start 335762607 is beyond EOD, truncated [ 234.911336][T14476] loop5: p204 start 335762607 is beyond EOD, truncated [ 234.918381][T14476] loop5: p205 start 335762607 is beyond EOD, truncated [ 234.925547][T14476] loop5: p206 start 335762607 is beyond EOD, truncated [ 234.933213][T14476] loop5: p207 start 335762607 is beyond EOD, truncated [ 234.941117][T14476] loop5: p208 start 335762607 is beyond EOD, truncated [ 234.949535][T14476] loop5: p209 start 335762607 is beyond EOD, truncated [ 234.958220][T14476] loop5: p210 start 335762607 is beyond EOD, truncated [ 234.966059][T14476] loop5: p211 start 335762607 is beyond EOD, truncated [ 234.973876][T14476] loop5: p212 start 335762607 is beyond EOD, truncated [ 234.981741][T14476] loop5: p213 start 335762607 is beyond EOD, truncated [ 234.988701][T14476] loop5: p214 start 335762607 is beyond EOD, truncated [ 234.995924][T14476] loop5: p215 start 335762607 is beyond EOD, truncated [ 235.002998][T14476] loop5: p216 start 335762607 is beyond EOD, truncated [ 235.011138][T14476] loop5: p217 start 335762607 is beyond EOD, truncated [ 235.018677][T14476] loop5: p218 start 335762607 is beyond EOD, truncated [ 235.025828][T14476] loop5: p219 start 335762607 is beyond EOD, truncated [ 235.033046][T14476] loop5: p220 start 335762607 is beyond EOD, truncated [ 235.041139][T14476] loop5: p221 start 335762607 is beyond EOD, truncated [ 235.048073][T14476] loop5: p222 start 335762607 is beyond EOD, truncated [ 235.055602][T14476] loop5: p223 start 335762607 is beyond EOD, truncated [ 235.063043][T14476] loop5: p224 start 335762607 is beyond EOD, truncated [ 235.069909][T14476] loop5: p225 start 335762607 is beyond EOD, truncated [ 235.077149][T14476] loop5: p226 start 335762607 is beyond EOD, truncated [ 235.084336][T14476] loop5: p227 start 335762607 is beyond EOD, truncated [ 235.091608][T14476] loop5: p228 start 335762607 is beyond EOD, truncated [ 235.098847][T14476] loop5: p229 start 335762607 is beyond EOD, truncated [ 235.106083][T14476] loop5: p230 start 335762607 is beyond EOD, truncated [ 235.113142][T14476] loop5: p231 start 335762607 is beyond EOD, truncated [ 235.120145][T14476] loop5: p232 start 335762607 is beyond EOD, truncated [ 235.127533][T14476] loop5: p233 start 335762607 is beyond EOD, truncated [ 235.134810][T14476] loop5: p234 start 335762607 is beyond EOD, truncated [ 235.141727][T14476] loop5: p235 start 335762607 is beyond EOD, truncated [ 235.148938][T14476] loop5: p236 start 335762607 is beyond EOD, truncated [ 235.155920][T14476] loop5: p237 start 335762607 is beyond EOD, truncated [ 235.163077][T14476] loop5: p238 start 335762607 is beyond EOD, truncated [ 235.170200][T14476] loop5: p239 start 335762607 is beyond EOD, truncated [ 235.177245][T14476] loop5: p240 start 335762607 is beyond EOD, truncated [ 235.184355][T14476] loop5: p241 start 335762607 is beyond EOD, truncated [ 235.191366][T14476] loop5: p242 start 335762607 is beyond EOD, truncated [ 235.198466][T14476] loop5: p243 start 335762607 is beyond EOD, truncated [ 235.206057][T14476] loop5: p244 start 335762607 is beyond EOD, truncated [ 235.213815][T14476] loop5: p245 start 335762607 is beyond EOD, truncated [ 235.220866][T14476] loop5: p246 start 335762607 is beyond EOD, truncated [ 235.228406][T14476] loop5: p247 start 335762607 is beyond EOD, truncated [ 235.235292][T14476] loop5: p248 start 335762607 is beyond EOD, truncated [ 235.242516][T14476] loop5: p249 start 335762607 is beyond EOD, truncated [ 235.249472][T14476] loop5: p250 start 335762607 is beyond EOD, truncated [ 235.256532][T14476] loop5: p251 start 335762607 is beyond EOD, truncated [ 235.263698][T14476] loop5: p252 start 335762607 is beyond EOD, truncated [ 235.270870][T14476] loop5: p253 start 335762607 is beyond EOD, truncated [ 235.277724][T14476] loop5: p254 start 335762607 is beyond EOD, truncated [ 235.284740][T14476] loop5: p255 start 335762607 is beyond EOD, truncated [ 235.319627][ T1032] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 235.319771][ T1032] loop5: p1 start 335762607 is beyond EOD, truncated [ 235.421980][ T1032] loop5: p2 size 2 extends beyond EOD, truncated [ 235.429034][ T1032] loop5: p4 size 2097152 extends beyond EOD, truncated [ 235.436947][ T1032] loop5: p5 start 335762607 is beyond EOD, truncated [ 235.443698][ T1032] loop5: p6 start 335762607 is beyond EOD, truncated [ 235.450416][ T1032] loop5: p7 start 335762607 is beyond EOD, truncated [ 235.457342][ T1032] loop5: p8 start 335762607 is beyond EOD, truncated [ 235.464035][ T1032] loop5: p9 start 335762607 is beyond EOD, truncated [ 235.470745][ T1032] loop5: p10 start 335762607 is beyond EOD, truncated [ 235.477554][ T1032] loop5: p11 start 335762607 is beyond EOD, truncated [ 235.484501][ T1032] loop5: p12 start 335762607 is beyond EOD, truncated [ 235.491388][ T1032] loop5: p13 start 335762607 is beyond EOD, truncated [ 235.498154][ T1032] loop5: p14 start 335762607 is beyond EOD, truncated [ 235.505224][ T1032] loop5: p15 start 335762607 is beyond EOD, truncated [ 235.512625][ T1032] loop5: p16 start 335762607 is beyond EOD, truncated [ 235.519397][ T1032] loop5: p17 start 335762607 is beyond EOD, truncated [ 235.526397][ T1032] loop5: p18 start 335762607 is beyond EOD, truncated [ 235.533357][ T1032] loop5: p19 start 335762607 is beyond EOD, truncated [ 235.540122][ T1032] loop5: p20 start 335762607 is beyond EOD, truncated [ 235.547502][ T1032] loop5: p21 start 335762607 is beyond EOD, truncated [ 235.554396][ T1032] loop5: p22 start 335762607 is beyond EOD, truncated [ 235.561195][ T1032] loop5: p23 start 335762607 is beyond EOD, truncated [ 235.568391][ T1032] loop5: p24 start 335762607 is beyond EOD, truncated [ 235.575183][ T1032] loop5: p25 start 335762607 is beyond EOD, truncated [ 235.581998][ T1032] loop5: p26 start 335762607 is beyond EOD, truncated [ 235.589098][ T1032] loop5: p27 start 335762607 is beyond EOD, truncated [ 235.596025][ T1032] loop5: p28 start 335762607 is beyond EOD, truncated [ 235.602919][ T1032] loop5: p29 start 335762607 is beyond EOD, truncated [ 235.610037][ T1032] loop5: p30 start 335762607 is beyond EOD, truncated [ 235.618044][ T1032] loop5: p31 start 335762607 is beyond EOD, truncated [ 235.625146][ T1032] loop5: p32 start 335762607 is beyond EOD, truncated [ 235.632377][ T1032] loop5: p33 start 335762607 is beyond EOD, truncated [ 235.639231][ T1032] loop5: p34 start 335762607 is beyond EOD, truncated [ 235.646197][ T1032] loop5: p35 start 335762607 is beyond EOD, truncated [ 235.653093][ T1032] loop5: p36 start 335762607 is beyond EOD, truncated [ 235.660343][ T1032] loop5: p37 start 335762607 is beyond EOD, truncated [ 235.667193][ T1032] loop5: p38 start 335762607 is beyond EOD, truncated [ 235.674413][ T1032] loop5: p39 start 335762607 is beyond EOD, truncated [ 235.681679][ T1032] loop5: p40 start 335762607 is beyond EOD, truncated [ 235.689004][ T1032] loop5: p41 start 335762607 is beyond EOD, truncated [ 235.696089][ T1032] loop5: p42 start 335762607 is beyond EOD, truncated [ 235.703406][ T1032] loop5: p43 start 335762607 is beyond EOD, truncated [ 235.710359][ T1032] loop5: p44 start 335762607 is beyond EOD, truncated [ 235.717249][ T1032] loop5: p45 start 335762607 is beyond EOD, truncated [ 235.724149][ T1032] loop5: p46 start 335762607 is beyond EOD, truncated [ 235.731205][ T1032] loop5: p47 start 335762607 is beyond EOD, truncated [ 235.738082][ T1032] loop5: p48 start 335762607 is beyond EOD, truncated [ 235.745126][ T1032] loop5: p49 start 335762607 is beyond EOD, truncated [ 235.752214][ T1032] loop5: p50 start 335762607 is beyond EOD, truncated [ 235.759334][ T1032] loop5: p51 start 335762607 is beyond EOD, truncated [ 235.766772][ T1032] loop5: p52 start 335762607 is beyond EOD, truncated [ 235.774645][ T1032] loop5: p53 start 335762607 is beyond EOD, truncated [ 235.781575][ T1032] loop5: p54 start 335762607 is beyond EOD, truncated [ 235.788908][ T1032] loop5: p55 start 335762607 is beyond EOD, truncated [ 235.796202][ T1032] loop5: p56 start 335762607 is beyond EOD, truncated [ 235.803483][ T1032] loop5: p57 start 335762607 is beyond EOD, truncated [ 235.810819][ T1032] loop5: p58 start 335762607 is beyond EOD, truncated [ 235.818211][ T1032] loop5: p59 start 335762607 is beyond EOD, truncated [ 235.825150][ T1032] loop5: p60 start 335762607 is beyond EOD, truncated [ 235.832816][ T1032] loop5: p61 start 335762607 is beyond EOD, truncated [ 235.839598][ T1032] loop5: p62 start 335762607 is beyond EOD, truncated [ 235.846809][ T1032] loop5: p63 start 335762607 is beyond EOD, truncated [ 235.854016][ T1032] loop5: p64 start 335762607 is beyond EOD, truncated [ 235.860900][ T1032] loop5: p65 start 335762607 is beyond EOD, truncated [ 235.868422][ T1032] loop5: p66 start 335762607 is beyond EOD, truncated [ 235.875250][ T1032] loop5: p67 start 335762607 is beyond EOD, truncated [ 235.882411][ T1032] loop5: p68 start 335762607 is beyond EOD, truncated [ 235.889803][ T1032] loop5: p69 start 335762607 is beyond EOD, truncated [ 235.896870][ T1032] loop5: p70 start 335762607 is beyond EOD, truncated [ 235.904112][ T1032] loop5: p71 start 335762607 is beyond EOD, truncated [ 235.911077][ T1032] loop5: p72 start 335762607 is beyond EOD, truncated [ 235.917849][ T1032] loop5: p73 start 335762607 is beyond EOD, truncated [ 235.925377][ T1032] loop5: p74 start 335762607 is beyond EOD, truncated [ 235.932276][ T1032] loop5: p75 start 335762607 is beyond EOD, truncated [ 235.939053][ T1032] loop5: p76 start 335762607 is beyond EOD, truncated [ 235.945954][ T1032] loop5: p77 start 335762607 is beyond EOD, truncated [ 235.952942][ T1032] loop5: p78 start 335762607 is beyond EOD, truncated [ 235.959866][ T1032] loop5: p79 start 335762607 is beyond EOD, truncated [ 235.966652][ T1032] loop5: p80 start 335762607 is beyond EOD, truncated [ 235.973462][ T1032] loop5: p81 start 335762607 is beyond EOD, truncated [ 235.980548][ T1032] loop5: p82 start 335762607 is beyond EOD, truncated [ 235.987377][ T1032] loop5: p83 start 335762607 is beyond EOD, truncated [ 235.994167][ T1032] loop5: p84 start 335762607 is beyond EOD, truncated [ 236.001218][ T1032] loop5: p85 start 335762607 is beyond EOD, truncated [ 236.008077][ T1032] loop5: p86 start 335762607 is beyond EOD, truncated [ 236.015111][ T1032] loop5: p87 start 335762607 is beyond EOD, truncated [ 236.022062][ T1032] loop5: p88 start 335762607 is beyond EOD, truncated [ 236.029124][ T1032] loop5: p89 start 335762607 is beyond EOD, truncated [ 236.036091][ T1032] loop5: p90 start 335762607 is beyond EOD, truncated [ 236.043115][ T1032] loop5: p91 start 335762607 is beyond EOD, truncated [ 236.049886][ T1032] loop5: p92 start 335762607 is beyond EOD, truncated [ 236.056747][ T1032] loop5: p93 start 335762607 is beyond EOD, truncated [ 236.063736][ T1032] loop5: p94 start 335762607 is beyond EOD, truncated [ 236.070536][ T1032] loop5: p95 start 335762607 is beyond EOD, truncated [ 236.077386][ T1032] loop5: p96 start 335762607 is beyond EOD, truncated [ 236.084319][ T1032] loop5: p97 start 335762607 is beyond EOD, truncated [ 236.091135][ T1032] loop5: p98 start 335762607 is beyond EOD, truncated [ 236.098096][ T1032] loop5: p99 start 335762607 is beyond EOD, truncated [ 236.105563][ T1032] loop5: p100 start 335762607 is beyond EOD, truncated [ 236.113062][ T1032] loop5: p101 start 335762607 is beyond EOD, truncated [ 236.119951][ T1032] loop5: p102 start 335762607 is beyond EOD, truncated [ 236.126834][ T1032] loop5: p103 start 335762607 is beyond EOD, truncated [ 236.133863][ T1032] loop5: p104 start 335762607 is beyond EOD, truncated [ 236.140758][ T1032] loop5: p105 start 335762607 is beyond EOD, truncated [ 236.147655][ T1032] loop5: p106 start 335762607 is beyond EOD, truncated [ 236.154706][ T1032] loop5: p107 start 335762607 is beyond EOD, truncated [ 236.161980][ T1032] loop5: p108 start 335762607 is beyond EOD, truncated [ 236.169104][ T1032] loop5: p109 start 335762607 is beyond EOD, truncated [ 236.176109][ T1032] loop5: p110 start 335762607 is beyond EOD, truncated [ 236.183141][ T1032] loop5: p111 start 335762607 is beyond EOD, truncated [ 236.190428][ T1032] loop5: p112 start 335762607 is beyond EOD, truncated [ 236.197539][ T1032] loop5: p113 start 335762607 is beyond EOD, truncated [ 236.204435][ T1032] loop5: p114 start 335762607 is beyond EOD, truncated [ 236.211685][ T1032] loop5: p115 start 335762607 is beyond EOD, truncated [ 236.218741][ T1032] loop5: p116 start 335762607 is beyond EOD, truncated [ 236.225718][ T1032] loop5: p117 start 335762607 is beyond EOD, truncated [ 236.232965][ T1032] loop5: p118 start 335762607 is beyond EOD, truncated [ 236.240735][ T1032] loop5: p119 start 335762607 is beyond EOD, truncated [ 236.253326][ T1032] loop5: p120 start 335762607 is beyond EOD, truncated [ 236.260328][ T1032] loop5: p121 start 335762607 is beyond EOD, truncated [ 236.267209][ T1032] loop5: p122 start 335762607 is beyond EOD, truncated [ 236.274358][ T1032] loop5: p123 start 335762607 is beyond EOD, truncated [ 236.281275][ T1032] loop5: p124 start 335762607 is beyond EOD, truncated [ 236.288127][ T1032] loop5: p125 start 335762607 is beyond EOD, truncated [ 236.295226][ T1032] loop5: p126 start 335762607 is beyond EOD, truncated [ 236.302331][ T1032] loop5: p127 start 335762607 is beyond EOD, truncated [ 236.309417][ T1032] loop5: p128 start 335762607 is beyond EOD, truncated [ 236.316405][ T1032] loop5: p129 start 335762607 is beyond EOD, truncated [ 236.323406][ T1032] loop5: p130 start 335762607 is beyond EOD, truncated [ 236.330572][ T1032] loop5: p131 start 335762607 is beyond EOD, truncated [ 236.337611][ T1032] loop5: p132 start 335762607 is beyond EOD, truncated [ 236.346165][ T1032] loop5: p133 start 335762607 is beyond EOD, truncated [ 236.353305][ T1032] loop5: p134 start 335762607 is beyond EOD, truncated [ 236.360459][ T1032] loop5: p135 start 335762607 is beyond EOD, truncated [ 236.367527][ T1032] loop5: p136 start 335762607 is beyond EOD, truncated [ 236.374553][ T1032] loop5: p137 start 335762607 is beyond EOD, truncated [ 236.381767][ T1032] loop5: p138 start 335762607 is beyond EOD, truncated [ 236.388931][ T1032] loop5: p139 start 335762607 is beyond EOD, truncated [ 236.396012][ T1032] loop5: p140 start 335762607 is beyond EOD, truncated [ 236.402939][ T1032] loop5: p141 start 335762607 is beyond EOD, truncated [ 236.409807][ T1032] loop5: p142 start 335762607 is beyond EOD, truncated [ 236.416950][ T1032] loop5: p143 start 335762607 is beyond EOD, truncated [ 236.423855][ T1032] loop5: p144 start 335762607 is beyond EOD, truncated [ 236.430999][ T1032] loop5: p145 start 335762607 is beyond EOD, truncated [ 236.437966][ T1032] loop5: p146 start 335762607 is beyond EOD, truncated [ 236.445123][ T1032] loop5: p147 start 335762607 is beyond EOD, truncated [ 236.452247][ T1032] loop5: p148 start 335762607 is beyond EOD, truncated [ 236.459231][ T1032] loop5: p149 start 335762607 is beyond EOD, truncated [ 236.467202][ T1032] loop5: p150 start 335762607 is beyond EOD, truncated [ 236.474386][ T1032] loop5: p151 start 335762607 is beyond EOD, truncated [ 236.481693][ T1032] loop5: p152 start 335762607 is beyond EOD, truncated [ 236.488956][ T1032] loop5: p153 start 335762607 is beyond EOD, truncated [ 236.496058][ T1032] loop5: p154 start 335762607 is beyond EOD, truncated [ 236.503597][ T1032] loop5: p155 start 335762607 is beyond EOD, truncated [ 236.512415][ T1032] loop5: p156 start 335762607 is beyond EOD, truncated [ 236.519504][ T1032] loop5: p157 start 335762607 is beyond EOD, truncated [ 236.526628][ T1032] loop5: p158 start 335762607 is beyond EOD, truncated [ 236.533667][ T1032] loop5: p159 start 335762607 is beyond EOD, truncated [ 236.540678][ T1032] loop5: p160 start 335762607 is beyond EOD, truncated [ 236.548171][ T1032] loop5: p161 start 335762607 is beyond EOD, truncated [ 236.555553][ T1032] loop5: p162 start 335762607 is beyond EOD, truncated [ 236.562825][ T1032] loop5: p163 start 335762607 is beyond EOD, truncated [ 236.569816][ T1032] loop5: p164 start 335762607 is beyond EOD, truncated [ 236.576811][ T1032] loop5: p165 start 335762607 is beyond EOD, truncated [ 236.583918][ T1032] loop5: p166 start 335762607 is beyond EOD, truncated [ 236.591040][ T1032] loop5: p167 start 335762607 is beyond EOD, truncated [ 236.598012][ T1032] loop5: p168 start 335762607 is beyond EOD, truncated [ 236.605486][ T1032] loop5: p169 start 335762607 is beyond EOD, truncated [ 236.612577][ T1032] loop5: p170 start 335762607 is beyond EOD, truncated [ 236.620140][ T1032] loop5: p171 start 335762607 is beyond EOD, truncated [ 236.627231][ T1032] loop5: p172 start 335762607 is beyond EOD, truncated [ 236.634546][ T1032] loop5: p173 start 335762607 is beyond EOD, truncated [ 236.641790][ T1032] loop5: p174 start 335762607 is beyond EOD, truncated [ 236.648861][ T1032] loop5: p175 start 335762607 is beyond EOD, truncated [ 236.655916][ T1032] loop5: p176 start 335762607 is beyond EOD, truncated [ 236.663292][ T1032] loop5: p177 start 335762607 is beyond EOD, truncated [ 236.670487][ T1032] loop5: p178 start 335762607 is beyond EOD, truncated [ 236.677842][ T1032] loop5: p179 start 335762607 is beyond EOD, truncated [ 236.685675][ T1032] loop5: p180 start 335762607 is beyond EOD, truncated [ 236.693960][ T1032] loop5: p181 start 335762607 is beyond EOD, truncated [ 236.701723][ T1032] loop5: p182 start 335762607 is beyond EOD, truncated [ 236.708609][ T1032] loop5: p183 start 335762607 is beyond EOD, truncated [ 236.715933][ T1032] loop5: p184 start 335762607 is beyond EOD, truncated [ 236.723787][ T1032] loop5: p185 start 335762607 is beyond EOD, truncated [ 236.730721][ T1032] loop5: p186 start 335762607 is beyond EOD, truncated [ 236.737649][ T1032] loop5: p187 start 335762607 is beyond EOD, truncated [ 236.744700][ T1032] loop5: p188 start 335762607 is beyond EOD, truncated [ 236.751672][ T1032] loop5: p189 start 335762607 is beyond EOD, truncated [ 236.759329][ T1032] loop5: p190 start 335762607 is beyond EOD, truncated [ 236.767062][ T1032] loop5: p191 start 335762607 is beyond EOD, truncated [ 236.774242][ T1032] loop5: p192 start 335762607 is beyond EOD, truncated [ 236.781197][ T1032] loop5: p193 start 335762607 is beyond EOD, truncated [ 236.788057][ T1032] loop5: p194 start 335762607 is beyond EOD, truncated [ 236.795403][ T1032] loop5: p195 start 335762607 is beyond EOD, truncated [ 236.802312][ T1032] loop5: p196 start 335762607 is beyond EOD, truncated [ 236.809355][ T1032] loop5: p197 start 335762607 is beyond EOD, truncated [ 236.816440][ T1032] loop5: p198 start 335762607 is beyond EOD, truncated [ 236.823547][ T1032] loop5: p199 start 335762607 is beyond EOD, truncated [ 236.830728][ T1032] loop5: p200 start 335762607 is beyond EOD, truncated [ 236.837595][ T1032] loop5: p201 start 335762607 is beyond EOD, truncated [ 236.844977][ T1032] loop5: p202 start 335762607 is beyond EOD, truncated [ 236.852004][ T1032] loop5: p203 start 335762607 is beyond EOD, truncated [ 236.858915][ T1032] loop5: p204 start 335762607 is beyond EOD, truncated [ 236.866061][ T1032] loop5: p205 start 335762607 is beyond EOD, truncated [ 236.873256][ T1032] loop5: p206 start 335762607 is beyond EOD, truncated [ 236.880205][ T1032] loop5: p207 start 335762607 is beyond EOD, truncated [ 236.887762][ T1032] loop5: p208 start 335762607 is beyond EOD, truncated [ 236.895011][ T1032] loop5: p209 start 335762607 is beyond EOD, truncated [ 236.901910][ T1032] loop5: p210 start 335762607 is beyond EOD, truncated [ 236.908802][ T1032] loop5: p211 start 335762607 is beyond EOD, truncated [ 236.915872][ T1032] loop5: p212 start 335762607 is beyond EOD, truncated [ 236.923127][ T1032] loop5: p213 start 335762607 is beyond EOD, truncated [ 236.930312][ T1032] loop5: p214 start 335762607 is beyond EOD, truncated [ 236.937255][ T1032] loop5: p215 start 335762607 is beyond EOD, truncated [ 236.944244][ T1032] loop5: p216 start 335762607 is beyond EOD, truncated [ 236.951322][ T1032] loop5: p217 start 335762607 is beyond EOD, truncated [ 236.958277][ T1032] loop5: p218 start 335762607 is beyond EOD, truncated [ 236.965337][ T1032] loop5: p219 start 335762607 is beyond EOD, truncated [ 236.972241][ T1032] loop5: p220 start 335762607 is beyond EOD, truncated [ 236.979117][ T1032] loop5: p221 start 335762607 is beyond EOD, truncated [ 236.986160][ T1032] loop5: p222 start 335762607 is beyond EOD, truncated [ 236.993375][ T1032] loop5: p223 start 335762607 is beyond EOD, truncated [ 237.000409][ T1032] loop5: p224 start 335762607 is beyond EOD, truncated [ 237.007418][ T1032] loop5: p225 start 335762607 is beyond EOD, truncated [ 237.014284][ T1032] loop5: p226 start 335762607 is beyond EOD, truncated [ 237.021258][ T1032] loop5: p227 start 335762607 is beyond EOD, truncated [ 237.028590][ T1032] loop5: p228 start 335762607 is beyond EOD, truncated [ 237.035476][ T1032] loop5: p229 start 335762607 is beyond EOD, truncated [ 237.043082][ T1032] loop5: p230 start 335762607 is beyond EOD, truncated [ 237.050972][ T1032] loop5: p231 start 335762607 is beyond EOD, truncated [ 237.058243][ T1032] loop5: p232 start 335762607 is beyond EOD, truncated [ 237.065308][ T1032] loop5: p233 start 335762607 is beyond EOD, truncated [ 237.072416][ T1032] loop5: p234 start 335762607 is beyond EOD, truncated [ 237.079373][ T1032] loop5: p235 start 335762607 is beyond EOD, truncated [ 237.086372][ T1032] loop5: p236 start 335762607 is beyond EOD, truncated [ 237.093287][ T1032] loop5: p237 start 335762607 is beyond EOD, truncated [ 237.100542][ T1032] loop5: p238 start 335762607 is beyond EOD, truncated [ 237.107650][ T1032] loop5: p239 start 335762607 is beyond EOD, truncated [ 237.114624][ T1032] loop5: p240 start 335762607 is beyond EOD, truncated [ 237.122120][ T1032] loop5: p241 start 335762607 is beyond EOD, truncated [ 237.129064][ T1032] loop5: p242 start 335762607 is beyond EOD, truncated [ 237.136077][ T1032] loop5: p243 start 335762607 is beyond EOD, truncated [ 237.143042][ T1032] loop5: p244 start 335762607 is beyond EOD, truncated [ 237.150203][ T1032] loop5: p245 start 335762607 is beyond EOD, truncated [ 237.157380][ T1032] loop5: p246 start 335762607 is beyond EOD, truncated [ 237.164350][ T1032] loop5: p247 start 335762607 is beyond EOD, truncated [ 237.171234][ T1032] loop5: p248 start 335762607 is beyond EOD, truncated [ 237.178267][ T1032] loop5: p249 start 335762607 is beyond EOD, truncated 17:27:55 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0325c44ceb06af54031400023b75000000000f1d00000000000000000500000000004200000000000000000000000000000000000000000000000000200055aaf59347481200f33077d1591d422fb71422570274", 0x54, 0x1c0}]) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x0) 17:27:55 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x100000e, 0x2812, r1, 0x0) syz_open_procfs(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 17:27:55 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b1", 0x4d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x4) 17:27:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c40)={0x38, 0x2, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x38}}, 0x0) 17:27:55 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 17:27:55 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x100000e, 0x2812, r1, 0x0) syz_open_procfs(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) [ 237.185257][ T1032] loop5: p250 start 335762607 is beyond EOD, truncated [ 237.192149][ T1032] loop5: p251 start 335762607 is beyond EOD, truncated [ 237.199004][ T1032] loop5: p252 start 335762607 is beyond EOD, truncated [ 237.206062][ T1032] loop5: p253 start 335762607 is beyond EOD, truncated [ 237.213057][ T1032] loop5: p254 start 335762607 is beyond EOD, truncated [ 237.219956][ T1032] loop5: p255 start 335762607 is beyond EOD, truncated 17:27:55 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x100000e, 0x2812, r1, 0x0) syz_open_procfs(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 17:27:55 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 17:27:55 executing program 0: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip_tables_targets\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000001e80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 237.255817][T14545] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 17:27:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) dup3(r0, r1, 0x0) 17:27:55 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) close_range(r0, r0, 0x0) clone(0x1100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:27:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/241, 0xf1}], 0x1) [ 237.341681][T14560] loop5: detected capacity change from 0 to 1 [ 237.348580][ T4614] kernel write not supported for file task/14562/net/ip_tables_targets (pid: 4614 comm: kworker/0:3) [ 237.368002][T14320] kernel write not supported for file task/14567/net/ip_tables_targets (pid: 14320 comm: kworker/0:4) [ 237.387069][ T1032] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 237.387482][ T1032] loop5: p1 start 335762607 is beyond EOD, truncated [ 237.482186][ T1032] loop5: p2 size 2 extends beyond EOD, truncated [ 237.490609][ T1032] loop5: p4 size 2097152 extends beyond EOD, truncated [ 237.512878][ T1032] loop5: p5 start 335762607 is beyond EOD, truncated [ 237.519664][ T1032] loop5: p6 start 335762607 is beyond EOD, truncated [ 237.526499][ T1032] loop5: p7 start 335762607 is beyond EOD, truncated [ 237.533403][ T1032] loop5: p8 start 335762607 is beyond EOD, truncated [ 237.540295][ T1032] loop5: p9 start 335762607 is beyond EOD, truncated [ 237.547064][ T1032] loop5: p10 start 335762607 is beyond EOD, truncated [ 237.547083][ T1032] loop5: p11 start 335762607 is beyond EOD, truncated [ 237.561158][ T1032] loop5: p12 start 335762607 is beyond EOD, truncated [ 237.567953][ T1032] loop5: p13 start 335762607 is beyond EOD, truncated [ 237.574801][ T1032] loop5: p14 start 335762607 is beyond EOD, truncated [ 237.574822][ T1032] loop5: p15 start 335762607 is beyond EOD, truncated [ 237.574890][ T1032] loop5: p16 start 335762607 is beyond EOD, truncated [ 237.574964][ T1032] loop5: p17 start 335762607 is beyond EOD, truncated [ 237.574975][ T1032] loop5: p18 start 335762607 is beyond EOD, truncated [ 237.574985][ T1032] loop5: p19 start 335762607 is beyond EOD, truncated [ 237.574996][ T1032] loop5: p20 start 335762607 is beyond EOD, truncated [ 237.575008][ T1032] loop5: p21 start 335762607 is beyond EOD, truncated [ 237.575055][ T1032] loop5: p22 start 335762607 is beyond EOD, truncated [ 237.575068][ T1032] loop5: p23 start 335762607 is beyond EOD, truncated [ 237.575081][ T1032] loop5: p24 start 335762607 is beyond EOD, truncated [ 237.575094][ T1032] loop5: p25 start 335762607 is beyond EOD, truncated [ 237.575106][ T1032] loop5: p26 start 335762607 is beyond EOD, truncated [ 237.575117][ T1032] loop5: p27 start 335762607 is beyond EOD, truncated [ 237.575129][ T1032] loop5: p28 start 335762607 is beyond EOD, truncated [ 237.575149][ T1032] loop5: p29 start 335762607 is beyond EOD, truncated [ 237.575161][ T1032] loop5: p30 start 335762607 is beyond EOD, truncated [ 237.575171][ T1032] loop5: p31 start 335762607 is beyond EOD, truncated [ 237.575182][ T1032] loop5: p32 start 335762607 is beyond EOD, truncated [ 237.575192][ T1032] loop5: p33 start 335762607 is beyond EOD, truncated [ 237.575245][ T1032] loop5: p34 start 335762607 is beyond EOD, truncated [ 237.575258][ T1032] loop5: p35 start 335762607 is beyond EOD, truncated [ 237.575269][ T1032] loop5: p36 start 335762607 is beyond EOD, truncated [ 237.575279][ T1032] loop5: p37 start 335762607 is beyond EOD, truncated [ 237.575290][ T1032] loop5: p38 start 335762607 is beyond EOD, truncated [ 237.575304][ T1032] loop5: p39 start 335762607 is beyond EOD, truncated [ 237.575397][ T1032] loop5: p40 start 335762607 is beyond EOD, truncated [ 237.575409][ T1032] loop5: p41 start 335762607 is beyond EOD, truncated [ 237.575420][ T1032] loop5: p42 start 335762607 is beyond EOD, truncated [ 237.575431][ T1032] loop5: p43 start 335762607 is beyond EOD, truncated [ 237.575444][ T1032] loop5: p44 start 335762607 is beyond EOD, truncated [ 237.575457][ T1032] loop5: p45 start 335762607 is beyond EOD, truncated [ 237.575470][ T1032] loop5: p46 start 335762607 is beyond EOD, truncated [ 237.575484][ T1032] loop5: p47 start 335762607 is beyond EOD, truncated [ 237.575497][ T1032] loop5: p48 start 335762607 is beyond EOD, truncated [ 237.575510][ T1032] loop5: p49 start 335762607 is beyond EOD, truncated [ 237.575521][ T1032] loop5: p50 start 335762607 is beyond EOD, truncated [ 237.575532][ T1032] loop5: p51 start 335762607 is beyond EOD, truncated [ 237.575543][ T1032] loop5: p52 start 335762607 is beyond EOD, truncated [ 237.575579][ T1032] loop5: p53 start 335762607 is beyond EOD, truncated [ 237.575592][ T1032] loop5: p54 start 335762607 is beyond EOD, truncated [ 237.575606][ T1032] loop5: p55 start 335762607 is beyond EOD, truncated [ 237.575619][ T1032] loop5: p56 start 335762607 is beyond EOD, truncated [ 237.575631][ T1032] loop5: p57 start 335762607 is beyond EOD, truncated [ 237.575645][ T1032] loop5: p58 start 335762607 is beyond EOD, truncated [ 237.575658][ T1032] loop5: p59 start 335762607 is beyond EOD, truncated [ 237.575683][ T1032] loop5: p60 start 335762607 is beyond EOD, truncated [ 237.575697][ T1032] loop5: p61 start 335762607 is beyond EOD, truncated [ 237.575711][ T1032] loop5: p62 start 335762607 is beyond EOD, truncated [ 237.575723][ T1032] loop5: p63 start 335762607 is beyond EOD, truncated [ 237.575734][ T1032] loop5: p64 start 335762607 is beyond EOD, truncated [ 237.575746][ T1032] loop5: p65 start 335762607 is beyond EOD, truncated [ 237.575769][ T1032] loop5: p66 start 335762607 is beyond EOD, truncated [ 237.575784][ T1032] loop5: p67 start 335762607 is beyond EOD, truncated [ 237.575797][ T1032] loop5: p68 start 335762607 is beyond EOD, truncated [ 237.575810][ T1032] loop5: p69 start 335762607 is beyond EOD, truncated [ 237.575824][ T1032] loop5: p70 start 335762607 is beyond EOD, truncated [ 237.575837][ T1032] loop5: p71 start 335762607 is beyond EOD, truncated [ 237.575851][ T1032] loop5: p72 start 335762607 is beyond EOD, truncated [ 237.575864][ T1032] loop5: p73 start 335762607 is beyond EOD, truncated [ 237.575877][ T1032] loop5: p74 start 335762607 is beyond EOD, truncated [ 237.575890][ T1032] loop5: p75 start 335762607 is beyond EOD, truncated [ 237.575961][ T1032] loop5: p76 start 335762607 is beyond EOD, truncated [ 237.576052][ T1032] loop5: p77 start 335762607 is beyond EOD, truncated [ 237.576067][ T1032] loop5: p78 start 335762607 is beyond EOD, truncated [ 237.576080][ T1032] loop5: p79 start 335762607 is beyond EOD, truncated [ 237.576093][ T1032] loop5: p80 start 335762607 is beyond EOD, truncated [ 237.576106][ T1032] loop5: p81 start 335762607 is beyond EOD, truncated [ 237.576117][ T1032] loop5: p82 start 335762607 is beyond EOD, truncated [ 237.576128][ T1032] loop5: p83 start 335762607 is beyond EOD, truncated [ 237.576139][ T1032] loop5: p84 start 335762607 is beyond EOD, truncated [ 237.576163][ T1032] loop5: p85 start 335762607 is beyond EOD, truncated [ 237.576176][ T1032] loop5: p86 start 335762607 is beyond EOD, truncated [ 237.576240][ T1032] loop5: p87 start 335762607 is beyond EOD, truncated [ 237.576251][ T1032] loop5: p88 start 335762607 is beyond EOD, truncated [ 237.576263][ T1032] loop5: p89 start 335762607 is beyond EOD, truncated [ 237.576397][ T1032] loop5: p90 start 335762607 is beyond EOD, truncated [ 237.576409][ T1032] loop5: p91 start 335762607 is beyond EOD, truncated [ 237.576421][ T1032] loop5: p92 start 335762607 is beyond EOD, truncated [ 237.576432][ T1032] loop5: p93 start 335762607 is beyond EOD, truncated [ 237.576444][ T1032] loop5: p94 start 335762607 is beyond EOD, truncated [ 237.576455][ T1032] loop5: p95 start 335762607 is beyond EOD, truncated [ 237.576466][ T1032] loop5: p96 start 335762607 is beyond EOD, truncated [ 237.576477][ T1032] loop5: p97 start 335762607 is beyond EOD, truncated [ 237.576488][ T1032] loop5: p98 start 335762607 is beyond EOD, truncated [ 237.576500][ T1032] loop5: p99 start 335762607 is beyond EOD, truncated [ 237.576513][ T1032] loop5: p100 start 335762607 is beyond EOD, truncated [ 237.576527][ T1032] loop5: p101 start 335762607 is beyond EOD, truncated [ 237.576540][ T1032] loop5: p102 start 335762607 is beyond EOD, truncated [ 237.576590][ T1032] loop5: p103 start 335762607 is beyond EOD, truncated [ 237.576601][ T1032] loop5: p104 start 335762607 is beyond EOD, truncated [ 237.576613][ T1032] loop5: p105 start 335762607 is beyond EOD, truncated [ 237.576624][ T1032] loop5: p106 start 335762607 is beyond EOD, truncated [ 237.576638][ T1032] loop5: p107 start 335762607 is beyond EOD, truncated [ 237.576651][ T1032] loop5: p108 start 335762607 is beyond EOD, truncated [ 237.576665][ T1032] loop5: p109 start 335762607 is beyond EOD, truncated [ 237.576678][ T1032] loop5: p110 start 335762607 is beyond EOD, truncated [ 237.576692][ T1032] loop5: p111 start 335762607 is beyond EOD, truncated [ 237.576781][ T1032] loop5: p112 start 335762607 is beyond EOD, truncated [ 237.576796][ T1032] loop5: p113 start 335762607 is beyond EOD, truncated [ 237.576809][ T1032] loop5: p114 start 335762607 is beyond EOD, truncated [ 237.576823][ T1032] loop5: p115 start 335762607 is beyond EOD, truncated [ 237.576837][ T1032] loop5: p116 start 335762607 is beyond EOD, truncated [ 237.576884][ T1032] loop5: p117 start 335762607 is beyond EOD, truncated [ 237.576898][ T1032] loop5: p118 start 335762607 is beyond EOD, truncated [ 237.576910][ T1032] loop5: p119 start 335762607 is beyond EOD, truncated [ 237.576921][ T1032] loop5: p120 start 335762607 is beyond EOD, truncated [ 237.576932][ T1032] loop5: p121 start 335762607 is beyond EOD, truncated [ 237.576944][ T1032] loop5: p122 start 335762607 is beyond EOD, truncated [ 237.576955][ T1032] loop5: p123 start 335762607 is beyond EOD, truncated [ 237.576966][ T1032] loop5: p124 start 335762607 is beyond EOD, truncated [ 237.576979][ T1032] loop5: p125 start 335762607 is beyond EOD, truncated [ 237.576993][ T1032] loop5: p126 start 335762607 is beyond EOD, truncated [ 237.577006][ T1032] loop5: p127 start 335762607 is beyond EOD, truncated [ 237.577020][ T1032] loop5: p128 start 335762607 is beyond EOD, truncated [ 237.577057][ T1032] loop5: p129 start 335762607 is beyond EOD, truncated [ 237.577071][ T1032] loop5: p130 start 335762607 is beyond EOD, truncated [ 237.577084][ T1032] loop5: p131 start 335762607 is beyond EOD, truncated [ 237.577096][ T1032] loop5: p132 start 335762607 is beyond EOD, truncated [ 237.577107][ T1032] loop5: p133 start 335762607 is beyond EOD, truncated [ 237.577119][ T1032] loop5: p134 start 335762607 is beyond EOD, truncated [ 237.577130][ T1032] loop5: p135 start 335762607 is beyond EOD, truncated [ 237.577141][ T1032] loop5: p136 start 335762607 is beyond EOD, truncated [ 237.577182][ T1032] loop5: p137 start 335762607 is beyond EOD, truncated [ 237.577196][ T1032] loop5: p138 start 335762607 is beyond EOD, truncated [ 237.577206][ T1032] loop5: p139 start 335762607 is beyond EOD, truncated [ 237.577217][ T1032] loop5: p140 start 335762607 is beyond EOD, truncated [ 237.577231][ T1032] loop5: p141 start 335762607 is beyond EOD, truncated [ 237.577242][ T1032] loop5: p142 start 335762607 is beyond EOD, truncated [ 237.577253][ T1032] loop5: p143 start 335762607 is beyond EOD, truncated [ 237.577266][ T1032] loop5: p144 start 335762607 is beyond EOD, truncated [ 237.577277][ T1032] loop5: p145 start 335762607 is beyond EOD, truncated [ 237.577288][ T1032] loop5: p146 start 335762607 is beyond EOD, truncated [ 237.577299][ T1032] loop5: p147 start 335762607 is beyond EOD, truncated [ 237.577310][ T1032] loop5: p148 start 335762607 is beyond EOD, truncated [ 237.577393][ T1032] loop5: p149 start 335762607 is beyond EOD, truncated [ 237.577407][ T1032] loop5: p150 start 335762607 is beyond EOD, truncated [ 237.577420][ T1032] loop5: p151 start 335762607 is beyond EOD, truncated [ 237.577433][ T1032] loop5: p152 start 335762607 is beyond EOD, truncated [ 237.577446][ T1032] loop5: p153 start 335762607 is beyond EOD, truncated [ 237.577466][ T1032] loop5: p154 start 335762607 is beyond EOD, truncated [ 237.577493][ T1032] loop5: p155 start 335762607 is beyond EOD, truncated [ 237.577504][ T1032] loop5: p156 start 335762607 is beyond EOD, truncated [ 237.577515][ T1032] loop5: p157 start 335762607 is beyond EOD, truncated [ 237.577529][ T1032] loop5: p158 start 335762607 is beyond EOD, truncated [ 237.577542][ T1032] loop5: p159 start 335762607 is beyond EOD, truncated [ 237.577556][ T1032] loop5: p160 start 335762607 is beyond EOD, truncated [ 237.577569][ T1032] loop5: p161 start 335762607 is beyond EOD, truncated [ 237.577583][ T1032] loop5: p162 start 335762607 is beyond EOD, truncated [ 237.577629][ T1032] loop5: p163 start 335762607 is beyond EOD, truncated [ 237.577643][ T1032] loop5: p164 start 335762607 is beyond EOD, truncated [ 237.577654][ T1032] loop5: p165 start 335762607 is beyond EOD, truncated [ 237.577668][ T1032] loop5: p166 start 335762607 is beyond EOD, truncated [ 237.577681][ T1032] loop5: p167 start 335762607 is beyond EOD, truncated [ 237.577695][ T1032] loop5: p168 start 335762607 is beyond EOD, truncated [ 237.577708][ T1032] loop5: p169 start 335762607 is beyond EOD, truncated [ 237.577722][ T1032] loop5: p170 start 335762607 is beyond EOD, truncated [ 237.577735][ T1032] loop5: p171 start 335762607 is beyond EOD, truncated [ 237.577749][ T1032] loop5: p172 start 335762607 is beyond EOD, truncated [ 237.577769][ T1032] loop5: p173 start 335762607 is beyond EOD, truncated [ 237.577782][ T1032] loop5: p174 start 335762607 is beyond EOD, truncated [ 237.577834][ T1032] loop5: p175 start 335762607 is beyond EOD, truncated [ 237.577847][ T1032] loop5: p176 start 335762607 is beyond EOD, truncated [ 237.577860][ T1032] loop5: p177 start 335762607 is beyond EOD, truncated [ 237.577874][ T1032] loop5: p178 start 335762607 is beyond EOD, truncated [ 237.577888][ T1032] loop5: p179 start 335762607 is beyond EOD, truncated [ 237.577901][ T1032] loop5: p180 start 335762607 is beyond EOD, truncated [ 237.577915][ T1032] loop5: p181 start 335762607 is beyond EOD, truncated [ 237.577928][ T1032] loop5: p182 start 335762607 is beyond EOD, truncated [ 237.577969][ T1032] loop5: p183 start 335762607 is beyond EOD, truncated [ 237.577983][ T1032] loop5: p184 start 335762607 is beyond EOD, truncated [ 237.577996][ T1032] loop5: p185 start 335762607 is beyond EOD, truncated [ 237.578010][ T1032] loop5: p186 start 335762607 is beyond EOD, truncated [ 237.578087][ T1032] loop5: p187 start 335762607 is beyond EOD, truncated [ 237.578156][ T1032] loop5: p188 start 335762607 is beyond EOD, truncated [ 237.578170][ T1032] loop5: p189 start 335762607 is beyond EOD, truncated [ 237.578183][ T1032] loop5: p190 start 335762607 is beyond EOD, truncated [ 237.578197][ T1032] loop5: p191 start 335762607 is beyond EOD, truncated [ 237.578211][ T1032] loop5: p192 start 335762607 is beyond EOD, truncated [ 237.578224][ T1032] loop5: p193 start 335762607 is beyond EOD, truncated [ 237.578236][ T1032] loop5: p194 start 335762607 is beyond EOD, truncated [ 237.578248][ T1032] loop5: p195 start 335762607 is beyond EOD, truncated [ 237.578259][ T1032] loop5: p196 start 335762607 is beyond EOD, truncated [ 237.578270][ T1032] loop5: p197 start 335762607 is beyond EOD, truncated [ 237.578281][ T1032] loop5: p198 start 335762607 is beyond EOD, truncated [ 237.578323][ T1032] loop5: p199 start 335762607 is beyond EOD, truncated [ 237.578337][ T1032] loop5: p200 start 335762607 is beyond EOD, truncated [ 237.578351][ T1032] loop5: p201 start 335762607 is beyond EOD, truncated [ 237.578364][ T1032] loop5: p202 start 335762607 is beyond EOD, truncated [ 237.578445][ T1032] loop5: p203 start 335762607 is beyond EOD, truncated [ 237.578460][ T1032] loop5: p204 start 335762607 is beyond EOD, truncated [ 237.578473][ T1032] loop5: p205 start 335762607 is beyond EOD, truncated [ 237.578484][ T1032] loop5: p206 start 335762607 is beyond EOD, truncated [ 237.578495][ T1032] loop5: p207 start 335762607 is beyond EOD, truncated [ 237.578507][ T1032] loop5: p208 start 335762607 is beyond EOD, truncated [ 237.578518][ T1032] loop5: p209 start 335762607 is beyond EOD, truncated [ 237.578540][ T1032] loop5: p210 start 335762607 is beyond EOD, truncated [ 237.578554][ T1032] loop5: p211 start 335762607 is beyond EOD, truncated [ 237.578567][ T1032] loop5: p212 start 335762607 is beyond EOD, truncated [ 237.578622][ T1032] loop5: p213 start 335762607 is beyond EOD, truncated [ 237.578634][ T1032] loop5: p214 start 335762607 is beyond EOD, truncated [ 237.578648][ T1032] loop5: p215 start 335762607 is beyond EOD, truncated [ 237.578661][ T1032] loop5: p216 start 335762607 is beyond EOD, truncated [ 237.578674][ T1032] loop5: p217 start 335762607 is beyond EOD, truncated [ 237.578688][ T1032] loop5: p218 start 335762607 is beyond EOD, truncated [ 237.578701][ T1032] loop5: p219 start 335762607 is beyond EOD, truncated [ 237.578715][ T1032] loop5: p220 start 335762607 is beyond EOD, truncated [ 237.578727][ T1032] loop5: p221 start 335762607 is beyond EOD, truncated [ 237.578738][ T1032] loop5: p222 start 335762607 is beyond EOD, truncated [ 237.578749][ T1032] loop5: p223 start 335762607 is beyond EOD, truncated [ 237.578831][ T1032] loop5: p224 start 335762607 is beyond EOD, truncated [ 237.578845][ T1032] loop5: p225 start 335762607 is beyond EOD, truncated [ 237.578858][ T1032] loop5: p226 start 335762607 is beyond EOD, truncated [ 237.578872][ T1032] loop5: p227 start 335762607 is beyond EOD, truncated [ 237.578885][ T1032] loop5: p228 start 335762607 is beyond EOD, truncated [ 237.578899][ T1032] loop5: p229 start 335762607 is beyond EOD, truncated [ 237.578913][ T1032] loop5: p230 start 335762607 is beyond EOD, truncated [ 237.578926][ T1032] loop5: p231 start 335762607 is beyond EOD, truncated [ 237.578945][ T1032] loop5: p232 start 335762607 is beyond EOD, truncated [ 237.578958][ T1032] loop5: p233 start 335762607 is beyond EOD, truncated [ 237.578971][ T1032] loop5: p234 start 335762607 is beyond EOD, truncated [ 237.578982][ T1032] loop5: p235 start 335762607 is beyond EOD, truncated [ 237.578993][ T1032] loop5: p236 start 335762607 is beyond EOD, truncated [ 237.579032][ T1032] loop5: p237 start 335762607 is beyond EOD, truncated [ 237.579043][ T1032] loop5: p238 start 335762607 is beyond EOD, truncated [ 237.579057][ T1032] loop5: p239 start 335762607 is beyond EOD, truncated [ 237.579070][ T1032] loop5: p240 start 335762607 is beyond EOD, truncated [ 237.579084][ T1032] loop5: p241 start 335762607 is beyond EOD, truncated [ 237.579097][ T1032] loop5: p242 start 335762607 is beyond EOD, truncated [ 237.579110][ T1032] loop5: p243 start 335762607 is beyond EOD, truncated [ 237.579125][ T1032] loop5: p244 start 335762607 is beyond EOD, truncated [ 237.579138][ T1032] loop5: p245 start 335762607 is beyond EOD, truncated [ 237.579151][ T1032] loop5: p246 start 335762607 is beyond EOD, truncated [ 237.579165][ T1032] loop5: p247 start 335762607 is beyond EOD, truncated [ 237.579178][ T1032] loop5: p248 start 335762607 is beyond EOD, truncated [ 237.579241][ T1032] loop5: p249 start 335762607 is beyond EOD, truncated [ 237.579254][ T1032] loop5: p250 start 335762607 is beyond EOD, truncated [ 237.579266][ T1032] loop5: p251 start 335762607 is beyond EOD, truncated [ 237.579279][ T1032] loop5: p252 start 335762607 is beyond EOD, truncated [ 237.579293][ T1032] loop5: p253 start 335762607 is beyond EOD, truncated [ 237.579306][ T1032] loop5: p254 start 335762607 is beyond EOD, truncated [ 237.579319][ T1032] loop5: p255 start 335762607 is beyond EOD, truncated [ 237.599133][T14560] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 239.315393][T14560] loop5: p1 start 335762607 is beyond EOD, truncated [ 239.404071][T14560] loop5: p2 size 2 extends beyond EOD, truncated [ 239.405516][T14560] loop5: p4 size 2097152 extends beyond EOD, truncated [ 239.418333][T14560] loop5: p5 start 335762607 is beyond EOD, truncated [ 239.431683][T14560] loop5: p6 start 335762607 is beyond EOD, truncated [ 239.431703][T14560] loop5: p7 start 335762607 is beyond EOD, truncated [ 239.431715][T14560] loop5: p8 start 335762607 is beyond EOD, truncated [ 239.431728][T14560] loop5: p9 start 335762607 is beyond EOD, truncated [ 239.431741][T14560] loop5: p10 start 335762607 is beyond EOD, truncated [ 239.431754][T14560] loop5: p11 start 335762607 is beyond EOD, truncated [ 239.466195][T14560] loop5: p12 start 335762607 is beyond EOD, truncated [ 239.466212][T14560] loop5: p13 start 335762607 is beyond EOD, truncated [ 239.466223][T14560] loop5: p14 start 335762607 is beyond EOD, truncated [ 239.466260][T14560] loop5: p15 start 335762607 is beyond EOD, truncated [ 239.466274][T14560] loop5: p16 start 335762607 is beyond EOD, truncated [ 239.500896][T14560] loop5: p17 start 335762607 is beyond EOD, truncated [ 239.514518][T14560] loop5: p18 start 335762607 is beyond EOD, truncated [ 239.514537][T14560] loop5: p19 start 335762607 is beyond EOD, truncated [ 239.514548][T14560] loop5: p20 start 335762607 is beyond EOD, truncated [ 239.514558][T14560] loop5: p21 start 335762607 is beyond EOD, truncated [ 239.514568][T14560] loop5: p22 start 335762607 is beyond EOD, truncated [ 239.514579][T14560] loop5: p23 start 335762607 is beyond EOD, truncated [ 239.514591][T14560] loop5: p24 start 335762607 is beyond EOD, truncated 17:27:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) dup3(r0, r1, 0x0) 17:27:57 executing program 0: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip_tables_targets\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000001e80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 239.514604][T14560] loop5: p25 start 335762607 is beyond EOD, truncated [ 239.514618][T14560] loop5: p26 start 335762607 is beyond EOD, truncated [ 239.514630][T14560] loop5: p27 start 335762607 is beyond EOD, truncated [ 239.514653][T14560] loop5: p28 start 335762607 is beyond EOD, truncated [ 239.514664][T14560] loop5: p29 start 335762607 is beyond EOD, truncated [ 239.514721][T14560] loop5: p30 start 335762607 is beyond EOD, truncated [ 239.514735][T14560] loop5: p31 start 335762607 is beyond EOD, truncated [ 239.514782][T14560] loop5: p32 start 335762607 is beyond EOD, truncated [ 239.514795][T14560] loop5: p33 start 335762607 is beyond EOD, truncated [ 239.514807][T14560] loop5: p34 start 335762607 is beyond EOD, truncated [ 239.514821][T14560] loop5: p35 start 335762607 is beyond EOD, truncated [ 239.514834][T14560] loop5: p36 start 335762607 is beyond EOD, truncated [ 239.514854][T14560] loop5: p37 start 335762607 is beyond EOD, truncated [ 239.514868][T14560] loop5: p38 start 335762607 is beyond EOD, truncated [ 239.514881][T14560] loop5: p39 start 335762607 is beyond EOD, truncated [ 239.514895][T14560] loop5: p40 start 335762607 is beyond EOD, truncated [ 239.514909][T14560] loop5: p41 start 335762607 is beyond EOD, truncated [ 239.514941][T14560] loop5: p42 start 335762607 is beyond EOD, truncated [ 239.514954][T14560] loop5: p43 start 335762607 is beyond EOD, truncated [ 239.514965][T14560] loop5: p44 start 335762607 is beyond EOD, truncated [ 239.514977][T14560] loop5: p45 start 335762607 is beyond EOD, truncated [ 239.514990][T14560] loop5: p46 start 335762607 is beyond EOD, truncated [ 239.515003][T14560] loop5: p47 start 335762607 is beyond EOD, truncated [ 239.515017][T14560] loop5: p48 start 335762607 is beyond EOD, truncated [ 239.515030][T14560] loop5: p49 start 335762607 is beyond EOD, truncated [ 239.515044][T14560] loop5: p50 start 335762607 is beyond EOD, truncated [ 239.515082][T14560] loop5: p51 start 335762607 is beyond EOD, truncated [ 239.515093][T14560] loop5: p52 start 335762607 is beyond EOD, truncated [ 239.515104][T14560] loop5: p53 start 335762607 is beyond EOD, truncated [ 239.515115][T14560] loop5: p54 start 335762607 is beyond EOD, truncated [ 239.515128][T14560] loop5: p55 start 335762607 is beyond EOD, truncated [ 239.515139][T14560] loop5: p56 start 335762607 is beyond EOD, truncated [ 239.515151][T14560] loop5: p57 start 335762607 is beyond EOD, truncated [ 239.515243][T14560] loop5: p58 start 335762607 is beyond EOD, truncated [ 239.515257][T14560] loop5: p59 start 335762607 is beyond EOD, truncated [ 239.515267][T14560] loop5: p60 start 335762607 is beyond EOD, truncated [ 239.515280][T14560] loop5: p61 start 335762607 is beyond EOD, truncated [ 239.515292][T14560] loop5: p62 start 335762607 is beyond EOD, truncated [ 239.515306][T14560] loop5: p63 start 335762607 is beyond EOD, truncated [ 239.515320][T14560] loop5: p64 start 335762607 is beyond EOD, truncated [ 239.515332][T14560] loop5: p65 start 335762607 is beyond EOD, truncated [ 239.515415][T14560] loop5: p66 start 335762607 is beyond EOD, truncated [ 239.515429][T14560] loop5: p67 start 335762607 is beyond EOD, truncated [ 239.515443][T14560] loop5: p68 start 335762607 is beyond EOD, truncated [ 239.515457][T14560] loop5: p69 start 335762607 is beyond EOD, truncated [ 239.515470][T14560] loop5: p70 start 335762607 is beyond EOD, truncated [ 239.515484][T14560] loop5: p71 start 335762607 is beyond EOD, truncated [ 239.515498][T14560] loop5: p72 start 335762607 is beyond EOD, truncated [ 239.515511][T14560] loop5: p73 start 335762607 is beyond EOD, truncated [ 239.515523][T14560] loop5: p74 start 335762607 is beyond EOD, truncated [ 239.515594][T14560] loop5: p75 start 335762607 is beyond EOD, truncated [ 239.515608][T14560] loop5: p76 start 335762607 is beyond EOD, truncated [ 239.515621][T14560] loop5: p77 start 335762607 is beyond EOD, truncated [ 239.515635][T14560] loop5: p78 start 335762607 is beyond EOD, truncated [ 239.515649][T14560] loop5: p79 start 335762607 is beyond EOD, truncated [ 239.515663][T14560] loop5: p80 start 335762607 is beyond EOD, truncated [ 239.515676][T14560] loop5: p81 start 335762607 is beyond EOD, truncated [ 239.515690][T14560] loop5: p82 start 335762607 is beyond EOD, truncated [ 239.515703][T14560] loop5: p83 start 335762607 is beyond EOD, truncated [ 239.515717][T14560] loop5: p84 start 335762607 is beyond EOD, truncated [ 239.515731][T14560] loop5: p85 start 335762607 is beyond EOD, truncated [ 239.515762][T14560] loop5: p86 start 335762607 is beyond EOD, truncated [ 239.515777][T14560] loop5: p87 start 335762607 is beyond EOD, truncated [ 239.515842][T14560] loop5: p88 start 335762607 is beyond EOD, truncated [ 239.515925][T14560] loop5: p89 start 335762607 is beyond EOD, truncated [ 239.515940][T14560] loop5: p90 start 335762607 is beyond EOD, truncated [ 239.515954][T14560] loop5: p91 start 335762607 is beyond EOD, truncated [ 239.515982][T14560] loop5: p92 start 335762607 is beyond EOD, truncated [ 239.516016][T14560] loop5: p93 start 335762607 is beyond EOD, truncated [ 239.516030][T14560] loop5: p94 start 335762607 is beyond EOD, truncated [ 239.516041][T14560] loop5: p95 start 335762607 is beyond EOD, truncated [ 239.516053][T14560] loop5: p96 start 335762607 is beyond EOD, truncated [ 239.516064][T14560] loop5: p97 start 335762607 is beyond EOD, truncated [ 239.516118][T14560] loop5: p98 start 335762607 is beyond EOD, truncated [ 239.516130][T14560] loop5: p99 start 335762607 is beyond EOD, truncated [ 239.516174][T14560] loop5: p100 start 335762607 is beyond EOD, truncated [ 239.516197][T14560] loop5: p101 start 335762607 is beyond EOD, truncated [ 239.516210][T14560] loop5: p102 start 335762607 is beyond EOD, truncated [ 239.516221][T14560] loop5: p103 start 335762607 is beyond EOD, truncated [ 239.516233][T14560] loop5: p104 start 335762607 is beyond EOD, truncated [ 239.516244][T14560] loop5: p105 start 335762607 is beyond EOD, truncated [ 239.516256][T14560] loop5: p106 start 335762607 is beyond EOD, truncated [ 239.516267][T14560] loop5: p107 start 335762607 is beyond EOD, truncated [ 239.516280][T14560] loop5: p108 start 335762607 is beyond EOD, truncated 17:27:58 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b1", 0x4d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x4) 17:27:58 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) close_range(r0, r0, 0x0) clone(0x1100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:27:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/241, 0xf1}], 0x1) 17:27:58 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0325c44ceb06af54031400023b75000000000f1d00000000000000000500000000004200000000000000000000000000000000000000000000000000200055aaf59347481200f33077d1591d422fb71422570274", 0x54, 0x1c0}]) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x0) 17:27:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) dup3(r0, r1, 0x0) 17:27:58 executing program 0: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip_tables_targets\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000001e80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:27:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) dup3(r0, r1, 0x0) [ 239.516332][T14560] loop5: p109 start 335762607 is beyond EOD, truncated [ 239.516346][T14560] loop5: p110 start 335762607 is beyond EOD, truncated 17:27:58 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) close_range(r0, r0, 0x0) clone(0x1100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:27:58 executing program 0: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip_tables_targets\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000001e80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 239.516360][T14560] loop5: p111 start 335762607 is beyond EOD, truncated [ 239.516374][T14560] loop5: p112 start 335762607 is beyond EOD, truncated [ 239.516388][T14560] loop5: p113 start 335762607 is beyond EOD, truncated [ 239.516400][T14560] loop5: p114 start 335762607 is beyond EOD, truncated 17:27:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/241, 0xf1}], 0x1) [ 239.516413][T14560] loop5: p115 start 335762607 is beyond EOD, truncated 17:27:58 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) close_range(r0, r0, 0x0) clone(0x1100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 239.516424][T14560] loop5: p116 start 335762607 is beyond EOD, truncated [ 239.516436][T14560] loop5: p117 start 335762607 is beyond EOD, truncated [ 239.516447][T14560] loop5: p118 start 335762607 is beyond EOD, truncated 17:27:58 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) close_range(r0, r0, 0x0) clone(0x1100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 239.516459][T14560] loop5: p119 start 335762607 is beyond EOD, truncated [ 239.516471][T14560] loop5: p120 start 335762607 is beyond EOD, truncated [ 239.516484][T14560] loop5: p121 start 335762607 is beyond EOD, truncated [ 239.516543][T14560] loop5: p122 start 335762607 is beyond EOD, truncated [ 239.516557][T14560] loop5: p123 start 335762607 is beyond EOD, truncated [ 239.516571][T14560] loop5: p124 start 335762607 is beyond EOD, truncated [ 239.516585][T14560] loop5: p125 start 335762607 is beyond EOD, truncated [ 239.516599][T14560] loop5: p126 start 335762607 is beyond EOD, truncated [ 239.516613][T14560] loop5: p127 start 335762607 is beyond EOD, truncated [ 239.516626][T14560] loop5: p128 start 335762607 is beyond EOD, truncated [ 239.516704][T14560] loop5: p129 start 335762607 is beyond EOD, truncated [ 239.516718][T14560] loop5: p130 start 335762607 is beyond EOD, truncated [ 239.516733][T14560] loop5: p131 start 335762607 is beyond EOD, truncated [ 239.516755][T14560] loop5: p132 start 335762607 is beyond EOD, truncated [ 239.516766][T14560] loop5: p133 start 335762607 is beyond EOD, truncated [ 239.516778][T14560] loop5: p134 start 335762607 is beyond EOD, truncated [ 239.516790][T14560] loop5: p135 start 335762607 is beyond EOD, truncated [ 239.516801][T14560] loop5: p136 start 335762607 is beyond EOD, truncated [ 239.516813][T14560] loop5: p137 start 335762607 is beyond EOD, truncated [ 239.516827][T14560] loop5: p138 start 335762607 is beyond EOD, truncated [ 239.516841][T14560] loop5: p139 start 335762607 is beyond EOD, truncated [ 239.516855][T14560] loop5: p140 start 335762607 is beyond EOD, truncated [ 239.516893][T14560] loop5: p141 start 335762607 is beyond EOD, truncated [ 239.516907][T14560] loop5: p142 start 335762607 is beyond EOD, truncated [ 239.516921][T14560] loop5: p143 start 335762607 is beyond EOD, truncated [ 239.516935][T14560] loop5: p144 start 335762607 is beyond EOD, truncated [ 239.516948][T14560] loop5: p145 start 335762607 is beyond EOD, truncated [ 239.516962][T14560] loop5: p146 start 335762607 is beyond EOD, truncated [ 239.516977][T14560] loop5: p147 start 335762607 is beyond EOD, truncated [ 239.517035][T14560] loop5: p148 start 335762607 is beyond EOD, truncated [ 239.517047][T14560] loop5: p149 start 335762607 is beyond EOD, truncated [ 239.517061][T14560] loop5: p150 start 335762607 is beyond EOD, truncated [ 239.517110][T14560] loop5: p151 start 335762607 is beyond EOD, truncated [ 239.517125][T14560] loop5: p152 start 335762607 is beyond EOD, truncated [ 239.517140][T14560] loop5: p153 start 335762607 is beyond EOD, truncated [ 239.517153][T14560] loop5: p154 start 335762607 is beyond EOD, truncated [ 239.517167][T14560] loop5: p155 start 335762607 is beyond EOD, truncated [ 239.517181][T14560] loop5: p156 start 335762607 is beyond EOD, truncated [ 239.517198][T14560] loop5: p157 start 335762607 is beyond EOD, truncated [ 239.517210][T14560] loop5: p158 start 335762607 is beyond EOD, truncated [ 239.517221][T14560] loop5: p159 start 335762607 is beyond EOD, truncated [ 239.517235][T14560] loop5: p160 start 335762607 is beyond EOD, truncated [ 239.517248][T14560] loop5: p161 start 335762607 is beyond EOD, truncated [ 239.517262][T14560] loop5: p162 start 335762607 is beyond EOD, truncated [ 239.517275][T14560] loop5: p163 start 335762607 is beyond EOD, truncated [ 239.517329][T14560] loop5: p164 start 335762607 is beyond EOD, truncated [ 239.517344][T14560] loop5: p165 start 335762607 is beyond EOD, truncated [ 239.517358][T14560] loop5: p166 start 335762607 is beyond EOD, truncated [ 239.517371][T14560] loop5: p167 start 335762607 is beyond EOD, truncated [ 239.517433][T14560] loop5: p168 start 335762607 is beyond EOD, truncated [ 239.517448][T14560] loop5: p169 start 335762607 is beyond EOD, truncated [ 239.517461][T14560] loop5: p170 start 335762607 is beyond EOD, truncated [ 239.517490][T14560] loop5: p171 start 335762607 is beyond EOD, truncated [ 239.517502][T14560] loop5: p172 start 335762607 is beyond EOD, truncated [ 239.517514][T14560] loop5: p173 start 335762607 is beyond EOD, truncated [ 239.517525][T14560] loop5: p174 start 335762607 is beyond EOD, truncated [ 239.517537][T14560] loop5: p175 start 335762607 is beyond EOD, truncated [ 239.517555][T14560] loop5: p176 start 335762607 is beyond EOD, truncated [ 239.517569][T14560] loop5: p177 start 335762607 is beyond EOD, truncated [ 239.517582][T14560] loop5: p178 start 335762607 is beyond EOD, truncated [ 239.517596][T14560] loop5: p179 start 335762607 is beyond EOD, truncated [ 239.517610][T14560] loop5: p180 start 335762607 is beyond EOD, truncated [ 239.517624][T14560] loop5: p181 start 335762607 is beyond EOD, truncated [ 239.517638][T14560] loop5: p182 start 335762607 is beyond EOD, truncated [ 239.517653][T14560] loop5: p183 start 335762607 is beyond EOD, truncated [ 239.517667][T14560] loop5: p184 start 335762607 is beyond EOD, truncated [ 239.517679][T14560] loop5: p185 start 335762607 is beyond EOD, truncated [ 239.517703][T14560] loop5: p186 start 335762607 is beyond EOD, truncated [ 239.517726][T14560] loop5: p187 start 335762607 is beyond EOD, truncated [ 239.517739][T14560] loop5: p188 start 335762607 is beyond EOD, truncated [ 239.517757][T14560] loop5: p189 start 335762607 is beyond EOD, truncated [ 239.517770][T14560] loop5: p190 start 335762607 is beyond EOD, truncated [ 239.517783][T14560] loop5: p191 start 335762607 is beyond EOD, truncated [ 239.517797][T14560] loop5: p192 start 335762607 is beyond EOD, truncated [ 239.517811][T14560] loop5: p193 start 335762607 is beyond EOD, truncated [ 239.517825][T14560] loop5: p194 start 335762607 is beyond EOD, truncated [ 239.517836][T14560] loop5: p195 start 335762607 is beyond EOD, truncated [ 239.517898][T14560] loop5: p196 start 335762607 is beyond EOD, truncated [ 239.517912][T14560] loop5: p197 start 335762607 is beyond EOD, truncated [ 239.517925][T14560] loop5: p198 start 335762607 is beyond EOD, truncated [ 239.517947][T14560] loop5: p199 start 335762607 is beyond EOD, truncated [ 239.517961][T14560] loop5: p200 start 335762607 is beyond EOD, truncated [ 239.517975][T14560] loop5: p201 start 335762607 is beyond EOD, truncated [ 239.517990][T14560] loop5: p202 start 335762607 is beyond EOD, truncated [ 239.518004][T14560] loop5: p203 start 335762607 is beyond EOD, truncated [ 239.518025][T14560] loop5: p204 start 335762607 is beyond EOD, truncated [ 239.518036][T14560] loop5: p205 start 335762607 is beyond EOD, truncated [ 239.518048][T14560] loop5: p206 start 335762607 is beyond EOD, truncated [ 239.518059][T14560] loop5: p207 start 335762607 is beyond EOD, truncated [ 239.518084][T14560] loop5: p208 start 335762607 is beyond EOD, truncated [ 239.518167][T14560] loop5: p209 start 335762607 is beyond EOD, truncated [ 239.518181][T14560] loop5: p210 start 335762607 is beyond EOD, truncated [ 239.518195][T14560] loop5: p211 start 335762607 is beyond EOD, truncated [ 239.518208][T14560] loop5: p212 start 335762607 is beyond EOD, truncated [ 239.518219][T14560] loop5: p213 start 335762607 is beyond EOD, truncated [ 239.518231][T14560] loop5: p214 start 335762607 is beyond EOD, truncated [ 239.518242][T14560] loop5: p215 start 335762607 is beyond EOD, truncated [ 239.518254][T14560] loop5: p216 start 335762607 is beyond EOD, truncated [ 239.518268][T14560] loop5: p217 start 335762607 is beyond EOD, truncated [ 239.518325][T14560] loop5: p218 start 335762607 is beyond EOD, truncated [ 239.518337][T14560] loop5: p219 start 335762607 is beyond EOD, truncated [ 239.518348][T14560] loop5: p220 start 335762607 is beyond EOD, truncated [ 239.518362][T14560] loop5: p221 start 335762607 is beyond EOD, truncated [ 239.518375][T14560] loop5: p222 start 335762607 is beyond EOD, truncated [ 239.518390][T14560] loop5: p223 start 335762607 is beyond EOD, truncated [ 239.518404][T14560] loop5: p224 start 335762607 is beyond EOD, truncated [ 239.518483][T14560] loop5: p225 start 335762607 is beyond EOD, truncated [ 239.518495][T14560] loop5: p226 start 335762607 is beyond EOD, truncated [ 239.518507][T14560] loop5: p227 start 335762607 is beyond EOD, truncated [ 239.518519][T14560] loop5: p228 start 335762607 is beyond EOD, truncated [ 239.518533][T14560] loop5: p229 start 335762607 is beyond EOD, truncated [ 239.518547][T14560] loop5: p230 start 335762607 is beyond EOD, truncated [ 239.518561][T14560] loop5: p231 start 335762607 is beyond EOD, truncated [ 239.518575][T14560] loop5: p232 start 335762607 is beyond EOD, truncated [ 239.518589][T14560] loop5: p233 start 335762607 is beyond EOD, truncated [ 239.518641][T14560] loop5: p234 start 335762607 is beyond EOD, truncated [ 239.518653][T14560] loop5: p235 start 335762607 is beyond EOD, truncated [ 239.518665][T14560] loop5: p236 start 335762607 is beyond EOD, truncated [ 239.518676][T14560] loop5: p237 start 335762607 is beyond EOD, truncated [ 239.518689][T14560] loop5: p238 start 335762607 is beyond EOD, truncated [ 239.518703][T14560] loop5: p239 start 335762607 is beyond EOD, truncated [ 239.518717][T14560] loop5: p240 start 335762607 is beyond EOD, truncated [ 239.518731][T14560] loop5: p241 start 335762607 is beyond EOD, truncated [ 239.518755][T14560] loop5: p242 start 335762607 is beyond EOD, truncated [ 239.518768][T14560] loop5: p243 start 335762607 is beyond EOD, truncated [ 239.518782][T14560] loop5: p244 start 335762607 is beyond EOD, truncated [ 239.518796][T14560] loop5: p245 start 335762607 is beyond EOD, truncated [ 239.518811][T14560] loop5: p246 start 335762607 is beyond EOD, truncated [ 239.518884][T14560] loop5: p247 start 335762607 is beyond EOD, truncated [ 239.518897][T14560] loop5: p248 start 335762607 is beyond EOD, truncated [ 239.518912][T14560] loop5: p249 start 335762607 is beyond EOD, truncated [ 239.518925][T14560] loop5: p250 start 335762607 is beyond EOD, truncated [ 239.518939][T14560] loop5: p251 start 335762607 is beyond EOD, truncated [ 239.518952][T14560] loop5: p252 start 335762607 is beyond EOD, truncated [ 239.518964][T14560] loop5: p253 start 335762607 is beyond EOD, truncated [ 239.518975][T14560] loop5: p254 start 335762607 is beyond EOD, truncated [ 239.518988][T14560] loop5: p255 start 335762607 is beyond EOD, truncated [ 239.619341][ T1032] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 239.619519][ T1032] loop5: p1 start 335762607 is beyond EOD, truncated [ 239.619535][ T1032] loop5: p2 size 2 extends beyond EOD, truncated [ 239.627789][ T1032] loop5: p4 size 2097152 extends beyond EOD, truncated [ 239.636177][ T1032] loop5: p5 start 335762607 is beyond EOD, truncated [ 239.636195][ T1032] loop5: p6 start 335762607 is beyond EOD, truncated [ 239.636278][ T1032] loop5: p7 start 335762607 is beyond EOD, truncated [ 239.636290][ T1032] loop5: p8 start 335762607 is beyond EOD, truncated [ 239.636301][ T1032] loop5: p9 start 335762607 is beyond EOD, truncated [ 239.636313][ T1032] loop5: p10 start 335762607 is beyond EOD, truncated [ 239.636324][ T1032] loop5: p11 start 335762607 is beyond EOD, truncated [ 239.636336][ T1032] loop5: p12 start 335762607 is beyond EOD, truncated [ 239.636349][ T1032] loop5: p13 start 335762607 is beyond EOD, truncated [ 239.636362][ T1032] loop5: p14 start 335762607 is beyond EOD, truncated [ 239.636373][ T1032] loop5: p15 start 335762607 is beyond EOD, truncated [ 239.636385][ T1032] loop5: p16 start 335762607 is beyond EOD, truncated [ 239.636423][ T1032] loop5: p17 start 335762607 is beyond EOD, truncated [ 239.636436][ T1032] loop5: p18 start 335762607 is beyond EOD, truncated [ 239.636449][ T1032] loop5: p19 start 335762607 is beyond EOD, truncated [ 239.636462][ T1032] loop5: p20 start 335762607 is beyond EOD, truncated [ 239.636474][ T1032] loop5: p21 start 335762607 is beyond EOD, truncated [ 239.636486][ T1032] loop5: p22 start 335762607 is beyond EOD, truncated [ 239.636499][ T1032] loop5: p23 start 335762607 is beyond EOD, truncated [ 239.636512][ T1032] loop5: p24 start 335762607 is beyond EOD, truncated [ 239.636525][ T1032] loop5: p25 start 335762607 is beyond EOD, truncated [ 239.636537][ T1032] loop5: p26 start 335762607 is beyond EOD, truncated [ 239.636548][ T1032] loop5: p27 start 335762607 is beyond EOD, truncated [ 239.636583][ T1032] loop5: p28 start 335762607 is beyond EOD, truncated [ 239.636597][ T1032] loop5: p29 start 335762607 is beyond EOD, truncated [ 239.636610][ T1032] loop5: p30 start 335762607 is beyond EOD, truncated [ 239.636623][ T1032] loop5: p31 start 335762607 is beyond EOD, truncated [ 239.636681][ T1032] loop5: p32 start 335762607 is beyond EOD, truncated [ 239.636711][ T1032] loop5: p33 start 335762607 is beyond EOD, truncated [ 239.636724][ T1032] loop5: p34 start 335762607 is beyond EOD, truncated [ 239.636738][ T1032] loop5: p35 start 335762607 is beyond EOD, truncated [ 239.636750][ T1032] loop5: p36 start 335762607 is beyond EOD, truncated [ 239.636763][ T1032] loop5: p37 start 335762607 is beyond EOD, truncated [ 239.636777][ T1032] loop5: p38 start 335762607 is beyond EOD, truncated [ 239.636790][ T1032] loop5: p39 start 335762607 is beyond EOD, truncated [ 239.636803][ T1032] loop5: p40 start 335762607 is beyond EOD, truncated [ 239.636826][ T1032] loop5: p41 start 335762607 is beyond EOD, truncated [ 239.636839][ T1032] loop5: p42 start 335762607 is beyond EOD, truncated [ 239.636852][ T1032] loop5: p43 start 335762607 is beyond EOD, truncated [ 239.636865][ T1032] loop5: p44 start 335762607 is beyond EOD, truncated [ 239.636877][ T1032] loop5: p45 start 335762607 is beyond EOD, truncated [ 239.636888][ T1032] loop5: p46 start 335762607 is beyond EOD, truncated [ 239.636899][ T1032] loop5: p47 start 335762607 is beyond EOD, truncated [ 239.636910][ T1032] loop5: p48 start 335762607 is beyond EOD, truncated [ 239.636921][ T1032] loop5: p49 start 335762607 is beyond EOD, truncated [ 239.636932][ T1032] loop5: p50 start 335762607 is beyond EOD, truncated [ 239.637024][ T1032] loop5: p51 start 335762607 is beyond EOD, truncated [ 239.637036][ T1032] loop5: p52 start 335762607 is beyond EOD, truncated [ 239.637047][ T1032] loop5: p53 start 335762607 is beyond EOD, truncated [ 239.637059][ T1032] loop5: p54 start 335762607 is beyond EOD, truncated [ 239.637108][ T1032] loop5: p55 start 335762607 is beyond EOD, truncated [ 239.637120][ T1032] loop5: p56 start 335762607 is beyond EOD, truncated [ 239.637133][ T1032] loop5: p57 start 335762607 is beyond EOD, truncated [ 239.637147][ T1032] loop5: p58 start 335762607 is beyond EOD, truncated [ 239.637202][ T1032] loop5: p59 start 335762607 is beyond EOD, truncated [ 239.637212][ T1032] loop5: p60 start 335762607 is beyond EOD, truncated [ 239.637223][ T1032] loop5: p61 start 335762607 is beyond EOD, truncated [ 239.637235][ T1032] loop5: p62 start 335762607 is beyond EOD, truncated [ 239.637254][ T1032] loop5: p63 start 335762607 is beyond EOD, truncated [ 239.637266][ T1032] loop5: p64 start 335762607 is beyond EOD, truncated [ 239.637278][ T1032] loop5: p65 start 335762607 is beyond EOD, truncated [ 239.637290][ T1032] loop5: p66 start 335762607 is beyond EOD, truncated [ 239.637302][ T1032] loop5: p67 start 335762607 is beyond EOD, truncated [ 239.637314][ T1032] loop5: p68 start 335762607 is beyond EOD, truncated [ 239.637361][ T1032] loop5: p69 start 335762607 is beyond EOD, truncated [ 239.637374][ T1032] loop5: p70 start 335762607 is beyond EOD, truncated [ 239.637387][ T1032] loop5: p71 start 335762607 is beyond EOD, truncated [ 239.637399][ T1032] loop5: p72 start 335762607 is beyond EOD, truncated [ 239.637410][ T1032] loop5: p73 start 335762607 is beyond EOD, truncated [ 239.637462][ T1032] loop5: p74 start 335762607 is beyond EOD, truncated [ 239.637492][ T1032] loop5: p75 start 335762607 is beyond EOD, truncated [ 239.637505][ T1032] loop5: p76 start 335762607 is beyond EOD, truncated [ 239.637519][ T1032] loop5: p77 start 335762607 is beyond EOD, truncated [ 239.637532][ T1032] loop5: p78 start 335762607 is beyond EOD, truncated [ 239.637545][ T1032] loop5: p79 start 335762607 is beyond EOD, truncated [ 239.637588][ T1032] loop5: p80 start 335762607 is beyond EOD, truncated [ 239.637600][ T1032] loop5: p81 start 335762607 is beyond EOD, truncated [ 239.637611][ T1032] loop5: p82 start 335762607 is beyond EOD, truncated [ 239.637622][ T1032] loop5: p83 start 335762607 is beyond EOD, truncated [ 239.637653][ T1032] loop5: p84 start 335762607 is beyond EOD, truncated [ 239.637665][ T1032] loop5: p85 start 335762607 is beyond EOD, truncated [ 239.637679][ T1032] loop5: p86 start 335762607 is beyond EOD, truncated [ 239.637692][ T1032] loop5: p87 start 335762607 is beyond EOD, truncated [ 239.637705][ T1032] loop5: p88 start 335762607 is beyond EOD, truncated [ 239.637718][ T1032] loop5: p89 start 335762607 is beyond EOD, truncated [ 239.637732][ T1032] loop5: p90 start 335762607 is beyond EOD, truncated [ 239.637745][ T1032] loop5: p91 start 335762607 is beyond EOD, truncated [ 239.637831][ T1032] loop5: p92 start 335762607 is beyond EOD, truncated [ 239.637843][ T1032] loop5: p93 start 335762607 is beyond EOD, truncated [ 239.637853][ T1032] loop5: p94 start 335762607 is beyond EOD, truncated [ 239.637863][ T1032] loop5: p95 start 335762607 is beyond EOD, truncated [ 239.637875][ T1032] loop5: p96 start 335762607 is beyond EOD, truncated [ 239.637886][ T1032] loop5: p97 start 335762607 is beyond EOD, truncated [ 239.637898][ T1032] loop5: p98 start 335762607 is beyond EOD, truncated [ 239.637909][ T1032] loop5: p99 start 335762607 is beyond EOD, truncated [ 239.637921][ T1032] loop5: p100 start 335762607 is beyond EOD, truncated [ 239.637933][ T1032] loop5: p101 start 335762607 is beyond EOD, truncated [ 239.637978][ T1032] loop5: p102 start 335762607 is beyond EOD, truncated [ 239.637989][ T1032] loop5: p103 start 335762607 is beyond EOD, truncated [ 239.638000][ T1032] loop5: p104 start 335762607 is beyond EOD, truncated [ 239.638012][ T1032] loop5: p105 start 335762607 is beyond EOD, truncated [ 239.638023][ T1032] loop5: p106 start 335762607 is beyond EOD, truncated [ 239.638034][ T1032] loop5: p107 start 335762607 is beyond EOD, truncated [ 239.638046][ T1032] loop5: p108 start 335762607 is beyond EOD, truncated [ 239.638059][ T1032] loop5: p109 start 335762607 is beyond EOD, truncated [ 239.638071][ T1032] loop5: p110 start 335762607 is beyond EOD, truncated [ 239.638152][ T1032] loop5: p111 start 335762607 is beyond EOD, truncated [ 239.638241][ T1032] loop5: p112 start 335762607 is beyond EOD, truncated [ 239.638261][ T1032] loop5: p113 start 335762607 is beyond EOD, truncated [ 239.638273][ T1032] loop5: p114 start 335762607 is beyond EOD, truncated [ 239.638286][ T1032] loop5: p115 start 335762607 is beyond EOD, truncated [ 239.638299][ T1032] loop5: p116 start 335762607 is beyond EOD, truncated [ 239.638313][ T1032] loop5: p117 start 335762607 is beyond EOD, truncated [ 239.638326][ T1032] loop5: p118 start 335762607 is beyond EOD, truncated [ 239.638340][ T1032] loop5: p119 start 335762607 is beyond EOD, truncated [ 239.638353][ T1032] loop5: p120 start 335762607 is beyond EOD, truncated [ 239.638367][ T1032] loop5: p121 start 335762607 is beyond EOD, truncated [ 239.638379][ T1032] loop5: p122 start 335762607 is beyond EOD, truncated [ 239.638441][ T1032] loop5: p123 start 335762607 is beyond EOD, truncated [ 239.638452][ T1032] loop5: p124 start 335762607 is beyond EOD, truncated [ 239.638464][ T1032] loop5: p125 start 335762607 is beyond EOD, truncated [ 239.638532][ T1032] loop5: p126 start 335762607 is beyond EOD, truncated [ 239.638544][ T1032] loop5: p127 start 335762607 is beyond EOD, truncated [ 239.638556][ T1032] loop5: p128 start 335762607 is beyond EOD, truncated [ 239.638567][ T1032] loop5: p129 start 335762607 is beyond EOD, truncated [ 239.638579][ T1032] loop5: p130 start 335762607 is beyond EOD, truncated [ 239.638592][ T1032] loop5: p131 start 335762607 is beyond EOD, truncated [ 239.638605][ T1032] loop5: p132 start 335762607 is beyond EOD, truncated [ 239.638616][ T1032] loop5: p133 start 335762607 is beyond EOD, truncated [ 239.638628][ T1032] loop5: p134 start 335762607 is beyond EOD, truncated [ 239.638639][ T1032] loop5: p135 start 335762607 is beyond EOD, truncated [ 239.638650][ T1032] loop5: p136 start 335762607 is beyond EOD, truncated [ 239.638692][ T1032] loop5: p137 start 335762607 is beyond EOD, truncated [ 239.638704][ T1032] loop5: p138 start 335762607 is beyond EOD, truncated [ 239.638717][ T1032] loop5: p139 start 335762607 is beyond EOD, truncated [ 239.638730][ T1032] loop5: p140 start 335762607 is beyond EOD, truncated [ 239.638742][ T1032] loop5: p141 start 335762607 is beyond EOD, truncated [ 239.638753][ T1032] loop5: p142 start 335762607 is beyond EOD, truncated [ 239.638766][ T1032] loop5: p143 start 335762607 is beyond EOD, truncated [ 239.638778][ T1032] loop5: p144 start 335762607 is beyond EOD, truncated [ 239.638791][ T1032] loop5: p145 start 335762607 is beyond EOD, truncated [ 239.638804][ T1032] loop5: p146 start 335762607 is beyond EOD, truncated [ 239.638818][ T1032] loop5: p147 start 335762607 is beyond EOD, truncated [ 239.638831][ T1032] loop5: p148 start 335762607 is beyond EOD, truncated [ 239.638844][ T1032] loop5: p149 start 335762607 is beyond EOD, truncated [ 239.638934][ T1032] loop5: p150 start 335762607 is beyond EOD, truncated [ 239.638946][ T1032] loop5: p151 start 335762607 is beyond EOD, truncated [ 239.638958][ T1032] loop5: p152 start 335762607 is beyond EOD, truncated [ 239.639051][ T1032] loop5: p153 start 335762607 is beyond EOD, truncated [ 239.639084][ T1032] loop5: p154 start 335762607 is beyond EOD, truncated [ 239.639096][ T1032] loop5: p155 start 335762607 is beyond EOD, truncated [ 239.639107][ T1032] loop5: p156 start 335762607 is beyond EOD, truncated [ 239.639119][ T1032] loop5: p157 start 335762607 is beyond EOD, truncated [ 239.639130][ T1032] loop5: p158 start 335762607 is beyond EOD, truncated [ 239.639141][ T1032] loop5: p159 start 335762607 is beyond EOD, truncated [ 239.639229][ T1032] loop5: p160 start 335762607 is beyond EOD, truncated [ 239.639241][ T1032] loop5: p161 start 335762607 is beyond EOD, truncated [ 239.639265][ T1032] loop5: p162 start 335762607 is beyond EOD, truncated [ 239.639276][ T1032] loop5: p163 start 335762607 is beyond EOD, truncated [ 239.639288][ T1032] loop5: p164 start 335762607 is beyond EOD, truncated [ 239.639300][ T1032] loop5: p165 start 335762607 is beyond EOD, truncated [ 239.639312][ T1032] loop5: p166 start 335762607 is beyond EOD, truncated [ 239.639324][ T1032] loop5: p167 start 335762607 is beyond EOD, truncated [ 239.639386][ T1032] loop5: p168 start 335762607 is beyond EOD, truncated [ 239.639397][ T1032] loop5: p169 start 335762607 is beyond EOD, truncated [ 239.639409][ T1032] loop5: p170 start 335762607 is beyond EOD, truncated [ 239.639476][ T1032] loop5: p171 start 335762607 is beyond EOD, truncated [ 239.639488][ T1032] loop5: p172 start 335762607 is beyond EOD, truncated [ 239.639501][ T1032] loop5: p173 start 335762607 is beyond EOD, truncated [ 239.639512][ T1032] loop5: p174 start 335762607 is beyond EOD, truncated [ 239.639524][ T1032] loop5: p175 start 335762607 is beyond EOD, truncated [ 239.639535][ T1032] loop5: p176 start 335762607 is beyond EOD, truncated [ 239.639548][ T1032] loop5: p177 start 335762607 is beyond EOD, truncated [ 239.639560][ T1032] loop5: p178 start 335762607 is beyond EOD, truncated [ 239.639572][ T1032] loop5: p179 start 335762607 is beyond EOD, truncated [ 239.639584][ T1032] loop5: p180 start 335762607 is beyond EOD, truncated [ 239.639597][ T1032] loop5: p181 start 335762607 is beyond EOD, truncated [ 239.639610][ T1032] loop5: p182 start 335762607 is beyond EOD, truncated [ 239.639636][ T1032] loop5: p183 start 335762607 is beyond EOD, truncated [ 239.639649][ T1032] loop5: p184 start 335762607 is beyond EOD, truncated [ 239.639661][ T1032] loop5: p185 start 335762607 is beyond EOD, truncated [ 239.639673][ T1032] loop5: p186 start 335762607 is beyond EOD, truncated [ 239.639686][ T1032] loop5: p187 start 335762607 is beyond EOD, truncated [ 239.639697][ T1032] loop5: p188 start 335762607 is beyond EOD, truncated [ 239.639714][ T1032] loop5: p189 start 335762607 is beyond EOD, truncated [ 239.639725][ T1032] loop5: p190 start 335762607 is beyond EOD, truncated [ 239.639736][ T1032] loop5: p191 start 335762607 is beyond EOD, truncated [ 239.639748][ T1032] loop5: p192 start 335762607 is beyond EOD, truncated [ 239.639760][ T1032] loop5: p193 start 335762607 is beyond EOD, truncated [ 239.639772][ T1032] loop5: p194 start 335762607 is beyond EOD, truncated [ 239.639783][ T1032] loop5: p195 start 335762607 is beyond EOD, truncated [ 239.639795][ T1032] loop5: p196 start 335762607 is beyond EOD, truncated [ 239.639808][ T1032] loop5: p197 start 335762607 is beyond EOD, truncated [ 239.639830][ T1032] loop5: p198 start 335762607 is beyond EOD, truncated [ 239.639896][ T1032] loop5: p199 start 335762607 is beyond EOD, truncated [ 239.639908][ T1032] loop5: p200 start 335762607 is beyond EOD, truncated [ 239.639920][ T1032] loop5: p201 start 335762607 is beyond EOD, truncated [ 239.639932][ T1032] loop5: p202 start 335762607 is beyond EOD, truncated [ 239.639944][ T1032] loop5: p203 start 335762607 is beyond EOD, truncated [ 239.640016][ T1032] loop5: p204 start 335762607 is beyond EOD, truncated [ 239.640028][ T1032] loop5: p205 start 335762607 is beyond EOD, truncated [ 239.640075][ T1032] loop5: p206 start 335762607 is beyond EOD, truncated [ 239.640088][ T1032] loop5: p207 start 335762607 is beyond EOD, truncated [ 239.640101][ T1032] loop5: p208 start 335762607 is beyond EOD, truncated [ 239.640114][ T1032] loop5: p209 start 335762607 is beyond EOD, truncated [ 239.640126][ T1032] loop5: p210 start 335762607 is beyond EOD, truncated [ 239.640137][ T1032] loop5: p211 start 335762607 is beyond EOD, truncated [ 239.640155][ T1032] loop5: p212 start 335762607 is beyond EOD, truncated [ 239.640166][ T1032] loop5: p213 start 335762607 is beyond EOD, truncated [ 239.640178][ T1032] loop5: p214 start 335762607 is beyond EOD, truncated [ 239.640190][ T1032] loop5: p215 start 335762607 is beyond EOD, truncated [ 239.640203][ T1032] loop5: p216 start 335762607 is beyond EOD, truncated [ 239.640216][ T1032] loop5: p217 start 335762607 is beyond EOD, truncated [ 239.640262][ T1032] loop5: p218 start 335762607 is beyond EOD, truncated [ 239.640276][ T1032] loop5: p219 start 335762607 is beyond EOD, truncated [ 239.640289][ T1032] loop5: p220 start 335762607 is beyond EOD, truncated [ 239.640300][ T1032] loop5: p221 start 335762607 is beyond EOD, truncated [ 239.640311][ T1032] loop5: p222 start 335762607 is beyond EOD, truncated [ 239.640322][ T1032] loop5: p223 start 335762607 is beyond EOD, truncated [ 239.640365][ T1032] loop5: p224 start 335762607 is beyond EOD, truncated [ 239.640378][ T1032] loop5: p225 start 335762607 is beyond EOD, truncated [ 239.640425][ T1032] loop5: p226 start 335762607 is beyond EOD, truncated [ 239.640436][ T1032] loop5: p227 start 335762607 is beyond EOD, truncated 17:28:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/241, 0xf1}], 0x1) 17:28:01 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) close_range(r0, r0, 0x0) clone(0x1100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 239.640521][ T1032] loop5: p228 start 335762607 is beyond EOD, truncated [ 239.640533][ T1032] loop5: p229 start 335762607 is beyond EOD, truncated [ 239.640546][ T1032] loop5: p230 start 335762607 is beyond EOD, truncated [ 239.640559][ T1032] loop5: p231 start 335762607 is beyond EOD, truncated [ 239.640572][ T1032] loop5: p232 start 335762607 is beyond EOD, truncated [ 239.640585][ T1032] loop5: p233 start 335762607 is beyond EOD, truncated [ 239.640612][ T1032] loop5: p234 start 335762607 is beyond EOD, truncated [ 239.640624][ T1032] loop5: p235 start 335762607 is beyond EOD, truncated [ 239.640638][ T1032] loop5: p236 start 335762607 is beyond EOD, truncated [ 239.640651][ T1032] loop5: p237 start 335762607 is beyond EOD, truncated [ 239.640664][ T1032] loop5: p238 start 335762607 is beyond EOD, truncated [ 239.640677][ T1032] loop5: p239 start 335762607 is beyond EOD, truncated [ 239.640689][ T1032] loop5: p240 start 335762607 is beyond EOD, truncated [ 239.640702][ T1032] loop5: p241 start 335762607 is beyond EOD, truncated [ 239.640715][ T1032] loop5: p242 start 335762607 is beyond EOD, truncated [ 239.640727][ T1032] loop5: p243 start 335762607 is beyond EOD, truncated [ 239.640740][ T1032] loop5: p244 start 335762607 is beyond EOD, truncated [ 239.640753][ T1032] loop5: p245 start 335762607 is beyond EOD, truncated [ 239.640766][ T1032] loop5: p246 start 335762607 is beyond EOD, truncated [ 239.640832][ T1032] loop5: p247 start 335762607 is beyond EOD, truncated [ 239.640845][ T1032] loop5: p248 start 335762607 is beyond EOD, truncated [ 239.640857][ T1032] loop5: p249 start 335762607 is beyond EOD, truncated [ 239.640870][ T1032] loop5: p250 start 335762607 is beyond EOD, truncated [ 239.640884][ T1032] loop5: p251 start 335762607 is beyond EOD, truncated [ 239.640897][ T1032] loop5: p252 start 335762607 is beyond EOD, truncated [ 239.640908][ T1032] loop5: p253 start 335762607 is beyond EOD, truncated [ 239.640919][ T1032] loop5: p254 start 335762607 is beyond EOD, truncated [ 239.640931][ T1032] loop5: p255 start 335762607 is beyond EOD, truncated [ 239.647337][T14320] kernel write not supported for file task/14598/net/ip_tables_targets (pid: 14320 comm: kworker/0:4) [ 240.282305][T14615] loop5: detected capacity change from 0 to 1 [ 240.296528][T14320] kernel write not supported for file task/14621/net/ip_tables_targets (pid: 14320 comm: kworker/0:4) [ 240.350545][T14615] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 240.352150][T14615] loop5: p1 start 335762607 is beyond EOD, truncated [ 240.352170][T14615] loop5: p2 size 2 extends beyond EOD, truncated [ 240.352656][T14615] loop5: p4 size 2097152 extends beyond EOD, truncated [ 240.353031][T14615] loop5: p5 start 335762607 is beyond EOD, truncated [ 240.353094][T14615] loop5: p6 start 335762607 is beyond EOD, truncated [ 240.353108][T14615] loop5: p7 start 335762607 is beyond EOD, truncated [ 240.353122][T14615] loop5: p8 start 335762607 is beyond EOD, truncated [ 240.353136][T14615] loop5: p9 start 335762607 is beyond EOD, truncated [ 240.353151][T14615] loop5: p10 start 335762607 is beyond EOD, truncated [ 240.353165][T14615] loop5: p11 start 335762607 is beyond EOD, truncated [ 240.353177][T14615] loop5: p12 start 335762607 is beyond EOD, truncated [ 240.353189][T14615] loop5: p13 start 335762607 is beyond EOD, truncated [ 240.353282][T14615] loop5: p14 start 335762607 is beyond EOD, truncated [ 240.353296][T14615] loop5: p15 start 335762607 is beyond EOD, truncated [ 240.353311][T14615] loop5: p16 start 335762607 is beyond EOD, truncated [ 240.353324][T14615] loop5: p17 start 335762607 is beyond EOD, truncated [ 240.353339][T14615] loop5: p18 start 335762607 is beyond EOD, truncated [ 240.353351][T14615] loop5: p19 start 335762607 is beyond EOD, truncated [ 240.353378][T14615] loop5: p20 start 335762607 is beyond EOD, truncated [ 240.353389][T14615] loop5: p21 start 335762607 is beyond EOD, truncated [ 240.353411][T14615] loop5: p22 start 335762607 is beyond EOD, truncated [ 240.353425][T14615] loop5: p23 start 335762607 is beyond EOD, truncated [ 240.353440][T14615] loop5: p24 start 335762607 is beyond EOD, truncated [ 240.353454][T14615] loop5: p25 start 335762607 is beyond EOD, truncated [ 240.353467][T14615] loop5: p26 start 335762607 is beyond EOD, truncated [ 240.353481][T14615] loop5: p27 start 335762607 is beyond EOD, truncated [ 240.353495][T14615] loop5: p28 start 335762607 is beyond EOD, truncated [ 240.353510][T14615] loop5: p29 start 335762607 is beyond EOD, truncated [ 240.353524][T14615] loop5: p30 start 335762607 is beyond EOD, truncated [ 240.353613][T14615] loop5: p31 start 335762607 is beyond EOD, truncated [ 240.353627][T14615] loop5: p32 start 335762607 is beyond EOD, truncated [ 240.353640][T14615] loop5: p33 start 335762607 is beyond EOD, truncated [ 240.353654][T14615] loop5: p34 start 335762607 is beyond EOD, truncated [ 240.353668][T14615] loop5: p35 start 335762607 is beyond EOD, truncated [ 240.353681][T14615] loop5: p36 start 335762607 is beyond EOD, truncated [ 240.353694][T14615] loop5: p37 start 335762607 is beyond EOD, truncated [ 240.353708][T14615] loop5: p38 start 335762607 is beyond EOD, truncated [ 240.353720][T14615] loop5: p39 start 335762607 is beyond EOD, truncated [ 240.353733][T14615] loop5: p40 start 335762607 is beyond EOD, truncated [ 240.353747][T14615] loop5: p41 start 335762607 is beyond EOD, truncated [ 240.353761][T14615] loop5: p42 start 335762607 is beyond EOD, truncated [ 240.353849][T14615] loop5: p43 start 335762607 is beyond EOD, truncated [ 240.353862][T14615] loop5: p44 start 335762607 is beyond EOD, truncated [ 240.353874][T14615] loop5: p45 start 335762607 is beyond EOD, truncated [ 240.353889][T14615] loop5: p46 start 335762607 is beyond EOD, truncated [ 240.353903][T14615] loop5: p47 start 335762607 is beyond EOD, truncated [ 240.353915][T14615] loop5: p48 start 335762607 is beyond EOD, truncated [ 240.353932][T14615] loop5: p49 start 335762607 is beyond EOD, truncated [ 240.353945][T14615] loop5: p50 start 335762607 is beyond EOD, truncated [ 240.353958][T14615] loop5: p51 start 335762607 is beyond EOD, truncated [ 240.353973][T14615] loop5: p52 start 335762607 is beyond EOD, truncated [ 240.353986][T14615] loop5: p53 start 335762607 is beyond EOD, truncated [ 240.354073][T14615] loop5: p54 start 335762607 is beyond EOD, truncated [ 240.354087][T14615] loop5: p55 start 335762607 is beyond EOD, truncated [ 240.354100][T14615] loop5: p56 start 335762607 is beyond EOD, truncated [ 240.354115][T14615] loop5: p57 start 335762607 is beyond EOD, truncated [ 240.354130][T14615] loop5: p58 start 335762607 is beyond EOD, truncated [ 240.354198][T14615] loop5: p59 start 335762607 is beyond EOD, truncated [ 240.354211][T14615] loop5: p60 start 335762607 is beyond EOD, truncated [ 240.354223][T14615] loop5: p61 start 335762607 is beyond EOD, truncated [ 240.354237][T14615] loop5: p62 start 335762607 is beyond EOD, truncated [ 240.354249][T14615] loop5: p63 start 335762607 is beyond EOD, truncated [ 240.354261][T14615] loop5: p64 start 335762607 is beyond EOD, truncated [ 240.354274][T14615] loop5: p65 start 335762607 is beyond EOD, truncated [ 240.354288][T14615] loop5: p66 start 335762607 is beyond EOD, truncated [ 240.354323][T14615] loop5: p67 start 335762607 is beyond EOD, truncated [ 240.354338][T14615] loop5: p68 start 335762607 is beyond EOD, truncated [ 240.354354][T14615] loop5: p69 start 335762607 is beyond EOD, truncated [ 240.354435][T14615] loop5: p70 start 335762607 is beyond EOD, truncated [ 240.354448][T14615] loop5: p71 start 335762607 is beyond EOD, truncated [ 240.354542][T14615] loop5: p72 start 335762607 is beyond EOD, truncated [ 240.354556][T14615] loop5: p73 start 335762607 is beyond EOD, truncated [ 240.354569][T14615] loop5: p74 start 335762607 is beyond EOD, truncated [ 240.354580][T14615] loop5: p75 start 335762607 is beyond EOD, truncated [ 240.354594][T14615] loop5: p76 start 335762607 is beyond EOD, truncated [ 240.354609][T14615] loop5: p77 start 335762607 is beyond EOD, truncated [ 240.354637][T14615] loop5: p78 start 335762607 is beyond EOD, truncated [ 240.354649][T14615] loop5: p79 start 335762607 is beyond EOD, truncated [ 240.354661][T14615] loop5: p80 start 335762607 is beyond EOD, truncated [ 240.354674][T14615] loop5: p81 start 335762607 is beyond EOD, truncated [ 240.354687][T14615] loop5: p82 start 335762607 is beyond EOD, truncated [ 240.354728][T14615] loop5: p83 start 335762607 is beyond EOD, truncated [ 240.354743][T14615] loop5: p84 start 335762607 is beyond EOD, truncated [ 240.354755][T14615] loop5: p85 start 335762607 is beyond EOD, truncated [ 240.354768][T14615] loop5: p86 start 335762607 is beyond EOD, truncated [ 240.354840][T14615] loop5: p87 start 335762607 is beyond EOD, truncated [ 240.354855][T14615] loop5: p88 start 335762607 is beyond EOD, truncated [ 240.354869][T14615] loop5: p89 start 335762607 is beyond EOD, truncated [ 240.354883][T14615] loop5: p90 start 335762607 is beyond EOD, truncated [ 240.354907][T14615] loop5: p91 start 335762607 is beyond EOD, truncated [ 240.354919][T14615] loop5: p92 start 335762607 is beyond EOD, truncated [ 240.354930][T14615] loop5: p93 start 335762607 is beyond EOD, truncated [ 240.354942][T14615] loop5: p94 start 335762607 is beyond EOD, truncated [ 240.354953][T14615] loop5: p95 start 335762607 is beyond EOD, truncated [ 240.354965][T14615] loop5: p96 start 335762607 is beyond EOD, truncated [ 240.354977][T14615] loop5: p97 start 335762607 is beyond EOD, truncated [ 240.354990][T14615] loop5: p98 start 335762607 is beyond EOD, truncated [ 240.355003][T14615] loop5: p99 start 335762607 is beyond EOD, truncated [ 240.355017][T14615] loop5: p100 start 335762607 is beyond EOD, truncated [ 240.355031][T14615] loop5: p101 start 335762607 is beyond EOD, truncated [ 240.355046][T14615] loop5: p102 start 335762607 is beyond EOD, truncated [ 240.355060][T14615] loop5: p103 start 335762607 is beyond EOD, truncated [ 240.355144][T14615] loop5: p104 start 335762607 is beyond EOD, truncated [ 240.355154][T14615] loop5: p105 start 335762607 is beyond EOD, truncated [ 240.355166][T14615] loop5: p106 start 335762607 is beyond EOD, truncated [ 240.355177][T14615] loop5: p107 start 335762607 is beyond EOD, truncated [ 240.355188][T14615] loop5: p108 start 335762607 is beyond EOD, truncated [ 240.355200][T14615] loop5: p109 start 335762607 is beyond EOD, truncated [ 240.355214][T14615] loop5: p110 start 335762607 is beyond EOD, truncated [ 240.355225][T14615] loop5: p111 start 335762607 is beyond EOD, truncated [ 240.355237][T14615] loop5: p112 start 335762607 is beyond EOD, truncated [ 240.355248][T14615] loop5: p113 start 335762607 is beyond EOD, truncated [ 240.355262][T14615] loop5: p114 start 335762607 is beyond EOD, truncated [ 240.355295][T14615] loop5: p115 start 335762607 is beyond EOD, truncated [ 240.355306][T14615] loop5: p116 start 335762607 is beyond EOD, truncated [ 240.355318][T14615] loop5: p117 start 335762607 is beyond EOD, truncated [ 240.355329][T14615] loop5: p118 start 335762607 is beyond EOD, truncated [ 240.355341][T14615] loop5: p119 start 335762607 is beyond EOD, truncated [ 240.355410][T14615] loop5: p120 start 335762607 is beyond EOD, truncated [ 240.355424][T14615] loop5: p121 start 335762607 is beyond EOD, truncated [ 240.355436][T14615] loop5: p122 start 335762607 is beyond EOD, truncated [ 240.355448][T14615] loop5: p123 start 335762607 is beyond EOD, truncated [ 240.355465][T14615] loop5: p124 start 335762607 is beyond EOD, truncated [ 240.355478][T14615] loop5: p125 start 335762607 is beyond EOD, truncated [ 240.355492][T14615] loop5: p126 start 335762607 is beyond EOD, truncated [ 240.355504][T14615] loop5: p127 start 335762607 is beyond EOD, truncated [ 240.355517][T14615] loop5: p128 start 335762607 is beyond EOD, truncated [ 240.355531][T14615] loop5: p129 start 335762607 is beyond EOD, truncated [ 240.355548][T14615] loop5: p130 start 335762607 is beyond EOD, truncated [ 240.355561][T14615] loop5: p131 start 335762607 is beyond EOD, truncated [ 240.355591][T14615] loop5: p132 start 335762607 is beyond EOD, truncated [ 240.355605][T14615] loop5: p133 start 335762607 is beyond EOD, truncated [ 240.355619][T14615] loop5: p134 start 335762607 is beyond EOD, truncated [ 240.355634][T14615] loop5: p135 start 335762607 is beyond EOD, truncated [ 240.355648][T14615] loop5: p136 start 335762607 is beyond EOD, truncated [ 240.355662][T14615] loop5: p137 start 335762607 is beyond EOD, truncated [ 240.355674][T14615] loop5: p138 start 335762607 is beyond EOD, truncated [ 240.355687][T14615] loop5: p139 start 335762607 is beyond EOD, truncated [ 240.355714][T14615] loop5: p140 start 335762607 is beyond EOD, truncated [ 240.355728][T14615] loop5: p141 start 335762607 is beyond EOD, truncated [ 240.355744][T14615] loop5: p142 start 335762607 is beyond EOD, truncated [ 240.355805][T14615] loop5: p143 start 335762607 is beyond EOD, truncated [ 240.355820][T14615] loop5: p144 start 335762607 is beyond EOD, truncated [ 240.355834][T14615] loop5: p145 start 335762607 is beyond EOD, truncated [ 240.355849][T14615] loop5: p146 start 335762607 is beyond EOD, truncated [ 240.355863][T14615] loop5: p147 start 335762607 is beyond EOD, truncated [ 240.355876][T14615] loop5: p148 start 335762607 is beyond EOD, truncated [ 240.355890][T14615] loop5: p149 start 335762607 is beyond EOD, truncated [ 240.355982][T14615] loop5: p150 start 335762607 is beyond EOD, truncated [ 240.355997][T14615] loop5: p151 start 335762607 is beyond EOD, truncated [ 240.356012][T14615] loop5: p152 start 335762607 is beyond EOD, truncated [ 240.356027][T14615] loop5: p153 start 335762607 is beyond EOD, truncated [ 240.356042][T14615] loop5: p154 start 335762607 is beyond EOD, truncated [ 240.356055][T14615] loop5: p155 start 335762607 is beyond EOD, truncated [ 240.356070][T14615] loop5: p156 start 335762607 is beyond EOD, truncated [ 240.356085][T14615] loop5: p157 start 335762607 is beyond EOD, truncated [ 240.356126][T14615] loop5: p158 start 335762607 is beyond EOD, truncated [ 240.356140][T14615] loop5: p159 start 335762607 is beyond EOD, truncated [ 240.356153][T14615] loop5: p160 start 335762607 is beyond EOD, truncated [ 240.356166][T14615] loop5: p161 start 335762607 is beyond EOD, truncated [ 240.356179][T14615] loop5: p162 start 335762607 is beyond EOD, truncated [ 240.356193][T14615] loop5: p163 start 335762607 is beyond EOD, truncated [ 240.356207][T14615] loop5: p164 start 335762607 is beyond EOD, truncated [ 240.356220][T14615] loop5: p165 start 335762607 is beyond EOD, truncated [ 240.356234][T14615] loop5: p166 start 335762607 is beyond EOD, truncated [ 240.356304][T14615] loop5: p167 start 335762607 is beyond EOD, truncated [ 240.356326][T14615] loop5: p168 start 335762607 is beyond EOD, truncated [ 240.356340][T14615] loop5: p169 start 335762607 is beyond EOD, truncated [ 240.356353][T14615] loop5: p170 start 335762607 is beyond EOD, truncated [ 240.356365][T14615] loop5: p171 start 335762607 is beyond EOD, truncated [ 240.356377][T14615] loop5: p172 start 335762607 is beyond EOD, truncated [ 240.356390][T14615] loop5: p173 start 335762607 is beyond EOD, truncated [ 240.356418][T14615] loop5: p174 start 335762607 is beyond EOD, truncated [ 240.356432][T14615] loop5: p175 start 335762607 is beyond EOD, truncated [ 240.356445][T14615] loop5: p176 start 335762607 is beyond EOD, truncated [ 240.356457][T14615] loop5: p177 start 335762607 is beyond EOD, truncated [ 240.356470][T14615] loop5: p178 start 335762607 is beyond EOD, truncated [ 240.356484][T14615] loop5: p179 start 335762607 is beyond EOD, truncated [ 240.356499][T14615] loop5: p180 start 335762607 is beyond EOD, truncated [ 240.356533][T14615] loop5: p181 start 335762607 is beyond EOD, truncated [ 240.356547][T14615] loop5: p182 start 335762607 is beyond EOD, truncated [ 240.356558][T14615] loop5: p183 start 335762607 is beyond EOD, truncated [ 240.356574][T14615] loop5: p184 start 335762607 is beyond EOD, truncated [ 240.356587][T14615] loop5: p185 start 335762607 is beyond EOD, truncated [ 240.356602][T14615] loop5: p186 start 335762607 is beyond EOD, truncated [ 240.356725][T14615] loop5: p187 start 335762607 is beyond EOD, truncated [ 240.356736][T14615] loop5: p188 start 335762607 is beyond EOD, truncated [ 240.356749][T14615] loop5: p189 start 335762607 is beyond EOD, truncated [ 240.356762][T14615] loop5: p190 start 335762607 is beyond EOD, truncated [ 240.356775][T14615] loop5: p191 start 335762607 is beyond EOD, truncated [ 240.356848][T14615] loop5: p192 start 335762607 is beyond EOD, truncated [ 240.356862][T14615] loop5: p193 start 335762607 is beyond EOD, truncated [ 240.356876][T14615] loop5: p194 start 335762607 is beyond EOD, truncated [ 240.356888][T14615] loop5: p195 start 335762607 is beyond EOD, truncated [ 240.356901][T14615] loop5: p196 start 335762607 is beyond EOD, truncated [ 240.356912][T14615] loop5: p197 start 335762607 is beyond EOD, truncated [ 240.356924][T14615] loop5: p198 start 335762607 is beyond EOD, truncated [ 240.356937][T14615] loop5: p199 start 335762607 is beyond EOD, truncated [ 240.356950][T14615] loop5: p200 start 335762607 is beyond EOD, truncated [ 240.357036][T14615] loop5: p201 start 335762607 is beyond EOD, truncated [ 240.357049][T14615] loop5: p202 start 335762607 is beyond EOD, truncated [ 240.357061][T14615] loop5: p203 start 335762607 is beyond EOD, truncated [ 240.357074][T14615] loop5: p204 start 335762607 is beyond EOD, truncated [ 240.357159][T14615] loop5: p205 start 335762607 is beyond EOD, truncated [ 240.357171][T14615] loop5: p206 start 335762607 is beyond EOD, truncated [ 240.357184][T14615] loop5: p207 start 335762607 is beyond EOD, truncated [ 240.357197][T14615] loop5: p208 start 335762607 is beyond EOD, truncated [ 240.357210][T14615] loop5: p209 start 335762607 is beyond EOD, truncated [ 240.357244][T14615] loop5: p210 start 335762607 is beyond EOD, truncated [ 240.357257][T14615] loop5: p211 start 335762607 is beyond EOD, truncated [ 240.357270][T14615] loop5: p212 start 335762607 is beyond EOD, truncated [ 240.357334][T14615] loop5: p213 start 335762607 is beyond EOD, truncated [ 240.357346][T14615] loop5: p214 start 335762607 is beyond EOD, truncated [ 240.357426][T14615] loop5: p215 start 335762607 is beyond EOD, truncated [ 240.357440][T14615] loop5: p216 start 335762607 is beyond EOD, truncated [ 240.357454][T14615] loop5: p217 start 335762607 is beyond EOD, truncated [ 240.357468][T14615] loop5: p218 start 335762607 is beyond EOD, truncated [ 240.357500][T14615] loop5: p219 start 335762607 is beyond EOD, truncated [ 240.357529][T14615] loop5: p220 start 335762607 is beyond EOD, truncated [ 240.357543][T14615] loop5: p221 start 335762607 is beyond EOD, truncated [ 240.357557][T14615] loop5: p222 start 335762607 is beyond EOD, truncated [ 240.357570][T14615] loop5: p223 start 335762607 is beyond EOD, truncated [ 240.357583][T14615] loop5: p224 start 335762607 is beyond EOD, truncated [ 240.357596][T14615] loop5: p225 start 335762607 is beyond EOD, truncated [ 240.357608][T14615] loop5: p226 start 335762607 is beyond EOD, truncated [ 240.357620][T14615] loop5: p227 start 335762607 is beyond EOD, truncated [ 240.357633][T14615] loop5: p228 start 335762607 is beyond EOD, truncated [ 240.357645][T14615] loop5: p229 start 335762607 is beyond EOD, truncated [ 240.357705][T14615] loop5: p230 start 335762607 is beyond EOD, truncated [ 240.357718][T14615] loop5: p231 start 335762607 is beyond EOD, truncated [ 240.357730][T14615] loop5: p232 start 335762607 is beyond EOD, truncated [ 240.357742][T14615] loop5: p233 start 335762607 is beyond EOD, truncated [ 240.357753][T14615] loop5: p234 start 335762607 is beyond EOD, truncated [ 240.357825][T14615] loop5: p235 start 335762607 is beyond EOD, truncated [ 240.357837][T14615] loop5: p236 start 335762607 is beyond EOD, truncated [ 240.357850][T14615] loop5: p237 start 335762607 is beyond EOD, truncated [ 240.357862][T14615] loop5: p238 start 335762607 is beyond EOD, truncated [ 240.357874][T14615] loop5: p239 start 335762607 is beyond EOD, truncated [ 240.357888][T14615] loop5: p240 start 335762607 is beyond EOD, truncated [ 240.357900][T14615] loop5: p241 start 335762607 is beyond EOD, truncated [ 240.357917][T14615] loop5: p242 start 335762607 is beyond EOD, truncated [ 240.357929][T14615] loop5: p243 start 335762607 is beyond EOD, truncated [ 240.358001][T14615] loop5: p244 start 335762607 is beyond EOD, truncated [ 240.358022][T14615] loop5: p245 start 335762607 is beyond EOD, truncated [ 240.358037][T14615] loop5: p246 start 335762607 is beyond EOD, truncated [ 240.358050][T14615] loop5: p247 start 335762607 is beyond EOD, truncated [ 240.358062][T14615] loop5: p248 start 335762607 is beyond EOD, truncated [ 240.358076][T14615] loop5: p249 start 335762607 is beyond EOD, truncated [ 240.358091][T14615] loop5: p250 start 335762607 is beyond EOD, truncated 17:28:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/241, 0xf1}], 0x1) 17:28:03 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0325c44ceb06af54031400023b75000000000f1d00000000000000000500000000004200000000000000000000000000000000000000000000000000200055aaf59347481200f33077d1591d422fb71422570274", 0x54, 0x1c0}]) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x0) 17:28:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000280)=@updsa={0x180, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@private0}, {@in6=@loopback, 0x0, 0x6c}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_crypt={0x48, 0x2, {{'cbc(twofish)\x00'}}}]}, 0x180}}, 0x0) 17:28:03 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000380)={0x7fffffff, 0x0, 'client0\x00', 0x0, "b5af06a799abee98", "1edb967e3d13fc6b152fe13e8698693f8d7dc49a2833c97cf63577d26daf2b01"}) 17:28:03 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) close_range(r0, r0, 0x0) clone(0x1100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:28:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/241, 0xf1}], 0x1) [ 240.358104][T14615] loop5: p251 start 335762607 is beyond EOD, truncated [ 240.358118][T14615] loop5: p252 start 335762607 is beyond EOD, truncated [ 240.358132][T14615] loop5: p253 start 335762607 is beyond EOD, truncated [ 240.358144][T14615] loop5: p254 start 335762607 is beyond EOD, truncated [ 240.358156][T14615] loop5: p255 start 335762607 is beyond EOD, truncated [ 240.399269][T13625] kernel write not supported for file task/14632/net/ip_tables_targets (pid: 13625 comm: kworker/1:4) 17:28:03 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000380)={0x7fffffff, 0x0, 'client0\x00', 0x0, "b5af06a799abee98", "1edb967e3d13fc6b152fe13e8698693f8d7dc49a2833c97cf63577d26daf2b01"}) 17:28:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000280)=@updsa={0x180, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@private0}, {@in6=@loopback, 0x0, 0x6c}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_crypt={0x48, 0x2, {{'cbc(twofish)\x00'}}}]}, 0x180}}, 0x0) 17:28:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff02c}, {0x6}]}, 0x10) 17:28:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/241, 0xf1}], 0x1) 17:28:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff02c}, {0x6}]}, 0x10) [ 245.497833][T14688] loop5: detected capacity change from 0 to 1 17:28:03 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1ab, &(0x7f0000000280)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255344e22045dffbcd48a70502173d656a2ef54f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2c43a2316418ba9eb1f8fac5771967650c7016af47d3160960f4dc0f5e233b32d191e7e4038ed607016ac06e8214ed7d77cea361915907969ff9f43a5aba17ec18f82611bd8eaa876fcc5ff9eac52567ecc1e30746c21060f7aeee1160a26ea18d388ae82180105572516041514566a35650c3f8c39388cc5b3aab2edc6a68af8873f3ddf84521a31ffdc0b04e468df1e91770e1d1dee3de24470b5ef558928778fc4d03eb849a58e62fe7d688c0185145ad899c430191d221bc9584d1144e83cf85aa7730530e9cb2b83151a4c0b789059047bc83430a48fe66a35620f83dbea9cf42454617f1bf0e018290f7a245c374574ff05a49932587621e96af3e86132b673c8ca176eb74d43baf392ce736417af7cff3c5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 245.577054][T14688] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 245.577328][T14688] loop5: p1 start 335762607 is beyond EOD, truncated 17:28:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000280)=@updsa={0x180, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@private0}, {@in6=@loopback, 0x0, 0x6c}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_crypt={0x48, 0x2, {{'cbc(twofish)\x00'}}}]}, 0x180}}, 0x0) [ 245.673609][T14688] loop5: p2 size 2 extends beyond EOD, truncated [ 245.728182][T14688] loop5: p4 size 2097152 extends beyond EOD, truncated [ 245.736648][T14688] loop5: p5 start 335762607 is beyond EOD, truncated [ 245.743407][T14688] loop5: p6 start 335762607 is beyond EOD, truncated [ 245.743428][T14688] loop5: p7 start 335762607 is beyond EOD, truncated [ 245.743441][T14688] loop5: p8 start 335762607 is beyond EOD, truncated [ 245.743455][T14688] loop5: p9 start 335762607 is beyond EOD, truncated [ 245.743540][T14688] loop5: p10 start 335762607 is beyond EOD, truncated [ 245.743551][T14688] loop5: p11 start 335762607 is beyond EOD, truncated [ 245.743564][T14688] loop5: p12 start 335762607 is beyond EOD, truncated [ 245.743576][T14688] loop5: p13 start 335762607 is beyond EOD, truncated 17:28:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 17:28:04 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000380)={0x7fffffff, 0x0, 'client0\x00', 0x0, "b5af06a799abee98", "1edb967e3d13fc6b152fe13e8698693f8d7dc49a2833c97cf63577d26daf2b01"}) 17:28:04 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x42, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 17:28:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000280)=@updsa={0x180, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@private0}, {@in6=@loopback, 0x0, 0x6c}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_crypt={0x48, 0x2, {{'cbc(twofish)\x00'}}}]}, 0x180}}, 0x0) 17:28:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff02c}, {0x6}]}, 0x10) 17:28:04 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x800000003, 0x0) close_range(r1, r2, 0x0) [ 245.743591][T14688] loop5: p14 start 335762607 is beyond EOD, truncated [ 245.743606][T14688] loop5: p15 start 335762607 is beyond EOD, truncated [ 245.743621][T14688] loop5: p16 start 335762607 is beyond EOD, truncated [ 245.743633][T14688] loop5: p17 start 335762607 is beyond EOD, truncated 17:28:04 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000380)={0x7fffffff, 0x0, 'client0\x00', 0x0, "b5af06a799abee98", "1edb967e3d13fc6b152fe13e8698693f8d7dc49a2833c97cf63577d26daf2b01"}) 17:28:04 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x42, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) [ 245.743695][T14688] loop5: p18 start 335762607 is beyond EOD, truncated [ 245.743709][T14688] loop5: p19 start 335762607 is beyond EOD, truncated 17:28:04 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x2200056, 0x0) creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) 17:28:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff02c}, {0x6}]}, 0x10) [ 245.743724][T14688] loop5: p20 start 335762607 is beyond EOD, truncated [ 245.743771][T14688] loop5: p21 start 335762607 is beyond EOD, truncated 17:28:04 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x800000003, 0x0) close_range(r1, r2, 0x0) 17:28:04 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x2200056, 0x0) creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 245.743789][T14688] loop5: p22 start 335762607 is beyond EOD, truncated [ 245.743803][T14688] loop5: p23 start 335762607 is beyond EOD, truncated [ 245.743816][T14688] loop5: p24 start 335762607 is beyond EOD, truncated [ 245.743829][T14688] loop5: p25 start 335762607 is beyond EOD, truncated [ 245.743841][T14688] loop5: p26 start 335762607 is beyond EOD, truncated [ 245.743853][T14688] loop5: p27 start 335762607 is beyond EOD, truncated [ 245.743865][T14688] loop5: p28 start 335762607 is beyond EOD, truncated [ 245.743880][T14688] loop5: p29 start 335762607 is beyond EOD, truncated [ 245.743972][T14688] loop5: p30 start 335762607 is beyond EOD, truncated [ 245.743987][T14688] loop5: p31 start 335762607 is beyond EOD, truncated [ 245.744002][T14688] loop5: p32 start 335762607 is beyond EOD, truncated [ 245.744016][T14688] loop5: p33 start 335762607 is beyond EOD, truncated [ 245.744031][T14688] loop5: p34 start 335762607 is beyond EOD, truncated [ 245.744046][T14688] loop5: p35 start 335762607 is beyond EOD, truncated [ 245.744063][T14688] loop5: p36 start 335762607 is beyond EOD, truncated [ 245.744078][T14688] loop5: p37 start 335762607 is beyond EOD, truncated [ 245.744093][T14688] loop5: p38 start 335762607 is beyond EOD, truncated [ 245.744166][T14688] loop5: p39 start 335762607 is beyond EOD, truncated [ 245.744180][T14688] loop5: p40 start 335762607 is beyond EOD, truncated [ 245.744194][T14688] loop5: p41 start 335762607 is beyond EOD, truncated [ 245.744211][T14688] loop5: p42 start 335762607 is beyond EOD, truncated [ 245.744226][T14688] loop5: p43 start 335762607 is beyond EOD, truncated [ 245.744239][T14688] loop5: p44 start 335762607 is beyond EOD, truncated [ 245.744253][T14688] loop5: p45 start 335762607 is beyond EOD, truncated [ 245.744267][T14688] loop5: p46 start 335762607 is beyond EOD, truncated [ 245.744292][T14688] loop5: p47 start 335762607 is beyond EOD, truncated [ 245.744316][T14688] loop5: p48 start 335762607 is beyond EOD, truncated [ 245.744330][T14688] loop5: p49 start 335762607 is beyond EOD, truncated [ 245.744344][T14688] loop5: p50 start 335762607 is beyond EOD, truncated [ 245.744360][T14688] loop5: p51 start 335762607 is beyond EOD, truncated [ 245.744375][T14688] loop5: p52 start 335762607 is beyond EOD, truncated [ 245.744389][T14688] loop5: p53 start 335762607 is beyond EOD, truncated [ 245.744404][T14688] loop5: p54 start 335762607 is beyond EOD, truncated [ 245.744417][T14688] loop5: p55 start 335762607 is beyond EOD, truncated [ 245.744431][T14688] loop5: p56 start 335762607 is beyond EOD, truncated [ 245.744447][T14688] loop5: p57 start 335762607 is beyond EOD, truncated [ 245.744461][T14688] loop5: p58 start 335762607 is beyond EOD, truncated [ 245.744475][T14688] loop5: p59 start 335762607 is beyond EOD, truncated [ 245.744495][T14688] loop5: p60 start 335762607 is beyond EOD, truncated [ 245.744578][T14688] loop5: p61 start 335762607 is beyond EOD, truncated [ 245.744594][T14688] loop5: p62 start 335762607 is beyond EOD, truncated [ 245.744609][T14688] loop5: p63 start 335762607 is beyond EOD, truncated [ 245.744623][T14688] loop5: p64 start 335762607 is beyond EOD, truncated [ 245.744638][T14688] loop5: p65 start 335762607 is beyond EOD, truncated [ 245.744653][T14688] loop5: p66 start 335762607 is beyond EOD, truncated [ 245.744667][T14688] loop5: p67 start 335762607 is beyond EOD, truncated [ 245.744682][T14688] loop5: p68 start 335762607 is beyond EOD, truncated [ 245.744696][T14688] loop5: p69 start 335762607 is beyond EOD, truncated [ 245.744711][T14688] loop5: p70 start 335762607 is beyond EOD, truncated [ 245.744794][T14688] loop5: p71 start 335762607 is beyond EOD, truncated [ 245.744810][T14688] loop5: p72 start 335762607 is beyond EOD, truncated [ 245.744827][T14688] loop5: p73 start 335762607 is beyond EOD, truncated [ 245.744840][T14688] loop5: p74 start 335762607 is beyond EOD, truncated [ 245.744854][T14688] loop5: p75 start 335762607 is beyond EOD, truncated [ 245.744867][T14688] loop5: p76 start 335762607 is beyond EOD, truncated [ 245.744880][T14688] loop5: p77 start 335762607 is beyond EOD, truncated [ 245.744892][T14688] loop5: p78 start 335762607 is beyond EOD, truncated [ 245.744905][T14688] loop5: p79 start 335762607 is beyond EOD, truncated [ 245.744918][T14688] loop5: p80 start 335762607 is beyond EOD, truncated [ 245.744931][T14688] loop5: p81 start 335762607 is beyond EOD, truncated [ 245.744944][T14688] loop5: p82 start 335762607 is beyond EOD, truncated [ 245.744973][T14688] loop5: p83 start 335762607 is beyond EOD, truncated [ 245.744987][T14688] loop5: p84 start 335762607 is beyond EOD, truncated [ 245.745001][T14688] loop5: p85 start 335762607 is beyond EOD, truncated [ 245.745015][T14688] loop5: p86 start 335762607 is beyond EOD, truncated [ 245.745029][T14688] loop5: p87 start 335762607 is beyond EOD, truncated [ 245.745042][T14688] loop5: p88 start 335762607 is beyond EOD, truncated [ 245.745055][T14688] loop5: p89 start 335762607 is beyond EOD, truncated [ 245.745066][T14688] loop5: p90 start 335762607 is beyond EOD, truncated [ 245.745078][T14688] loop5: p91 start 335762607 is beyond EOD, truncated [ 245.745089][T14688] loop5: p92 start 335762607 is beyond EOD, truncated [ 245.745180][T14688] loop5: p93 start 335762607 is beyond EOD, truncated [ 245.745197][T14688] loop5: p94 start 335762607 is beyond EOD, truncated [ 245.745211][T14688] loop5: p95 start 335762607 is beyond EOD, truncated [ 245.745227][T14688] loop5: p96 start 335762607 is beyond EOD, truncated [ 245.745242][T14688] loop5: p97 start 335762607 is beyond EOD, truncated [ 245.745256][T14688] loop5: p98 start 335762607 is beyond EOD, truncated [ 245.745299][T14688] loop5: p99 start 335762607 is beyond EOD, truncated [ 245.745315][T14688] loop5: p100 start 335762607 is beyond EOD, truncated [ 245.745330][T14688] loop5: p101 start 335762607 is beyond EOD, truncated [ 245.745344][T14688] loop5: p102 start 335762607 is beyond EOD, truncated [ 245.745357][T14688] loop5: p103 start 335762607 is beyond EOD, truncated [ 245.745429][T14688] loop5: p104 start 335762607 is beyond EOD, truncated [ 245.745447][T14688] loop5: p105 start 335762607 is beyond EOD, truncated [ 245.745462][T14688] loop5: p106 start 335762607 is beyond EOD, truncated [ 245.745477][T14688] loop5: p107 start 335762607 is beyond EOD, truncated [ 245.745493][T14688] loop5: p108 start 335762607 is beyond EOD, truncated [ 245.745508][T14688] loop5: p109 start 335762607 is beyond EOD, truncated [ 245.745523][T14688] loop5: p110 start 335762607 is beyond EOD, truncated [ 245.745547][T14688] loop5: p111 start 335762607 is beyond EOD, truncated [ 245.745570][T14688] loop5: p112 start 335762607 is beyond EOD, truncated [ 245.745583][T14688] loop5: p113 start 335762607 is beyond EOD, truncated [ 245.745596][T14688] loop5: p114 start 335762607 is beyond EOD, truncated [ 245.745609][T14688] loop5: p115 start 335762607 is beyond EOD, truncated [ 245.745622][T14688] loop5: p116 start 335762607 is beyond EOD, truncated [ 245.745636][T14688] loop5: p117 start 335762607 is beyond EOD, truncated [ 245.745650][T14688] loop5: p118 start 335762607 is beyond EOD, truncated [ 245.745665][T14688] loop5: p119 start 335762607 is beyond EOD, truncated [ 245.745679][T14688] loop5: p120 start 335762607 is beyond EOD, truncated [ 245.745693][T14688] loop5: p121 start 335762607 is beyond EOD, truncated [ 245.745708][T14688] loop5: p122 start 335762607 is beyond EOD, truncated [ 245.745721][T14688] loop5: p123 start 335762607 is beyond EOD, truncated [ 245.745806][T14688] loop5: p124 start 335762607 is beyond EOD, truncated [ 245.745823][T14688] loop5: p125 start 335762607 is beyond EOD, truncated [ 245.745841][T14688] loop5: p126 start 335762607 is beyond EOD, truncated [ 245.745858][T14688] loop5: p127 start 335762607 is beyond EOD, truncated [ 245.745874][T14688] loop5: p128 start 335762607 is beyond EOD, truncated [ 245.745888][T14688] loop5: p129 start 335762607 is beyond EOD, truncated [ 245.745904][T14688] loop5: p130 start 335762607 is beyond EOD, truncated [ 245.745920][T14688] loop5: p131 start 335762607 is beyond EOD, truncated [ 245.745936][T14688] loop5: p132 start 335762607 is beyond EOD, truncated [ 245.745949][T14688] loop5: p133 start 335762607 is beyond EOD, truncated [ 245.745997][T14688] loop5: p134 start 335762607 is beyond EOD, truncated [ 245.746012][T14688] loop5: p135 start 335762607 is beyond EOD, truncated [ 245.746027][T14688] loop5: p136 start 335762607 is beyond EOD, truncated [ 245.746043][T14688] loop5: p137 start 335762607 is beyond EOD, truncated [ 245.746057][T14688] loop5: p138 start 335762607 is beyond EOD, truncated [ 245.746072][T14688] loop5: p139 start 335762607 is beyond EOD, truncated [ 245.746085][T14688] loop5: p140 start 335762607 is beyond EOD, truncated [ 245.746098][T14688] loop5: p141 start 335762607 is beyond EOD, truncated [ 245.746162][T14688] loop5: p142 start 335762607 is beyond EOD, truncated [ 245.746177][T14688] loop5: p143 start 335762607 is beyond EOD, truncated [ 245.746192][T14688] loop5: p144 start 335762607 is beyond EOD, truncated [ 245.746205][T14688] loop5: p145 start 335762607 is beyond EOD, truncated [ 245.746220][T14688] loop5: p146 start 335762607 is beyond EOD, truncated [ 245.746233][T14688] loop5: p147 start 335762607 is beyond EOD, truncated [ 245.746247][T14688] loop5: p148 start 335762607 is beyond EOD, truncated [ 245.746342][T14688] loop5: p149 start 335762607 is beyond EOD, truncated [ 245.746358][T14688] loop5: p150 start 335762607 is beyond EOD, truncated [ 245.746373][T14688] loop5: p151 start 335762607 is beyond EOD, truncated [ 245.746388][T14688] loop5: p152 start 335762607 is beyond EOD, truncated [ 245.746401][T14688] loop5: p153 start 335762607 is beyond EOD, truncated [ 245.746416][T14688] loop5: p154 start 335762607 is beyond EOD, truncated [ 245.746475][T14688] loop5: p155 start 335762607 is beyond EOD, truncated [ 245.746487][T14688] loop5: p156 start 335762607 is beyond EOD, truncated [ 245.746501][T14688] loop5: p157 start 335762607 is beyond EOD, truncated [ 245.746514][T14688] loop5: p158 start 335762607 is beyond EOD, truncated [ 245.746529][T14688] loop5: p159 start 335762607 is beyond EOD, truncated [ 245.746544][T14688] loop5: p160 start 335762607 is beyond EOD, truncated [ 245.746559][T14688] loop5: p161 start 335762607 is beyond EOD, truncated [ 245.746574][T14688] loop5: p162 start 335762607 is beyond EOD, truncated [ 245.746588][T14688] loop5: p163 start 335762607 is beyond EOD, truncated [ 245.746602][T14688] loop5: p164 start 335762607 is beyond EOD, truncated [ 245.746644][T14688] loop5: p165 start 335762607 is beyond EOD, truncated [ 245.746658][T14688] loop5: p166 start 335762607 is beyond EOD, truncated [ 245.746679][T14688] loop5: p167 start 335762607 is beyond EOD, truncated [ 245.746694][T14688] loop5: p168 start 335762607 is beyond EOD, truncated [ 245.746707][T14688] loop5: p169 start 335762607 is beyond EOD, truncated [ 245.746720][T14688] loop5: p170 start 335762607 is beyond EOD, truncated [ 245.746733][T14688] loop5: p171 start 335762607 is beyond EOD, truncated [ 245.746746][T14688] loop5: p172 start 335762607 is beyond EOD, truncated [ 245.746816][T14688] loop5: p173 start 335762607 is beyond EOD, truncated [ 245.746832][T14688] loop5: p174 start 335762607 is beyond EOD, truncated [ 245.746848][T14688] loop5: p175 start 335762607 is beyond EOD, truncated [ 245.746863][T14688] loop5: p176 start 335762607 is beyond EOD, truncated [ 245.746878][T14688] loop5: p177 start 335762607 is beyond EOD, truncated [ 245.746890][T14688] loop5: p178 start 335762607 is beyond EOD, truncated [ 245.746903][T14688] loop5: p179 start 335762607 is beyond EOD, truncated [ 245.746916][T14688] loop5: p180 start 335762607 is beyond EOD, truncated [ 245.746930][T14688] loop5: p181 start 335762607 is beyond EOD, truncated [ 245.746943][T14688] loop5: p182 start 335762607 is beyond EOD, truncated [ 245.746957][T14688] loop5: p183 start 335762607 is beyond EOD, truncated [ 245.747027][T14688] loop5: p184 start 335762607 is beyond EOD, truncated [ 245.747042][T14688] loop5: p185 start 335762607 is beyond EOD, truncated [ 245.747055][T14688] loop5: p186 start 335762607 is beyond EOD, truncated [ 245.747070][T14688] loop5: p187 start 335762607 is beyond EOD, truncated [ 245.747087][T14688] loop5: p188 start 335762607 is beyond EOD, truncated [ 245.747119][T14688] loop5: p189 start 335762607 is beyond EOD, truncated [ 245.747214][T14688] loop5: p190 start 335762607 is beyond EOD, truncated [ 245.747244][T14688] loop5: p191 start 335762607 is beyond EOD, truncated [ 245.747260][T14688] loop5: p192 start 335762607 is beyond EOD, truncated [ 245.747286][T14688] loop5: p193 start 335762607 is beyond EOD, truncated [ 245.747302][T14688] loop5: p194 start 335762607 is beyond EOD, truncated [ 245.747317][T14688] loop5: p195 start 335762607 is beyond EOD, truncated [ 245.747331][T14688] loop5: p196 start 335762607 is beyond EOD, truncated [ 245.747356][T14688] loop5: p197 start 335762607 is beyond EOD, truncated [ 245.747369][T14688] loop5: p198 start 335762607 is beyond EOD, truncated [ 245.747382][T14688] loop5: p199 start 335762607 is beyond EOD, truncated [ 245.747394][T14688] loop5: p200 start 335762607 is beyond EOD, truncated [ 245.747407][T14688] loop5: p201 start 335762607 is beyond EOD, truncated [ 245.747420][T14688] loop5: p202 start 335762607 is beyond EOD, truncated [ 245.747433][T14688] loop5: p203 start 335762607 is beyond EOD, truncated [ 245.747448][T14688] loop5: p204 start 335762607 is beyond EOD, truncated [ 245.747489][T14688] loop5: p205 start 335762607 is beyond EOD, truncated [ 245.747631][T14688] loop5: p206 start 335762607 is beyond EOD, truncated [ 245.747647][T14688] loop5: p207 start 335762607 is beyond EOD, truncated [ 245.747662][T14688] loop5: p208 start 335762607 is beyond EOD, truncated [ 245.747676][T14688] loop5: p209 start 335762607 is beyond EOD, truncated [ 245.747690][T14688] loop5: p210 start 335762607 is beyond EOD, truncated [ 245.747701][T14688] loop5: p211 start 335762607 is beyond EOD, truncated [ 245.747715][T14688] loop5: p212 start 335762607 is beyond EOD, truncated [ 245.747727][T14688] loop5: p213 start 335762607 is beyond EOD, truncated [ 245.747741][T14688] loop5: p214 start 335762607 is beyond EOD, truncated [ 245.747756][T14688] loop5: p215 start 335762607 is beyond EOD, truncated [ 245.747770][T14688] loop5: p216 start 335762607 is beyond EOD, truncated [ 245.747783][T14688] loop5: p217 start 335762607 is beyond EOD, truncated [ 245.747818][T14688] loop5: p218 start 335762607 is beyond EOD, truncated [ 245.747831][T14688] loop5: p219 start 335762607 is beyond EOD, truncated [ 245.747845][T14688] loop5: p220 start 335762607 is beyond EOD, truncated [ 245.747861][T14688] loop5: p221 start 335762607 is beyond EOD, truncated [ 245.747877][T14688] loop5: p222 start 335762607 is beyond EOD, truncated [ 245.747891][T14688] loop5: p223 start 335762607 is beyond EOD, truncated [ 245.747907][T14688] loop5: p224 start 335762607 is beyond EOD, truncated [ 245.747990][T14688] loop5: p225 start 335762607 is beyond EOD, truncated [ 245.748006][T14688] loop5: p226 start 335762607 is beyond EOD, truncated [ 245.748020][T14688] loop5: p227 start 335762607 is beyond EOD, truncated [ 245.748034][T14688] loop5: p228 start 335762607 is beyond EOD, truncated [ 245.748049][T14688] loop5: p229 start 335762607 is beyond EOD, truncated [ 245.748064][T14688] loop5: p230 start 335762607 is beyond EOD, truncated [ 245.748079][T14688] loop5: p231 start 335762607 is beyond EOD, truncated [ 245.748096][T14688] loop5: p232 start 335762607 is beyond EOD, truncated [ 245.748110][T14688] loop5: p233 start 335762607 is beyond EOD, truncated [ 245.748173][T14688] loop5: p234 start 335762607 is beyond EOD, truncated [ 245.748189][T14688] loop5: p235 start 335762607 is beyond EOD, truncated [ 245.748204][T14688] loop5: p236 start 335762607 is beyond EOD, truncated [ 245.748220][T14688] loop5: p237 start 335762607 is beyond EOD, truncated [ 245.748233][T14688] loop5: p238 start 335762607 is beyond EOD, truncated [ 245.748246][T14688] loop5: p239 start 335762607 is beyond EOD, truncated [ 245.748261][T14688] loop5: p240 start 335762607 is beyond EOD, truncated [ 245.748283][T14688] loop5: p241 start 335762607 is beyond EOD, truncated [ 245.748299][T14688] loop5: p242 start 335762607 is beyond EOD, truncated [ 245.748315][T14688] loop5: p243 start 335762607 is beyond EOD, truncated [ 245.748327][T14688] loop5: p244 start 335762607 is beyond EOD, truncated [ 245.748340][T14688] loop5: p245 start 335762607 is beyond EOD, truncated [ 245.748416][T14688] loop5: p246 start 335762607 is beyond EOD, truncated [ 245.748430][T14688] loop5: p247 start 335762607 is beyond EOD, truncated [ 245.748474][T14688] loop5: p248 start 335762607 is beyond EOD, truncated [ 245.748488][T14688] loop5: p249 start 335762607 is beyond EOD, truncated [ 245.748503][T14688] loop5: p250 start 335762607 is beyond EOD, truncated [ 245.748516][T14688] loop5: p251 start 335762607 is beyond EOD, truncated 17:28:05 executing program 2: unshare(0x40400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x6, 0x1a, 0x0, &(0x7f0000000340)) 17:28:05 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x42, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 17:28:05 executing program 0: unshare(0x8000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x7fff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0xc, r1}) 17:28:05 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, 0x0) 17:28:05 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x800000003, 0x0) close_range(r1, r2, 0x0) 17:28:05 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x2200056, 0x0) creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 245.748528][T14688] loop5: p252 start 335762607 is beyond EOD, truncated [ 245.748541][T14688] loop5: p253 start 335762607 is beyond EOD, truncated [ 245.748555][T14688] loop5: p254 start 335762607 is beyond EOD, truncated [ 245.748569][T14688] loop5: p255 start 335762607 is beyond EOD, truncated 17:28:06 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x2200056, 0x0) creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) 17:28:06 executing program 0: unshare(0x8000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x7fff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0xc, r1}) 17:28:06 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, 0x0) 17:28:06 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x42, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 17:28:06 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x800000003, 0x0) close_range(r1, r2, 0x0) 17:28:06 executing program 2: unshare(0x40400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x6, 0x1a, 0x0, &(0x7f0000000340)) 17:28:06 executing program 1: unshare(0x8000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x7fff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0xc, r1}) 17:28:06 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r4 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, r5}}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 17:28:06 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x24040011) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) exit_group(0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="02010f000000000000000000ac0080ffffff0500f72ddf92124756d5bb0680ffffffa90000000900000087771f72003007000f00000000000000008000ca55aa", 0x40, 0x1c0}]) 17:28:06 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, 0x0) 17:28:06 executing program 0: unshare(0x8000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x7fff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0xc, r1}) 17:28:06 executing program 2: unshare(0x40400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x6, 0x1a, 0x0, &(0x7f0000000340)) 17:28:06 executing program 1: unshare(0x8000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x7fff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0xc, r1}) 17:28:06 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, 0x0) 17:28:06 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r4 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, r5}}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 17:28:06 executing program 2: unshare(0x40400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x6, 0x1a, 0x0, &(0x7f0000000340)) 17:28:06 executing program 0: unshare(0x8000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x7fff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0xc, r1}) [ 247.984599][T14816] loop4: detected capacity change from 0 to 1 [ 248.051599][T14816] loop4: p1 < > p2 < > p3 p4 < p5 > [ 248.057322][T14816] loop4: partition table partially beyond EOD, truncated [ 248.065347][T14816] loop4: p1 size 2 extends beyond EOD, truncated [ 248.075566][T14816] loop4: p2 start 1192399583 is beyond EOD, truncated [ 248.082868][T14816] loop4: p3 start 9 is beyond EOD, truncated [ 248.089391][T14816] loop4: p4 size 2 extends beyond EOD, truncated 17:28:06 executing program 1: unshare(0x8000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x7fff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0xc, r1}) 17:28:06 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0605345, &(0x7f00000001c0)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 17:28:06 executing program 2: unshare(0x400) r0 = socket(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x100000000000001, 0x0, &(0x7f0000000040)=0xfffffffffffffffe) [ 248.098147][T14816] loop4: p5 start 9 is beyond EOD, truncated [ 248.192056][T14857] loop4: detected capacity change from 0 to 1 [ 248.240846][T14857] loop4: p1 < > p2 < > p3 p4 < p5 > [ 248.246494][T14857] loop4: partition table partially beyond EOD, truncated [ 248.254062][T14857] loop4: p1 size 2 extends beyond EOD, truncated [ 248.261124][T14857] loop4: p2 start 1192399583 is beyond EOD, truncated [ 248.268545][T14857] loop4: p3 start 9 is beyond EOD, truncated [ 248.274996][T14857] loop4: p4 size 2 extends beyond EOD, truncated [ 248.282422][T14857] loop4: p5 start 9 is beyond EOD, truncated 17:28:06 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x24040011) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) exit_group(0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="02010f000000000000000000ac0080ffffff0500f72ddf92124756d5bb0680ffffffa90000000900000087771f72003007000f00000000000000008000ca55aa", 0x40, 0x1c0}]) 17:28:06 executing program 0: semget$private(0x0, 0x0, 0x73e) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000240)=0x0) r3 = getegid() gettid() shmctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)={{0x1, 0xee00, r1, r2, r3, 0x40}, 0x5a000000, 0x80, 0xfff, 0x100000001, 0xffffffffffffffff, 0x0, 0x100}) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="8e732c631162bd85132a92f59a420eba916aa83c8f5eddf21e2a76ac5ce8f8904b5111a1c935d957e81b292cd450d81b871d103079511cced06d5e35234c9d0ec3322e57d24f0e5657bb2b1235a0ef58b262b0d3605a27483a4c6f50351c253150547279eb4cf65c7ae4452a599c705acd48677418f7c282cabe82d794963d7f2f96ddb0ce705a0ebaaa64b485f1a7986bdcf84616a26534d6346edc4f728acc370391f98c0befc2bdb617375ba241e2e091b96111c5b4ff702a3e89932991dd64d6e8dc7b82595a4769a2366a3ce50551244f45870af4ace8b0b1aeb969ee22", 0xe0}], 0x1, 0x0) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) 17:28:06 executing program 2: unshare(0x400) r0 = socket(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x100000000000001, 0x0, &(0x7f0000000040)=0xfffffffffffffffe) 17:28:06 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r4 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, r5}}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 17:28:06 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x100000001, 0x7f) fsopen(&(0x7f0000000080)='nfs4\x00', 0x0) [ 248.292245][ T1032] loop4: p1 < > p2 < > p3 p4 < p5 > [ 248.297554][ T1032] loop4: partition table partially beyond EOD, truncated [ 248.306152][ T1032] loop4: p1 size 2 extends beyond EOD, truncated 17:28:06 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r4 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, r5}}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 17:28:06 executing program 2: unshare(0x400) r0 = socket(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x100000000000001, 0x0, &(0x7f0000000040)=0xfffffffffffffffe) 17:28:06 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x100000001, 0x7f) fsopen(&(0x7f0000000080)='nfs4\x00', 0x0) [ 248.332554][ T1032] loop4: p2 start 1192399583 is beyond EOD, truncated [ 248.339492][ T1032] loop4: p3 start 9 is beyond EOD, truncated [ 248.345843][ T1032] loop4: p4 size 2 extends beyond EOD, truncated 17:28:06 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x24, r2, 0x1, 0x0, 0x0, {0x7}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private}, @NLBL_UNLABEL_A_IPV4ADDR={0x4, 0x4, @multicast1}]}, 0x24}}, 0x0) 17:28:06 executing program 2: unshare(0x400) r0 = socket(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x100000000000001, 0x0, &(0x7f0000000040)=0xfffffffffffffffe) [ 248.381044][ T1032] loop4: p5 start 9 is beyond EOD, truncated 17:28:06 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f00000001c0)) 17:28:06 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x100000001, 0x7f) fsopen(&(0x7f0000000080)='nfs4\x00', 0x0) [ 248.451185][T14892] loop4: detected capacity change from 0 to 1 [ 248.451519][T14901] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 248.500992][ T1032] loop4: p1 < > p2 < > p3 p4 < p5 > [ 248.506419][ T1032] loop4: partition table partially beyond EOD, truncated [ 248.513690][ T1032] loop4: p1 size 2 extends beyond EOD, truncated [ 248.520980][ T1032] loop4: p2 start 1192399583 is beyond EOD, truncated [ 248.527981][ T1032] loop4: p3 start 9 is beyond EOD, truncated [ 248.534354][ T1032] loop4: p4 size 2 extends beyond EOD, truncated [ 248.541325][ T1032] loop4: p5 start 9 is beyond EOD, truncated [ 248.549173][T14892] loop4: p1 < > p2 < > p3 p4 < p5 > [ 248.554782][T14892] loop4: partition table partially beyond EOD, truncated [ 248.562288][T14892] loop4: p1 size 2 extends beyond EOD, truncated [ 248.569282][T14892] loop4: p2 start 1192399583 is beyond EOD, truncated [ 248.576386][T14892] loop4: p3 start 9 is beyond EOD, truncated [ 248.582676][T14892] loop4: p4 size 2 extends beyond EOD, truncated [ 248.589520][T14892] loop4: p5 start 9 is beyond EOD, truncated 17:28:06 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x24040011) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) exit_group(0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="02010f000000000000000000ac0080ffffff0500f72ddf92124756d5bb0680ffffffa90000000900000087771f72003007000f00000000000000008000ca55aa", 0x40, 0x1c0}]) 17:28:06 executing program 0: semget$private(0x0, 0x0, 0x73e) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000240)=0x0) r3 = getegid() gettid() shmctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)={{0x1, 0xee00, r1, r2, r3, 0x40}, 0x5a000000, 0x80, 0xfff, 0x100000001, 0xffffffffffffffff, 0x0, 0x100}) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="8e732c631162bd85132a92f59a420eba916aa83c8f5eddf21e2a76ac5ce8f8904b5111a1c935d957e81b292cd450d81b871d103079511cced06d5e35234c9d0ec3322e57d24f0e5657bb2b1235a0ef58b262b0d3605a27483a4c6f50351c253150547279eb4cf65c7ae4452a599c705acd48677418f7c282cabe82d794963d7f2f96ddb0ce705a0ebaaa64b485f1a7986bdcf84616a26534d6346edc4f728acc370391f98c0befc2bdb617375ba241e2e091b96111c5b4ff702a3e89932991dd64d6e8dc7b82595a4769a2366a3ce50551244f45870af4ace8b0b1aeb969ee22", 0xe0}], 0x1, 0x0) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) 17:28:06 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x24, r2, 0x1, 0x0, 0x0, {0x7}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private}, @NLBL_UNLABEL_A_IPV4ADDR={0x4, 0x4, @multicast1}]}, 0x24}}, 0x0) 17:28:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x24, r2, 0x1, 0x0, 0x0, {0x7}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private}, @NLBL_UNLABEL_A_IPV4ADDR={0x4, 0x4, @multicast1}]}, 0x24}}, 0x0) 17:28:06 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x100000001, 0x7f) fsopen(&(0x7f0000000080)='nfs4\x00', 0x0) 17:28:06 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f00000001c0)) [ 248.711396][T14935] loop4: detected capacity change from 0 to 1 [ 248.716021][T14940] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 248.729765][T14941] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 248.741298][T14935] loop4: p1 < > p2 < > p3 p4 < p5 > [ 248.746838][T14935] loop4: partition table partially beyond EOD, truncated 17:28:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x24, r2, 0x1, 0x0, 0x0, {0x7}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private}, @NLBL_UNLABEL_A_IPV4ADDR={0x4, 0x4, @multicast1}]}, 0x24}}, 0x0) 17:28:07 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f00000001c0)) 17:28:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x24, r2, 0x1, 0x0, 0x0, {0x7}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private}, @NLBL_UNLABEL_A_IPV4ADDR={0x4, 0x4, @multicast1}]}, 0x24}}, 0x0) 17:28:07 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}], [], 0x22}) 17:28:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x24, r2, 0x1, 0x0, 0x0, {0x7}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private}, @NLBL_UNLABEL_A_IPV4ADDR={0x4, 0x4, @multicast1}]}, 0x24}}, 0x0) [ 248.808810][T14935] loop4: p1 size 2 extends beyond EOD, truncated [ 248.830722][T14957] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 248.849736][T14959] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:28:07 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f00000001c0)) [ 248.867204][T14935] loop4: p2 start 1192399583 is beyond EOD, truncated [ 248.874055][T14935] loop4: p3 start 9 is beyond EOD, truncated [ 248.878971][T14963] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 248.880511][T14935] loop4: p4 size 2 extends beyond EOD, truncated [ 248.900322][T14960] tmpfs: Bad value for 'nr_blocks' [ 248.912697][T14968] tmpfs: Bad value for 'nr_blocks' [ 248.947674][T14935] loop4: p5 start 9 is beyond EOD, truncated 17:28:07 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x24040011) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) exit_group(0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="02010f000000000000000000ac0080ffffff0500f72ddf92124756d5bb0680ffffffa90000000900000087771f72003007000f00000000000000008000ca55aa", 0x40, 0x1c0}]) 17:28:07 executing program 5: unshare(0x2a000400) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = mq_open(&(0x7f0000000080)='eth0\xd2\x84{;\x8b\xe51Cp\x97\xc3\xbf\xed\x02\xb7\xf8\xb4\x83i;pW<\x8a\xa7\'\x9b\x92-\xe7\x94\xfb\xdcP?\x1c\xc4\x03\x17\v\xd36\xd7\xd8\xbf\x89\xb9\xcb\x86\xd2\xca\xf2I\x18\x95K\xbf\xb9s\xf9\x92;\x02\xbcIPb5=\x19\xc4\xfa\x11m\x82\xf4\x92\xe3$\x1fe\xa4\x9e\xb7;\xf7B\xad0x0}, 0x4000) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000240)=0x0) r3 = getegid() gettid() shmctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)={{0x1, 0xee00, r1, r2, r3, 0x40}, 0x5a000000, 0x80, 0xfff, 0x100000001, 0xffffffffffffffff, 0x0, 0x100}) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="8e732c631162bd85132a92f59a420eba916aa83c8f5eddf21e2a76ac5ce8f8904b5111a1c935d957e81b292cd450d81b871d103079511cced06d5e35234c9d0ec3322e57d24f0e5657bb2b1235a0ef58b262b0d3605a27483a4c6f50351c253150547279eb4cf65c7ae4452a599c705acd48677418f7c282cabe82d794963d7f2f96ddb0ce705a0ebaaa64b485f1a7986bdcf84616a26534d6346edc4f728acc370391f98c0befc2bdb617375ba241e2e091b96111c5b4ff702a3e89932991dd64d6e8dc7b82595a4769a2366a3ce50551244f45870af4ace8b0b1aeb969ee22", 0xe0}], 0x1, 0x0) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) 17:28:07 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x1a, 0xd9f, 0x0) lseek(0xffffffffffffffff, 0x6080, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) fork() clone3(&(0x7f0000000340)={0x0, &(0x7f0000000040), 0x0, &(0x7f0000000080), {}, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)=[0x0, 0x0, 0xffffffffffffffff], 0x3, {r3}}, 0x58) 17:28:07 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}], [], 0x22}) [ 249.075583][T14987] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.095390][T14989] tmpfs: Bad value for 'nr_blocks' 17:28:07 executing program 5: unshare(0x2a000400) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = mq_open(&(0x7f0000000080)='eth0\xd2\x84{;\x8b\xe51Cp\x97\xc3\xbf\xed\x02\xb7\xf8\xb4\x83i;pW<\x8a\xa7\'\x9b\x92-\xe7\x94\xfb\xdcP?\x1c\xc4\x03\x17\v\xd36\xd7\xd8\xbf\x89\xb9\xcb\x86\xd2\xca\xf2I\x18\x95K\xbf\xb9s\xf9\x92;\x02\xbcIPb5=\x19\xc4\xfa\x11m\x82\xf4\x92\xe3$\x1fe\xa4\x9e\xb7;\xf7B\xad p2 < > p3 p4 < p5 > [ 249.162890][T14988] loop4: partition table partially beyond EOD, truncated 17:28:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) 17:28:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) [ 249.176893][T14988] loop4: p1 size 2 extends beyond EOD, truncated [ 249.209934][T15003] tmpfs: Bad value for 'nr_blocks' 17:28:07 executing program 5: unshare(0x2a000400) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = mq_open(&(0x7f0000000080)='eth0\xd2\x84{;\x8b\xe51Cp\x97\xc3\xbf\xed\x02\xb7\xf8\xb4\x83i;pW<\x8a\xa7\'\x9b\x92-\xe7\x94\xfb\xdcP?\x1c\xc4\x03\x17\v\xd36\xd7\xd8\xbf\x89\xb9\xcb\x86\xd2\xca\xf2I\x18\x95K\xbf\xb9s\xf9\x92;\x02\xbcIPb5=\x19\xc4\xfa\x11m\x82\xf4\x92\xe3$\x1fe\xa4\x9e\xb7;\xf7B\xad0x0}, 0x4000) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000240)=0x0) r3 = getegid() gettid() shmctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)={{0x1, 0xee00, r1, r2, r3, 0x40}, 0x5a000000, 0x80, 0xfff, 0x100000001, 0xffffffffffffffff, 0x0, 0x100}) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="8e732c631162bd85132a92f59a420eba916aa83c8f5eddf21e2a76ac5ce8f8904b5111a1c935d957e81b292cd450d81b871d103079511cced06d5e35234c9d0ec3322e57d24f0e5657bb2b1235a0ef58b262b0d3605a27483a4c6f50351c253150547279eb4cf65c7ae4452a599c705acd48677418f7c282cabe82d794963d7f2f96ddb0ce705a0ebaaa64b485f1a7986bdcf84616a26534d6346edc4f728acc370391f98c0befc2bdb617375ba241e2e091b96111c5b4ff702a3e89932991dd64d6e8dc7b82595a4769a2366a3ce50551244f45870af4ace8b0b1aeb969ee22", 0xe0}], 0x1, 0x0) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) 17:28:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) init_module(&(0x7f00000003c0)='\\]\x02\x00\x00\x00\x00\xd2Oc@\x99x\xcf\xc7\x94\x1c\xa3>\xce\x1d\xcb8\x17\x16\"Jb\xf1\xb6\xe3\x1asG\x18\x01\xe5\xf3\x9b.\x12\xce\x1c\x11^\xe70\x1e\xa1\r^G.\xcao\xf8\x82D\x8d\xdd\x1c\x9c\x82\n\x9az\xbc\xe8\x9dE\xbc\x82-i;/N\x8d\xab6\xf6\x06\xe2\xd5%\x9e\b\xf2N\xfbB\n]\x03\xa0?5\xba\xab\x14\x81,\xd8\xfa\x99\x96)h\x1b\xa2B\xd4B\x06\xe9\xd1Aw}\x80\xab\x1e\r\x89 \xa5\xc1\xb6\x9f&VJ%b\xc4\xa9}\x7f\x15\xe0\xb2=NP6\xd0\xf7o\x82^2:Zo\xbe\x1a\xac^\xaf\xda\xe7\xb8o\t03\x85\xd5\xdej\xe9b^2\xf4\xf3w', 0xb1, 0x0) 17:28:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 17:28:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) init_module(&(0x7f00000003c0)='\\]\x02\x00\x00\x00\x00\xd2Oc@\x99x\xcf\xc7\x94\x1c\xa3>\xce\x1d\xcb8\x17\x16\"Jb\xf1\xb6\xe3\x1asG\x18\x01\xe5\xf3\x9b.\x12\xce\x1c\x11^\xe70\x1e\xa1\r^G.\xcao\xf8\x82D\x8d\xdd\x1c\x9c\x82\n\x9az\xbc\xe8\x9dE\xbc\x82-i;/N\x8d\xab6\xf6\x06\xe2\xd5%\x9e\b\xf2N\xfbB\n]\x03\xa0?5\xba\xab\x14\x81,\xd8\xfa\x99\x96)h\x1b\xa2B\xd4B\x06\xe9\xd1Aw}\x80\xab\x1e\r\x89 \xa5\xc1\xb6\x9f&VJ%b\xc4\xa9}\x7f\x15\xe0\xb2=NP6\xd0\xf7o\x82^2:Zo\xbe\x1a\xac^\xaf\xda\xe7\xb8o\t03\x85\xd5\xdej\xe9b^2\xf4\xf3w', 0xb1, 0x0) [ 249.425034][T15045] Module has invalid ELF structures 17:28:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000004d40)=[{{&(0x7f0000000180)=@can, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 17:28:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) 17:28:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) init_module(&(0x7f00000003c0)='\\]\x02\x00\x00\x00\x00\xd2Oc@\x99x\xcf\xc7\x94\x1c\xa3>\xce\x1d\xcb8\x17\x16\"Jb\xf1\xb6\xe3\x1asG\x18\x01\xe5\xf3\x9b.\x12\xce\x1c\x11^\xe70\x1e\xa1\r^G.\xcao\xf8\x82D\x8d\xdd\x1c\x9c\x82\n\x9az\xbc\xe8\x9dE\xbc\x82-i;/N\x8d\xab6\xf6\x06\xe2\xd5%\x9e\b\xf2N\xfbB\n]\x03\xa0?5\xba\xab\x14\x81,\xd8\xfa\x99\x96)h\x1b\xa2B\xd4B\x06\xe9\xd1Aw}\x80\xab\x1e\r\x89 \xa5\xc1\xb6\x9f&VJ%b\xc4\xa9}\x7f\x15\xe0\xb2=NP6\xd0\xf7o\x82^2:Zo\xbe\x1a\xac^\xaf\xda\xe7\xb8o\t03\x85\xd5\xdej\xe9b^2\xf4\xf3w', 0xb1, 0x0) [ 249.505605][T15057] Module has invalid ELF structures 17:28:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) [ 249.587034][T15070] Module has invalid ELF structures 17:28:07 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x1a, 0xd9f, 0x0) lseek(0xffffffffffffffff, 0x6080, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) fork() clone3(&(0x7f0000000340)={0x0, &(0x7f0000000040), 0x0, &(0x7f0000000080), {}, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)=[0x0, 0x0, 0xffffffffffffffff], 0x3, {r3}}, 0x58) 17:28:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x40, &(0x7f0000000180)=@dstopts={0x0, 0x9, '\x00', [@calipso={0x7, 0x5, {0x0, 0xa, 0x0, 0x0, [0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x0]}}, @enc_lim, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x58) 17:28:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) 17:28:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) init_module(&(0x7f00000003c0)='\\]\x02\x00\x00\x00\x00\xd2Oc@\x99x\xcf\xc7\x94\x1c\xa3>\xce\x1d\xcb8\x17\x16\"Jb\xf1\xb6\xe3\x1asG\x18\x01\xe5\xf3\x9b.\x12\xce\x1c\x11^\xe70\x1e\xa1\r^G.\xcao\xf8\x82D\x8d\xdd\x1c\x9c\x82\n\x9az\xbc\xe8\x9dE\xbc\x82-i;/N\x8d\xab6\xf6\x06\xe2\xd5%\x9e\b\xf2N\xfbB\n]\x03\xa0?5\xba\xab\x14\x81,\xd8\xfa\x99\x96)h\x1b\xa2B\xd4B\x06\xe9\xd1Aw}\x80\xab\x1e\r\x89 \xa5\xc1\xb6\x9f&VJ%b\xc4\xa9}\x7f\x15\xe0\xb2=NP6\xd0\xf7o\x82^2:Zo\xbe\x1a\xac^\xaf\xda\xe7\xb8o\t03\x85\xd5\xdej\xe9b^2\xf4\xf3w', 0xb1, 0x0) 17:28:07 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x3, &(0x7f0000000440)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000040)}, 0x0, 0x0]) 17:28:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000004d40)=[{{&(0x7f0000000180)=@can, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 17:28:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x40, &(0x7f0000000180)=@dstopts={0x0, 0x9, '\x00', [@calipso={0x7, 0x5, {0x0, 0xa, 0x0, 0x0, [0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x0]}}, @enc_lim, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x58) 17:28:07 executing program 4: r0 = socket(0x1, 0x2, 0x0) bind(r0, 0x0, 0x0) 17:28:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) [ 249.691033][T15086] Module has invalid ELF structures 17:28:08 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x3, &(0x7f0000000440)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000040)}, 0x0, 0x0]) 17:28:08 executing program 4: r0 = socket(0x1, 0x2, 0x0) bind(r0, 0x0, 0x0) 17:28:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) 17:28:08 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x1a, 0xd9f, 0x0) lseek(0xffffffffffffffff, 0x6080, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) fork() clone3(&(0x7f0000000340)={0x0, &(0x7f0000000040), 0x0, &(0x7f0000000080), {}, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)=[0x0, 0x0, 0xffffffffffffffff], 0x3, {r3}}, 0x58) 17:28:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x40, &(0x7f0000000180)=@dstopts={0x0, 0x9, '\x00', [@calipso={0x7, 0x5, {0x0, 0xa, 0x0, 0x0, [0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x0]}}, @enc_lim, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x58) 17:28:08 executing program 4: r0 = socket(0x1, 0x2, 0x0) bind(r0, 0x0, 0x0) 17:28:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000004d40)=[{{&(0x7f0000000180)=@can, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 17:28:08 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, 0x0, 0x1000, 0x0) 17:28:08 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x3, &(0x7f0000000440)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000040)}, 0x0, 0x0]) 17:28:08 executing program 4: r0 = socket(0x1, 0x2, 0x0) bind(r0, 0x0, 0x0) 17:28:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x40, &(0x7f0000000180)=@dstopts={0x0, 0x9, '\x00', [@calipso={0x7, 0x5, {0x0, 0xa, 0x0, 0x0, [0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x0]}}, @enc_lim, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x58) 17:28:08 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, 0x0, 0x1000, 0x0) 17:28:08 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x3, &(0x7f0000000440)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000040)}, 0x0, 0x0]) 17:28:08 executing program 4: r0 = socket$inet(0xa, 0x3, 0x3) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x45, &(0x7f0000000000)={0x7fff}, 0x4) 17:28:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000004d40)=[{{&(0x7f0000000180)=@can, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 17:28:08 executing program 4: r0 = socket$inet(0xa, 0x3, 0x3) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x45, &(0x7f0000000000)={0x7fff}, 0x4) 17:28:08 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, 0x0, 0x0) 17:28:08 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, 0x0, 0x1000, 0x0) 17:28:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000000040)) fcntl$lock(r2, 0x26, &(0x7f00000000c0)) dup3(r1, r2, 0x0) 17:28:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2}, 0x0) mkdir(0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') unlink(&(0x7f0000000040)='./file0\x00') r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0xd0, &(0x7f00000000c0)=ANY=[]) prlimit64(0x0, 0x3, &(0x7f00000000c0)={0x1ff}, &(0x7f0000000440)) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, r4, 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0x68, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x64}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x6b}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x9a}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x3f}]}, @NL80211_ATTR_BSS_BASIC_RATES={0xd, 0x24, [{0x9, 0x1}, {0x48}, {0x5}, {0x9, 0x1}, {0x1b}, {0x12}, {0x30}, {0x9}, {0x36}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x400}, @NL80211_ATTR_HANDLE_DFS={0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004085) 17:28:08 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, 0x0, 0x1000, 0x0) 17:28:08 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000003c0)='\x00', 0x1}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f292b8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bcae2b6f577b36", 0x8e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:28:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000000040)) fcntl$lock(r2, 0x26, &(0x7f00000000c0)) dup3(r1, r2, 0x0) 17:28:08 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, 0x0, 0x0) 17:28:08 executing program 4: r0 = socket$inet(0xa, 0x3, 0x3) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x45, &(0x7f0000000000)={0x7fff}, 0x4) 17:28:08 executing program 5: unshare(0x400) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x7041, 0x0) 17:28:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000000040)) fcntl$lock(r2, 0x26, &(0x7f00000000c0)) dup3(r1, r2, 0x0) 17:28:08 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000003c0)='\x00', 0x1}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f292b8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bcae2b6f577b36", 0x8e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:28:08 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, 0x0, 0x0) 17:28:08 executing program 5: unshare(0x400) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x7041, 0x0) 17:28:08 executing program 4: r0 = socket$inet(0xa, 0x3, 0x3) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x45, &(0x7f0000000000)={0x7fff}, 0x4) 17:28:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2}, 0x0) mkdir(0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') unlink(&(0x7f0000000040)='./file0\x00') r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0xd0, &(0x7f00000000c0)=ANY=[]) prlimit64(0x0, 0x3, &(0x7f00000000c0)={0x1ff}, &(0x7f0000000440)) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, r4, 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0x68, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x64}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x6b}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x9a}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x3f}]}, @NL80211_ATTR_BSS_BASIC_RATES={0xd, 0x24, [{0x9, 0x1}, {0x48}, {0x5}, {0x9, 0x1}, {0x1b}, {0x12}, {0x30}, {0x9}, {0x36}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x400}, @NL80211_ATTR_HANDLE_DFS={0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004085) 17:28:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000000040)) fcntl$lock(r2, 0x26, &(0x7f00000000c0)) dup3(r1, r2, 0x0) 17:28:09 executing program 5: unshare(0x400) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x7041, 0x0) 17:28:09 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, 0x0, 0x0) 17:28:09 executing program 4: unshare(0x400) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x7041, 0x0) 17:28:09 executing program 4: unshare(0x400) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x7041, 0x0) 17:28:09 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() tkill(r0, 0x40) clone3(&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[r0, r0], 0x2}, 0x58) 17:28:09 executing program 2: syz_io_uring_setup(0x26f8, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) clone3(&(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:28:11 executing program 4: unshare(0x400) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x7041, 0x0) 17:28:11 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000003c0)='\x00', 0x1}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f292b8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bcae2b6f577b36", 0x8e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:28:11 executing program 5: unshare(0x400) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x7041, 0x0) 17:28:11 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() tkill(r0, 0x40) clone3(&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[r0, r0], 0x2}, 0x58) 17:28:11 executing program 2: syz_io_uring_setup(0x26f8, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) clone3(&(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:28:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2}, 0x0) mkdir(0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') unlink(&(0x7f0000000040)='./file0\x00') r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0xd0, &(0x7f00000000c0)=ANY=[]) prlimit64(0x0, 0x3, &(0x7f00000000c0)={0x1ff}, &(0x7f0000000440)) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, r4, 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0x68, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x64}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x6b}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x9a}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x3f}]}, @NL80211_ATTR_BSS_BASIC_RATES={0xd, 0x24, [{0x9, 0x1}, {0x48}, {0x5}, {0x9, 0x1}, {0x1b}, {0x12}, {0x30}, {0x9}, {0x36}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x400}, @NL80211_ATTR_HANDLE_DFS={0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004085) 17:28:11 executing program 2: syz_io_uring_setup(0x26f8, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) clone3(&(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:28:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000080)=0x4) 17:28:11 executing program 5: r0 = syz_io_uring_setup(0xa7, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f000022f000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) 17:28:11 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000003c0)='\x00', 0x1}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f292b8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bcae2b6f577b36", 0x8e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:28:11 executing program 5: r0 = syz_io_uring_setup(0xa7, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f000022f000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) 17:28:11 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() tkill(r0, 0x40) clone3(&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[r0, r0], 0x2}, 0x58) 17:28:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000080)=0x4) 17:28:11 executing program 2: syz_io_uring_setup(0x26f8, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) clone3(&(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:28:11 executing program 5: r0 = syz_io_uring_setup(0xa7, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f000022f000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) 17:28:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000080)=0x4) 17:28:11 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() tkill(r0, 0x40) clone3(&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[r0, r0], 0x2}, 0x58) 17:28:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2}, 0x0) mkdir(0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') unlink(&(0x7f0000000040)='./file0\x00') r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0xd0, &(0x7f00000000c0)=ANY=[]) prlimit64(0x0, 0x3, &(0x7f00000000c0)={0x1ff}, &(0x7f0000000440)) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, r4, 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0x68, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x64}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x6b}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x9a}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x3f}]}, @NL80211_ATTR_BSS_BASIC_RATES={0xd, 0x24, [{0x9, 0x1}, {0x48}, {0x5}, {0x9, 0x1}, {0x1b}, {0x12}, {0x30}, {0x9}, {0x36}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x400}, @NL80211_ATTR_HANDLE_DFS={0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004085) 17:28:12 executing program 5: r0 = syz_io_uring_setup(0xa7, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f000022f000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) 17:28:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000080)=0x4) 17:28:12 executing program 2: r0 = syz_io_uring_setup(0xa7, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f000022f000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) 17:28:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@empty}, 0x0, 0x3}, [@mark={0xc, 0x10}]}, 0x5c}}, 0x0) 17:28:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x25}, {0x6}]}) 17:28:14 executing program 2: r0 = syz_io_uring_setup(0xa7, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f000022f000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) 17:28:14 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f3657cdcf86db93aa6ed9cbc6a9e00b9e626aa995d690c8a2372286677850ab8e9b75839f0715a567dafe306f0818fd861ff11495d58553d8c11c606e13da9b8d26a566833fe1f9c73899301d879b51848164e7b988889c753ba801e880c49a91e7b9486916ea7a", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:28:14 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x21, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3c, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 17:28:14 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@shmem={0x7}, 0x0) 17:28:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@empty}, 0x0, 0x3}, [@mark={0xc, 0x10}]}, 0x5c}}, 0x0) 17:28:14 executing program 2: r0 = syz_io_uring_setup(0xa7, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f000022f000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) 17:28:14 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x21, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3c, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 17:28:14 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x3ffd, &(0x7f0000000140), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000411000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000280)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x12, r1, 0x8000000) [ 256.492795][ T25] audit: type=1326 audit(1621445294.733:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15330 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 17:28:14 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@shmem={0x7}, 0x0) 17:28:14 executing program 2: syz_mount_image$nfs(&(0x7f0000001380), &(0x7f00000013c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="3a29212a5d257d282d1c2c646566636f6e746578743d22"]) 17:28:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@empty}, 0x0, 0x3}, [@mark={0xc, 0x10}]}, 0x5c}}, 0x0) 17:28:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x25}, {0x6}]}) 17:28:14 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x3ffd, &(0x7f0000000140), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000411000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000280)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x12, r1, 0x8000000) 17:28:14 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x21, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3c, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 17:28:14 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@shmem={0x7}, 0x0) 17:28:14 executing program 2: syz_mount_image$nfs(&(0x7f0000001380), &(0x7f00000013c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="3a29212a5d257d282d1c2c646566636f6e746578743d22"]) [ 256.611126][T15365] nfs: Unknown parameter ':)!*]%}(-' [ 256.625741][T15365] nfs: Unknown parameter ':)!*]%}(-' 17:28:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@empty}, 0x0, 0x3}, [@mark={0xc, 0x10}]}, 0x5c}}, 0x0) 17:28:14 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x21, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3c, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 17:28:14 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x3ffd, &(0x7f0000000140), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000411000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000280)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x12, r1, 0x8000000) 17:28:15 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@shmem={0x7}, 0x0) 17:28:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x25}, {0x6}]}) [ 256.683524][ T25] audit: type=1326 audit(1621445294.923:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15373 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 256.696159][T15380] nfs: Unknown parameter ':)!*]%}(-' 17:28:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x6, &(0x7f0000000280)={{{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@local}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 17:28:15 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x3ffd, &(0x7f0000000140), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000411000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000280)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x12, r1, 0x8000000) 17:28:15 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x22, &(0x7f0000000000), 0x20a154cc) 17:28:15 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r0, 0x3, 0x0, 0x0, {{}, {@void, @val={0x29}}}, [@NL80211_ATTR_STA_AID={0x6}, @NL80211_ATTR_STA_FLAGS={0x8, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8}]}, 0x44}}, 0x0) 17:28:15 executing program 2: syz_mount_image$nfs(&(0x7f0000001380), &(0x7f00000013c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="3a29212a5d257d282d1c2c646566636f6e746578743d22"]) [ 256.812130][ T25] audit: type=1326 audit(1621445295.053:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15390 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 17:28:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x25}, {0x6}]}) 17:28:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x6, &(0x7f0000000280)={{{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@local}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 17:28:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x6, &(0x7f0000000280)={{{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@local}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 17:28:15 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x22, &(0x7f0000000000), 0x20a154cc) [ 256.941701][T15414] nfs: Unknown parameter ':)!*]%}(-' [ 256.952158][T15415] netlink: 'syz-executor.1': attribute type 153 has an invalid length. [ 256.960472][T15415] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:28:15 executing program 2: syz_mount_image$nfs(&(0x7f0000001380), &(0x7f00000013c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="3a29212a5d257d282d1c2c646566636f6e746578743d22"]) 17:28:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x6, &(0x7f0000000280)={{{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@local}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 17:28:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x6, &(0x7f0000000280)={{{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@local}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 17:28:15 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x22, &(0x7f0000000000), 0x20a154cc) [ 256.987639][ T25] audit: type=1326 audit(1621445295.223:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15413 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 257.028676][T15428] netlink: 'syz-executor.1': attribute type 153 has an invalid length. 17:28:15 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000040)=ANY=[]) stat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)) [ 257.037087][T15428] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 257.059334][T15434] nfs: Unknown parameter ':)!*]%}(-' 17:28:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setresgid(r5, 0x0, 0x0) 17:28:15 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r0, 0x3, 0x0, 0x0, {{}, {@void, @val={0x29}}}, [@NL80211_ATTR_STA_AID={0x6}, @NL80211_ATTR_STA_FLAGS={0x8, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8}]}, 0x44}}, 0x0) 17:28:15 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x22, &(0x7f0000000000), 0x20a154cc) 17:28:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x6, &(0x7f0000000280)={{{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@local}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 17:28:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x6, &(0x7f0000000280)={{{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@local}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) [ 257.125197][T15440] loop3: detected capacity change from 0 to 1024 [ 257.161950][T15440] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 257.173109][T15440] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (28422!=0) [ 257.187649][T15458] netlink: 'syz-executor.1': attribute type 153 has an invalid length. [ 257.196200][T15458] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 257.214297][T15440] EXT4-fs (loop3): orphan cleanup on readonly fs 17:28:15 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'trylock', ' ', 'io+mem'}, 0xf) 17:28:15 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x2, @in6=@private0, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 17:28:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setresgid(r5, 0x0, 0x0) 17:28:15 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0xa, 0x17, 0x0, {0x1, '.'}}, 0xa) ftruncate(r1, 0x1ff) [ 257.221329][T15440] EXT4-fs error (device loop3): ext4_orphan_get:1413: comm syz-executor.3: bad orphan inode 33554432 [ 257.232492][T15440] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:28:15 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000040)=ANY=[]) stat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)) 17:28:15 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r0, 0x3, 0x0, 0x0, {{}, {@void, @val={0x29}}}, [@NL80211_ATTR_STA_AID={0x6}, @NL80211_ATTR_STA_FLAGS={0x8, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8}]}, 0x44}}, 0x0) 17:28:15 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x2, @in6=@private0, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 17:28:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setresgid(r5, 0x0, 0x0) 17:28:15 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'trylock', ' ', 'io+mem'}, 0xf) 17:28:15 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0xa, 0x17, 0x0, {0x1, '.'}}, 0xa) ftruncate(r1, 0x1ff) 17:28:15 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x2, @in6=@private0, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 257.356016][T15482] loop3: detected capacity change from 0 to 1024 [ 257.366439][T15487] netlink: 'syz-executor.1': attribute type 153 has an invalid length. [ 257.374795][T15487] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:28:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setresgid(r5, 0x0, 0x0) 17:28:15 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x2, @in6=@private0, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 17:28:15 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'trylock', ' ', 'io+mem'}, 0xf) [ 257.424229][T15482] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 257.435315][T15482] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (28422!=0) 17:28:15 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0xa, 0x17, 0x0, {0x1, '.'}}, 0xa) ftruncate(r1, 0x1ff) 17:28:15 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r0, 0x3, 0x0, 0x0, {{}, {@void, @val={0x29}}}, [@NL80211_ATTR_STA_AID={0x6}, @NL80211_ATTR_STA_FLAGS={0x8, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8}]}, 0x44}}, 0x0) 17:28:15 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000040)=ANY=[]) stat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)) 17:28:15 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0xa, 0x17, 0x0, {0x1, '.'}}, 0xa) ftruncate(r1, 0x1ff) [ 257.502068][T15482] EXT4-fs (loop3): orphan cleanup on readonly fs [ 257.508922][T15482] EXT4-fs error (device loop3): ext4_orphan_get:1413: comm syz-executor.3: bad orphan inode 33554432 [ 257.520489][T15482] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:28:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) close(r1) [ 257.564394][T15516] netlink: 'syz-executor.1': attribute type 153 has an invalid length. [ 257.573675][T15516] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:28:15 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'trylock', ' ', 'io+mem'}, 0xf) 17:28:15 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0xa, 0x17, 0x0, {0x1, '.'}}, 0xa) ftruncate(r1, 0x1ff) 17:28:15 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0xa, 0x17, 0x0, {0x1, '.'}}, 0xa) ftruncate(r1, 0x1ff) 17:28:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/raw6\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000100)=""/171, 0xa3}, {&(0x7f0000000340)=""/201, 0xc9}], 0x2, 0x0, 0x0) [ 257.649643][T15531] loop3: detected capacity change from 0 to 1024 [ 257.672265][T15531] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 257.683266][T15531] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (28422!=0) 17:28:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0xffffffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 17:28:15 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(0x0) 17:28:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) close(r1) 17:28:16 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0xa, 0x17, 0x0, {0x1, '.'}}, 0xa) ftruncate(r1, 0x1ff) 17:28:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_ttl={{0x12, 0x11, 0x67}}], 0x28}, 0x0) [ 257.711672][T15531] EXT4-fs (loop3): orphan cleanup on readonly fs [ 257.718056][T15531] EXT4-fs error (device loop3): ext4_orphan_get:1413: comm syz-executor.3: bad orphan inode 33554432 [ 257.729027][T15531] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:28:16 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000040)=ANY=[]) stat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)) 17:28:16 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(0x0) 17:28:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) close(r1) 17:28:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_ttl={{0x12, 0x11, 0x67}}], 0x28}, 0x0) 17:28:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0xffffffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 17:28:16 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe2, 0x0) 17:28:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) close(r1) 17:28:16 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(0x0) 17:28:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_ttl={{0x12, 0x11, 0x67}}], 0x28}, 0x0) 17:28:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0xffffffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 257.951007][T15583] loop3: detected capacity change from 0 to 1024 17:28:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendto$packet(r1, &(0x7f00000000c0)="b23d921378e9a83f1254ccf05513", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x4305, r3, 0x1, 0x0, 0x6, @random="5a3d73ff37cc"}, 0x14) 17:28:16 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(0x0) [ 257.992997][T15583] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 258.004206][T15583] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (28422!=0) 17:28:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_ttl={{0x12, 0x11, 0x67}}], 0x28}, 0x0) 17:28:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendto$packet(r1, &(0x7f00000000c0)="b23d921378e9a83f1254ccf05513", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x4305, r3, 0x1, 0x0, 0x6, @random="5a3d73ff37cc"}, 0x14) 17:28:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f00000004c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@local}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in6=@mcast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x8}}, [@tmpl={0x44, 0x8, [{{@in6=@remote}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}]}, 0x16c}}, 0x0) [ 258.059449][T15583] EXT4-fs (loop3): orphan cleanup on readonly fs [ 258.065959][T15583] EXT4-fs error (device loop3): ext4_orphan_get:1413: comm syz-executor.3: bad orphan inode 33554432 [ 258.077040][T15583] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:28:16 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe2, 0x0) 17:28:16 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000080)=0x9, 0x2) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000100)=""/188) 17:28:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f00000004c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@local}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in6=@mcast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x8}}, [@tmpl={0x44, 0x8, [{{@in6=@remote}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}]}, 0x16c}}, 0x0) 17:28:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0xffffffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 17:28:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000240)='o', 0x1}, {&(0x7f0000000300)="d5", 0x1}], 0x2}, 0x0) 17:28:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendto$packet(r1, &(0x7f00000000c0)="b23d921378e9a83f1254ccf05513", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x4305, r3, 0x1, 0x0, 0x6, @random="5a3d73ff37cc"}, 0x14) 17:28:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendto$packet(r1, &(0x7f00000000c0)="b23d921378e9a83f1254ccf05513", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x4305, r3, 0x1, 0x0, 0x6, @random="5a3d73ff37cc"}, 0x14) 17:28:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000240)='o', 0x1}, {&(0x7f0000000300)="d5", 0x1}], 0x2}, 0x0) 17:28:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000080)=0x9, 0x2) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000100)=""/188) 17:28:17 executing program 5: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "fbfac738520b58e1bba448ffd36fb25257cb25b336b137fc119e156df17309d3edf418febe4ec0333e0c22b2110d511e473bbf89885955be1e831f3dfce79f1d"}, 0x48, 0xfffffffffffffffb) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80104592, &(0x7f0000000080)) 17:28:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f00000004c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@local}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in6=@mcast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x8}}, [@tmpl={0x44, 0x8, [{{@in6=@remote}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}]}, 0x16c}}, 0x0) 17:28:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101491, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = dup(r0) mkdirat(r1, &(0x7f0000000280)='./file0/file0\x00', 0x0) mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0\x00', 0x0, 0x85003, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) move_mount(r3, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) [ 258.877903][T15654] ================================================================== [ 258.886860][T15654] BUG: KCSAN: data-race in d_set_mounted / fast_dput [ 258.894599][T15654] [ 258.897022][T15654] write to 0xffff888100456780 of 4 bytes by task 15658 on cpu 1: [ 258.904778][T15654] d_set_mounted+0x117/0x200 [ 258.909621][T15654] get_mountpoint+0x1c0/0x350 [ 258.914310][T15654] attach_recursive_mnt+0x9a/0x1230 [ 258.920052][T15654] path_mount+0x1299/0x1ce0 [ 258.924563][T15654] __se_sys_mount+0x23d/0x2e0 [ 258.929343][T15654] __x64_sys_mount+0x63/0x70 [ 258.934212][T15654] do_syscall_64+0x4a/0x90 [ 258.938868][T15654] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 258.944781][T15654] [ 258.947250][T15654] read to 0xffff888100456780 of 4 bytes by task 15654 on cpu 0: [ 258.955042][T15654] fast_dput+0x14/0x1c0 [ 258.959649][T15654] dput+0x26/0x360 [ 258.963380][T15654] terminate_walk+0x218/0x270 [ 258.968467][T15654] path_openat+0x1968/0x20b0 [ 258.973071][T15654] do_filp_open+0x1b6/0x1f0 [ 258.977681][T15654] do_sys_openat2+0xa3/0x250 [ 258.982493][T15654] __x64_sys_openat+0xef/0x110 [ 258.987711][T15654] do_syscall_64+0x4a/0x90 [ 258.992372][T15654] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 258.998674][T15654] [ 259.001083][T15654] Reported by Kernel Concurrency Sanitizer on: [ 259.007508][T15654] CPU: 0 PID: 15654 Comm: syz-executor.4 Not tainted 5.13.0-rc2-syzkaller #0 [ 259.016847][T15654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.027768][T15654] ================================================================== 17:28:17 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe2, 0x0) 17:28:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000080)=0x9, 0x2) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000100)=""/188) 17:28:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000240)='o', 0x1}, {&(0x7f0000000300)="d5", 0x1}], 0x2}, 0x0) 17:28:17 executing program 5: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "fbfac738520b58e1bba448ffd36fb25257cb25b336b137fc119e156df17309d3edf418febe4ec0333e0c22b2110d511e473bbf89885955be1e831f3dfce79f1d"}, 0x48, 0xfffffffffffffffb) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80104592, &(0x7f0000000080)) 17:28:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101491, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = dup(r0) mkdirat(r1, &(0x7f0000000280)='./file0/file0\x00', 0x0) mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0\x00', 0x0, 0x85003, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) move_mount(r3, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) 17:28:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f00000004c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@local}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in6=@mcast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x8}}, [@tmpl={0x44, 0x8, [{{@in6=@remote}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}]}, 0x16c}}, 0x0) 17:28:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000240)='o', 0x1}, {&(0x7f0000000300)="d5", 0x1}], 0x2}, 0x0) 17:28:17 executing program 5: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "fbfac738520b58e1bba448ffd36fb25257cb25b336b137fc119e156df17309d3edf418febe4ec0333e0c22b2110d511e473bbf89885955be1e831f3dfce79f1d"}, 0x48, 0xfffffffffffffffb) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80104592, &(0x7f0000000080)) 17:28:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101491, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = dup(r0) mkdirat(r1, &(0x7f0000000280)='./file0/file0\x00', 0x0) mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0\x00', 0x0, 0x85003, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) move_mount(r3, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) 17:28:17 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000002c0)={0x700, 0x0, 'client1\x00', 0x0, "c64664423e88d1b9", "6128d5fd7aab303377810f35d107ad01f65b23bc65f5618f2ce68f878874b876"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000001c0)) tkill(r0, 0x7) 17:28:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000080)=0x9, 0x2) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000100)=""/188) 17:28:18 executing program 5: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "fbfac738520b58e1bba448ffd36fb25257cb25b336b137fc119e156df17309d3edf418febe4ec0333e0c22b2110d511e473bbf89885955be1e831f3dfce79f1d"}, 0x48, 0xfffffffffffffffb) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80104592, &(0x7f0000000080)) 17:28:18 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe2, 0x0) 17:28:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @private}, {0x0, @local}, 0x4b, {0x2, 0x0, @multicast2}, 'lo\x00'}) 17:28:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0xea4, &(0x7f0000000080), &(0x7f000003f000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x58ff346b9ab41012, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 17:28:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x8, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 17:28:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101491, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = dup(r0) mkdirat(r1, &(0x7f0000000280)='./file0/file0\x00', 0x0) mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0\x00', 0x0, 0x85003, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) move_mount(r3, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) 17:28:18 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000002c0)={0x700, 0x0, 'client1\x00', 0x0, "c64664423e88d1b9", "6128d5fd7aab303377810f35d107ad01f65b23bc65f5618f2ce68f878874b876"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000001c0)) tkill(r0, 0x7) 17:28:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @private}, {0x0, @local}, 0x4b, {0x2, 0x0, @multicast2}, 'lo\x00'}) 17:28:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x8, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 17:28:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0xea4, &(0x7f0000000080), &(0x7f000003f000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x58ff346b9ab41012, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 17:28:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @private}, {0x0, @local}, 0x4b, {0x2, 0x0, @multicast2}, 'lo\x00'}) 17:28:18 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000002c0)={0x700, 0x0, 'client1\x00', 0x0, "c64664423e88d1b9", "6128d5fd7aab303377810f35d107ad01f65b23bc65f5618f2ce68f878874b876"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000001c0)) tkill(r0, 0x7) 17:28:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x8, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 17:28:19 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000002c0)={0x700, 0x0, 'client1\x00', 0x0, "c64664423e88d1b9", "6128d5fd7aab303377810f35d107ad01f65b23bc65f5618f2ce68f878874b876"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000001c0)) tkill(r0, 0x7) 17:28:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @private}, {0x0, @local}, 0x4b, {0x2, 0x0, @multicast2}, 'lo\x00'}) 17:28:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0xea4, &(0x7f0000000080), &(0x7f000003f000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x58ff346b9ab41012, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 17:28:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x8, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 17:28:19 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000002c0)={0x700, 0x0, 'client1\x00', 0x0, "c64664423e88d1b9", "6128d5fd7aab303377810f35d107ad01f65b23bc65f5618f2ce68f878874b876"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000001c0)) tkill(r0, 0x7) 17:28:19 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x2, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x10}}], 0x30}, 0x0) 17:28:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0xea4, &(0x7f0000000080), &(0x7f000003f000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x58ff346b9ab41012, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 17:28:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) r1 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r1, 0x0) 17:28:19 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)='\x00') 17:28:19 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x2, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x10}}], 0x30}, 0x0) 17:28:19 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x2, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x10}}], 0x30}, 0x0) 17:28:19 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)='\x00') 17:28:19 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000002c0)={0x700, 0x0, 'client1\x00', 0x0, "c64664423e88d1b9", "6128d5fd7aab303377810f35d107ad01f65b23bc65f5618f2ce68f878874b876"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000001c0)) tkill(r0, 0x7) 17:28:19 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@polexpire={0xc0, 0x68, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xc0}}, 0x0) 17:28:19 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x2, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x10}}], 0x30}, 0x0) 17:28:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) r1 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r1, 0x0) 17:28:19 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000002c0)={0x700, 0x0, 'client1\x00', 0x0, "c64664423e88d1b9", "6128d5fd7aab303377810f35d107ad01f65b23bc65f5618f2ce68f878874b876"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000001c0)) tkill(r0, 0x7) 17:28:19 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)='\x00') 17:28:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x8000000020c, 0x121041) write$evdev(r1, &(0x7f00000008c0)=[{{0x77359400}, 0x1, 0x3, 0x2}, {{0x77359400}}], 0x30) 17:28:19 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)='\x00') [ 261.685832][T15827] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.3'. 17:28:19 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@polexpire={0xc0, 0x68, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xc0}}, 0x0) 17:28:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x8000000020c, 0x121041) write$evdev(r1, &(0x7f00000008c0)=[{{0x77359400}, 0x1, 0x3, 0x2}, {{0x77359400}}], 0x30) 17:28:20 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@polexpire={0xc0, 0x68, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xc0}}, 0x0) 17:28:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) r1 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r1, 0x0) [ 261.769018][T15846] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.3'. [ 261.843728][T15859] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.3'. 17:28:20 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@polexpire={0xc0, 0x68, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xc0}}, 0x0) 17:28:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x8000000020c, 0x121041) write$evdev(r1, &(0x7f00000008c0)=[{{0x77359400}, 0x1, 0x3, 0x2}, {{0x77359400}}], 0x30) 17:28:20 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c92", 0x73}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:28:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) set_mempolicy(0x1, 0x0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 261.924055][T15869] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.3'. 17:28:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x8000000020c, 0x121041) write$evdev(r1, &(0x7f00000008c0)=[{{0x77359400}, 0x1, 0x3, 0x2}, {{0x77359400}}], 0x30) 17:28:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) r1 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r1, 0x0) 17:28:20 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) fcntl$getflags(r0, 0x401) 17:28:20 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r4, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) 17:28:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) set_mempolicy(0x1, 0x0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 17:28:20 executing program 0: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000200)={[{@dots}], [{@defcontext={'defcontext', 0x3d, 'root'}, 0x22}]}) 17:28:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) set_mempolicy(0x1, 0x0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 17:28:20 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r4, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) 17:28:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) set_mempolicy(0x1, 0x0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 17:28:20 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r4, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) 17:28:23 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153e", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:28:23 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() tkill(r1, 0x1b) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x20) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:28:23 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r4, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) 17:28:23 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r4, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) 17:28:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x282, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_POLL_REMOVE={0x7, 0x4}, 0x0) io_uring_enter(r1, 0x1a8a, 0x0, 0x0, 0x0, 0x0) 17:28:23 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) fcntl$getflags(r0, 0x401) 17:28:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative'}}, 0x30}]}) 17:28:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x282, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_POLL_REMOVE={0x7, 0x4}, 0x0) io_uring_enter(r1, 0x1a8a, 0x0, 0x0, 0x0, 0x0) 17:28:23 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r4, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) 17:28:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative'}}, 0x30}]}) 17:28:23 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153e", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:28:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x282, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_POLL_REMOVE={0x7, 0x4}, 0x0) io_uring_enter(r1, 0x1a8a, 0x0, 0x0, 0x0, 0x0) 17:28:23 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r4, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) 17:28:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative'}}, 0x30}]}) 17:28:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x282, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_POLL_REMOVE={0x7, 0x4}, 0x0) io_uring_enter(r1, 0x1a8a, 0x0, 0x0, 0x0, 0x0) 17:28:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0214f9f407000904000a000000000000000000000008001e80ffffff00", 0x24) 17:28:23 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153e", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:28:24 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) fcntl$getflags(r0, 0x401) 17:28:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c08, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) 17:28:24 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533e, 0x50) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040)=0x7ff, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 17:28:24 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153e", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 17:28:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative'}}, 0x30}]}) 17:28:24 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0214f9f407000904000a000000000000000000000008001e80ffffff00", 0x24) 17:28:24 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0214f9f407000904000a000000000000000000000008001e80ffffff00", 0x24) 17:28:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c08, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) 17:28:24 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') perf_event_open(0x0, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x300, 0x0) 17:28:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2, 0x803, 0x3) sendmmsg$sock(r1, &(0x7f0000000b00)=[{{&(0x7f0000001380)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x80, 0x0, 0x0, &(0x7f0000002680)=[@mark={{0x14, 0x1, 0x2}}], 0x18}}], 0x1, 0x0) [ 265.840687][T16002] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 17:28:24 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0214f9f407000904000a000000000000000000000008001e80ffffff00", 0x24) 17:28:24 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') perf_event_open(0x0, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x300, 0x0) 17:28:24 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) fcntl$getflags(r0, 0x401) 17:28:24 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533e, 0x50) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040)=0x7ff, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 17:28:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c08, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) 17:28:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2, 0x803, 0x3) sendmmsg$sock(r1, &(0x7f0000000b00)=[{{&(0x7f0000001380)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x80, 0x0, 0x0, &(0x7f0000002680)=[@mark={{0x14, 0x1, 0x2}}], 0x18}}], 0x1, 0x0) 17:28:24 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') perf_event_open(0x0, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x300, 0x0) 17:28:24 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000480)=""/174, 0xae}], 0x1, 0xa, 0x0) 17:28:25 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533e, 0x50) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040)=0x7ff, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 17:28:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2, 0x803, 0x3) sendmmsg$sock(r1, &(0x7f0000000b00)=[{{&(0x7f0000001380)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x80, 0x0, 0x0, &(0x7f0000002680)=[@mark={{0x14, 0x1, 0x2}}], 0x18}}], 0x1, 0x0) 17:28:25 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') perf_event_open(0x0, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x300, 0x0) 17:28:25 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000480)=""/174, 0xae}], 0x1, 0xa, 0x0) 17:28:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c08, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) 17:28:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2, 0x803, 0x3) sendmmsg$sock(r1, &(0x7f0000000b00)=[{{&(0x7f0000001380)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x80, 0x0, 0x0, &(0x7f0000002680)=[@mark={{0x14, 0x1, 0x2}}], 0x18}}], 0x1, 0x0) 17:28:25 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000480)=""/174, 0xae}], 0x1, 0xa, 0x0) 17:28:25 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533e, 0x50) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040)=0x7ff, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 17:28:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x7, {0x2, 0x0, @multicast1}}) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @link_local}, 0x5, {0x2, 0x0, @remote}}) 17:28:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 17:28:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x7, 0x0, 0x0) 17:28:25 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0), &(0x7f0000000100)=@v2, 0x14, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='security.apparmor\x00', 0x0, 0x0, 0x0) write(r0, &(0x7f0000001640)='h', 0x1) 17:28:25 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000480)=""/174, 0xae}], 0x1, 0xa, 0x0) 17:28:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 17:28:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x7, {0x2, 0x0, @multicast1}}) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @link_local}, 0x5, {0x2, 0x0, @remote}}) 17:28:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x7, 0x0, 0x0) 17:28:25 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0), &(0x7f0000000100)=@v2, 0x14, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='security.apparmor\x00', 0x0, 0x0, 0x0) write(r0, &(0x7f0000001640)='h', 0x1) 17:28:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 17:28:25 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0), &(0x7f0000000100)=@v2, 0x14, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='security.apparmor\x00', 0x0, 0x0, 0x0) write(r0, &(0x7f0000001640)='h', 0x1) 17:28:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x7, {0x2, 0x0, @multicast1}}) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @link_local}, 0x5, {0x2, 0x0, @remote}}) 17:28:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x7, 0x0, 0x0) 17:28:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x7, {0x2, 0x0, @multicast1}}) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @link_local}, 0x5, {0x2, 0x0, @remote}}) 17:28:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 17:28:26 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0), &(0x7f0000000100)=@v2, 0x14, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='security.apparmor\x00', 0x0, 0x0, 0x0) write(r0, &(0x7f0000001640)='h', 0x1) 17:28:26 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0), &(0x7f0000000100)=@v2, 0x14, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='security.apparmor\x00', 0x0, 0x0, 0x0) write(r0, &(0x7f0000001640)='h', 0x1) 17:28:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x7, 0x0, 0x0) 17:28:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = inotify_init1(0x0) rmdir(&(0x7f0000000000)='./file0/../file0\x00') inotify_add_watch(r2, &(0x7f00000000c0)='.\x00', 0x20000051) dup2(r2, r1) 17:28:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x7, {0x2, 0x0, @multicast1}}) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @link_local}, 0x5, {0x2, 0x0, @remote}}) 17:28:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x7, {0x2, 0x0, @multicast1}}) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @link_local}, 0x5, {0x2, 0x0, @remote}}) 17:28:26 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) creat(&(0x7f0000000100)='./bus\x00', 0x0) 17:28:26 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0), &(0x7f0000000100)=@v2, 0x14, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='security.apparmor\x00', 0x0, 0x0, 0x0) write(r0, &(0x7f0000001640)='h', 0x1) 17:28:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x7, {0x2, 0x0, @multicast1}}) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @link_local}, 0x5, {0x2, 0x0, @remote}}) 17:28:26 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0), &(0x7f0000000100)=@v2, 0x14, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='security.apparmor\x00', 0x0, 0x0, 0x0) write(r0, &(0x7f0000001640)='h', 0x1) 17:28:26 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) creat(&(0x7f0000000100)='./bus\x00', 0x0) 17:28:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 17:28:26 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) r1 = io_uring_setup(0x2b02, &(0x7f0000000000)) r2 = io_uring_setup(0x233d, &(0x7f0000000000)) dup3(r1, r2, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 17:28:26 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffa]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x12) rt_sigprocmask(0x2, &(0x7f0000000000), 0x0, 0x8) 17:28:26 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) creat(&(0x7f0000000100)='./bus\x00', 0x0) 17:28:26 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x3f6}, 0x20}}, 0x0) 17:28:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 17:28:26 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffa]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x12) rt_sigprocmask(0x2, &(0x7f0000000000), 0x0, 0x8) 17:28:26 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x3f6}, 0x20}}, 0x0) 17:28:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 17:28:26 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) creat(&(0x7f0000000100)='./bus\x00', 0x0) 17:28:26 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffa]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x12) rt_sigprocmask(0x2, &(0x7f0000000000), 0x0, 0x8) 17:28:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 17:28:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 17:28:27 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) r1 = io_uring_setup(0x2b02, &(0x7f0000000000)) r2 = io_uring_setup(0x233d, &(0x7f0000000000)) dup3(r1, r2, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 17:28:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$netlink(r0, &(0x7f0000001a80)={0x0, 0x5, &(0x7f0000000580)=[{&(0x7f0000000000)={0x1c, 0x12, 0x321, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0xa, 0x0, 0x0, @fd}]}]}, 0x1c}], 0x1}, 0x0) 17:28:27 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x3f6}, 0x20}}, 0x0) 17:28:27 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffa]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x12) rt_sigprocmask(0x2, &(0x7f0000000000), 0x0, 0x8) 17:28:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 17:28:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)