0000006040000000000000000f528", 0x39}], 0x1) 18:34:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000740)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 18:34:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'default', '=static', @void}}}]}) 18:34:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$lock(r1, 0x25, &(0x7f0000027000)={0x0, 0x1}) 18:34:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000740)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 18:34:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'default', '=static', @void}}}]}) 18:34:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket(0x840000000002, 0x3, 0x80) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xff31}]) 18:34:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000740)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 18:34:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$lock(r1, 0x25, &(0x7f0000027000)={0x0, 0x1}) 18:34:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$lock(r1, 0x25, &(0x7f0000027000)={0x0, 0x1}) 18:34:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'default', '=static', @void}}}]}) [ 100.311299][ T8684] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 100.321509][ T8684] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 100.338279][ T8691] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 100.347565][ T8691] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 18:34:45 executing program 3: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x155) r4 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x3, @private2={0xfc, 0x2, '\x00', 0x2}, 0x104}, 0x1c) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r4, &(0x7f0000000240)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad00000000000006040000000000000000f528", 0x39}], 0x1) 18:34:45 executing program 2: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x155) r4 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x3, @private2={0xfc, 0x2, '\x00', 0x2}, 0x104}, 0x1c) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r4, &(0x7f0000000240)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad00000000000006040000000000000000f528", 0x39}], 0x1) 18:34:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000740)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 18:34:45 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket(0x840000000002, 0x3, 0x80) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xff31}]) 18:34:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x2, 0x3}, 0x14}}, 0x0) 18:34:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket(0x840000000002, 0x3, 0x80) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xff31}]) 18:34:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:34:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x2, 0x3}, 0x14}}, 0x0) 18:34:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:34:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x2, 0x3}, 0x14}}, 0x0) 18:34:45 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket(0x840000000002, 0x3, 0x80) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xff31}]) 18:34:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket(0x840000000002, 0x3, 0x80) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xff31}]) 18:34:46 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 18:34:46 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, '\x00', [{}, {0x801, 0x0, 0x80000001}]}) 18:34:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x2, 0x3}, 0x14}}, 0x0) 18:34:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:34:46 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket(0x840000000002, 0x3, 0x80) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xff31}]) 18:34:46 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3ff, 0x0) mbind(&(0x7f00004f5000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000140)=0x3, 0x1ff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) [ 101.903024][ T25] audit: type=1326 audit(1621708486.241:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8756 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 18:34:46 executing program 1: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {}, [{0x2, 0x0, 0xee01}, {0x2, 0x0, 0xee00}, {}, {}], {}, [{}, {}, {}]}, 0x5c, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) llistxattr(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 18:34:46 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) [ 101.933619][ T25] audit: type=1326 audit(1621708486.241:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8756 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=2 compat=0 ip=0x4665d9 code=0x7ffc0000 18:34:46 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, '\x00', [{}, {0x801, 0x0, 0x80000001}]}) 18:34:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:34:46 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) [ 101.981491][ T8772] mmap: syz-executor.2 (8772) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:34:46 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 18:34:46 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 18:34:46 executing program 1: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {}, [{0x2, 0x0, 0xee01}, {0x2, 0x0, 0xee00}, {}, {}], {}, [{}, {}, {}]}, 0x5c, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) llistxattr(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 18:34:46 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, '\x00', [{}, {0x801, 0x0, 0x80000001}]}) [ 102.039623][ T25] audit: type=1326 audit(1621708486.241:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8756 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 18:34:46 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 18:34:46 executing program 1: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {}, [{0x2, 0x0, 0xee01}, {0x2, 0x0, 0xee00}, {}, {}], {}, [{}, {}, {}]}, 0x5c, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) llistxattr(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 18:34:46 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3ff, 0x0) mbind(&(0x7f00004f5000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000140)=0x3, 0x1ff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) 18:34:46 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, '\x00', [{}, {0x801, 0x0, 0x80000001}]}) [ 102.148711][ T25] audit: type=1326 audit(1621708486.241:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8756 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=266 compat=0 ip=0x4665d9 code=0x7ffc0000 18:34:46 executing program 1: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {}, [{0x2, 0x0, 0xee01}, {0x2, 0x0, 0xee00}, {}, {}], {}, [{}, {}, {}]}, 0x5c, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) llistxattr(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) [ 102.188503][ T25] audit: type=1326 audit(1621708486.241:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8756 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 18:34:46 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3ff, 0x0) mbind(&(0x7f00004f5000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000140)=0x3, 0x1ff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) 18:34:46 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3ff, 0x0) mbind(&(0x7f00004f5000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000140)=0x3, 0x1ff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) [ 102.247171][ T25] audit: type=1326 audit(1621708486.241:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8756 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=258 compat=0 ip=0x4665d9 code=0x7ffc0000 18:34:46 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3ff, 0x0) mbind(&(0x7f00004f5000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000140)=0x3, 0x1ff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) [ 102.280505][ T25] audit: type=1326 audit(1621708486.241:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8756 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 102.334502][ T25] audit: type=1326 audit(1621708486.241:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8756 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=258 compat=0 ip=0x4665d9 code=0x7ffc0000 18:34:46 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 18:34:46 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 18:34:46 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3ff, 0x0) mbind(&(0x7f00004f5000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000140)=0x3, 0x1ff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) 18:34:46 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3ff, 0x0) mbind(&(0x7f00004f5000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000140)=0x3, 0x1ff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) [ 102.400526][ T25] audit: type=1326 audit(1621708486.241:272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8756 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 18:34:46 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 18:34:46 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3ff, 0x0) mbind(&(0x7f00004f5000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000140)=0x3, 0x1ff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) [ 102.430879][ T25] audit: type=1326 audit(1621708486.241:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8756 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=2 compat=0 ip=0x4665d9 code=0x7ffc0000 18:34:46 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3ff, 0x0) mbind(&(0x7f00004f5000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000140)=0x3, 0x1ff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) 18:34:46 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3ff, 0x0) mbind(&(0x7f00004f5000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000140)=0x3, 0x1ff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) 18:34:46 executing program 2: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {}, [{0x2, 0x0, 0xee01}, {0x2, 0x0, 0xee00}, {}, {}], {}, [{}, {}, {}]}, 0x5c, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) llistxattr(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 18:34:46 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 18:34:46 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3ff, 0x0) mbind(&(0x7f00004f5000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000140)=0x3, 0x1ff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) 18:34:46 executing program 4: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {}, [{0x2, 0x0, 0xee01}, {0x2, 0x0, 0xee00}, {}, {}], {}, [{}, {}, {}]}, 0x5c, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) llistxattr(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 18:34:47 executing program 4: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {}, [{0x2, 0x0, 0xee01}, {0x2, 0x0, 0xee00}, {}, {}], {}, [{}, {}, {}]}, 0x5c, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) llistxattr(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 18:34:47 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3ff, 0x0) mbind(&(0x7f00004f5000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000140)=0x3, 0x1ff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) 18:34:47 executing program 2: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {}, [{0x2, 0x0, 0xee01}, {0x2, 0x0, 0xee00}, {}, {}], {}, [{}, {}, {}]}, 0x5c, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) llistxattr(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 18:34:47 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 18:34:47 executing program 4: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {}, [{0x2, 0x0, 0xee01}, {0x2, 0x0, 0xee00}, {}, {}], {}, [{}, {}, {}]}, 0x5c, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) llistxattr(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 18:34:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 18:34:47 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000680)="ed4100000004000029c4645f09c4645f291f7331cf14b8ec3d00040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002", 0x1b, 0x4000}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b0b000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000040)=ANY=[]) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) 18:34:47 executing program 2: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {}, [{0x2, 0x0, 0xee01}, {0x2, 0x0, 0xee00}, {}, {}], {}, [{}, {}, {}]}, 0x5c, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) llistxattr(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 18:34:47 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 18:34:47 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x45, &(0x7f00000002c0)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa78fb184da006cabbd58564cf09dcac54f6d212e05d23391ff083d38ff122a776e08af2025580c72249ad2f536"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:34:47 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3ff, 0x0) mbind(&(0x7f00004f5000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000140)=0x3, 0x1ff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) 18:34:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x7, 0x600}, 0x20) 18:34:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) [ 102.839718][ T8899] loop1: detected capacity change from 0 to 1019 18:34:47 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 18:34:47 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000680)="ed4100000004000029c4645f09c4645f291f7331cf14b8ec3d00040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002", 0x1b, 0x4000}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b0b000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000040)=ANY=[]) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) 18:34:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) [ 102.902575][ T8899] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 18:34:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x7, 0x600}, 0x20) 18:34:47 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000680)="ed4100000004000029c4645f09c4645f291f7331cf14b8ec3d00040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002", 0x1b, 0x4000}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b0b000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000040)=ANY=[]) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) [ 102.993218][ T8942] loop1: detected capacity change from 0 to 1019 [ 103.005216][ T8942] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 103.017809][ T8942] EXT4-fs error (device loop1): ext4_empty_dir:2995: inode #12: comm syz-executor.1: Directory hole found for htree leaf block 18:34:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x7, 0x600}, 0x20) 18:34:47 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000680)="ed4100000004000029c4645f09c4645f291f7331cf14b8ec3d00040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002", 0x1b, 0x4000}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b0b000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000040)=ANY=[]) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) 18:34:47 executing program 3: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000008) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000001580)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x2) [ 103.031567][ T8942] EXT4-fs error (device loop1): ext4_generic_delete_entry:2584: inode #2: block 37: comm syz-executor.1: bad entry in directory: inode out of bounds - offset=24, inode=2827, rec_len=20, size=1024 fake=0 [ 103.051491][ T8942] EXT4-fs error (device loop1) in ext4_delete_entry:2654: Corrupt filesystem [ 103.130070][ T8960] loop0: detected capacity change from 0 to 1019 [ 103.137964][ T8963] loop1: detected capacity change from 0 to 1019 [ 103.153792][ T8960] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 103.165330][ T8963] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 103.184870][ T8960] EXT4-fs error (device loop0): ext4_empty_dir:2995: inode #12: comm syz-executor.0: Directory hole found for htree leaf block [ 103.193004][ T8963] EXT4-fs error (device loop1): ext4_empty_dir:2995: inode #12: comm syz-executor.1: Directory hole found for htree leaf block [ 103.200170][ T8960] EXT4-fs error (device loop0): ext4_generic_delete_entry:2584: inode #2: block 37: comm syz-executor.0: bad entry in directory: inode out of bounds - offset=24, inode=2827, rec_len=20, size=1024 fake=0 [ 103.215276][ T8963] EXT4-fs error (device loop1): ext4_generic_delete_entry:2584: inode #2: block 37: comm syz-executor.1: bad entry in directory: inode out of bounds - offset=24, inode=2827, rec_len=20, size=1024 fake=0 [ 103.231199][ T8960] EXT4-fs error (device loop0) in ext4_delete_entry:2654: Corrupt filesystem [ 103.250909][ T8963] EXT4-fs error (device loop1) in ext4_delete_entry:2654: Corrupt filesystem 18:34:50 executing program 4: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000008) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000001580)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x2) 18:34:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x7, 0x600}, 0x20) 18:34:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x7, 0x600}, 0x20) 18:34:50 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000680)="ed4100000004000029c4645f09c4645f291f7331cf14b8ec3d00040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002", 0x1b, 0x4000}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b0b000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000040)=ANY=[]) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) 18:34:50 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000680)="ed4100000004000029c4645f09c4645f291f7331cf14b8ec3d00040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002", 0x1b, 0x4000}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b0b000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000040)=ANY=[]) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) 18:34:50 executing program 3: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000008) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000001580)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x2) 18:34:50 executing program 3: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000008) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000001580)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x2) 18:34:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x7, 0x600}, 0x20) 18:34:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x7, 0x600}, 0x20) [ 105.938595][ T8998] loop1: detected capacity change from 0 to 1019 [ 105.940750][ T9001] loop0: detected capacity change from 0 to 1019 [ 105.976212][ T9001] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 18:34:50 executing program 4: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000008) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000001580)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x2) [ 105.988740][ T8998] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 106.003045][ T9001] EXT4-fs error (device loop0): ext4_empty_dir:2995: inode #12: comm syz-executor.0: Directory hole found for htree leaf block [ 106.005118][ T8998] EXT4-fs error (device loop1): ext4_empty_dir:2995: inode #12: comm syz-executor.1: Directory hole found for htree leaf block 18:34:50 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000680)="ed4100000004000029c4645f09c4645f291f7331cf14b8ec3d00040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002", 0x1b, 0x4000}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b0b000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000040)=ANY=[]) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) 18:34:50 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b0", 0xc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:34:50 executing program 3: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000008) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000001580)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x2) 18:34:50 executing program 4: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000008) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000001580)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x2) 18:34:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xe, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="b18621b669d09f00cf9282ea3c16ce92123b4608c001fe28204ac8bed46c4f1db8f19799c2ac998a37283982d8228ecaf51464afdc2b136a18ec4deb852e2c7e2a30d4549afe56bb895089bc9dfcd707096fbce0a4628b0f65d86b77d725a0a7bed4737e509f5ccf3419067ad0856eee952c7fd654270c8c857523a524cfe91cc6ddea90ee729755b41ed17933e31c8c01854cdf48037c24e6ef89b5b52ba83e100522aa4b772a7b669590a93ac90721ab", 0xb1, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 106.041168][ T9001] EXT4-fs error (device loop0): ext4_generic_delete_entry:2584: inode #2: block 37: comm syz-executor.0: bad entry in directory: inode out of bounds - offset=24, inode=2827, rec_len=20, size=1024 fake=0 [ 106.060983][ T9001] EXT4-fs error (device loop0) in ext4_delete_entry:2654: Corrupt filesystem [ 106.097059][ T8998] EXT4-fs error (device loop1): ext4_generic_delete_entry:2584: inode #2: block 37: comm syz-executor.1: bad entry in directory: inode out of bounds - offset=24, inode=2827, rec_len=20, size=1024 fake=0 [ 106.117019][ T8998] EXT4-fs error (device loop1) in ext4_delete_entry:2654: Corrupt filesystem 18:34:50 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) 18:34:50 executing program 4: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000b75000/0x4000)=nil, 0x4000}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040003000020001002002000000000000040000000000000000000", 0xffffffe5}], 0x2) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22779ebdd3f2b004ab79675f2d054fd569272e11b44e", 0x2e}], 0x1) 18:34:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xe, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="b18621b669d09f00cf9282ea3c16ce92123b4608c001fe28204ac8bed46c4f1db8f19799c2ac998a37283982d8228ecaf51464afdc2b136a18ec4deb852e2c7e2a30d4549afe56bb895089bc9dfcd707096fbce0a4628b0f65d86b77d725a0a7bed4737e509f5ccf3419067ad0856eee952c7fd654270c8c857523a524cfe91cc6ddea90ee729755b41ed17933e31c8c01854cdf48037c24e6ef89b5b52ba83e100522aa4b772a7b669590a93ac90721ab", 0xb1, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 18:34:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xe, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="b18621b669d09f00cf9282ea3c16ce92123b4608c001fe28204ac8bed46c4f1db8f19799c2ac998a37283982d8228ecaf51464afdc2b136a18ec4deb852e2c7e2a30d4549afe56bb895089bc9dfcd707096fbce0a4628b0f65d86b77d725a0a7bed4737e509f5ccf3419067ad0856eee952c7fd654270c8c857523a524cfe91cc6ddea90ee729755b41ed17933e31c8c01854cdf48037c24e6ef89b5b52ba83e100522aa4b772a7b669590a93ac90721ab", 0xb1, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 106.155270][ T9037] loop0: detected capacity change from 0 to 1019 [ 106.177683][ T9037] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 18:34:50 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b0", 0xc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 106.208269][ T9037] EXT4-fs error (device loop0): ext4_empty_dir:2995: inode #12: comm syz-executor.0: Directory hole found for htree leaf block 18:34:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xe, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="b18621b669d09f00cf9282ea3c16ce92123b4608c001fe28204ac8bed46c4f1db8f19799c2ac998a37283982d8228ecaf51464afdc2b136a18ec4deb852e2c7e2a30d4549afe56bb895089bc9dfcd707096fbce0a4628b0f65d86b77d725a0a7bed4737e509f5ccf3419067ad0856eee952c7fd654270c8c857523a524cfe91cc6ddea90ee729755b41ed17933e31c8c01854cdf48037c24e6ef89b5b52ba83e100522aa4b772a7b669590a93ac90721ab", 0xb1, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 18:34:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xe, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="b18621b669d09f00cf9282ea3c16ce92123b4608c001fe28204ac8bed46c4f1db8f19799c2ac998a37283982d8228ecaf51464afdc2b136a18ec4deb852e2c7e2a30d4549afe56bb895089bc9dfcd707096fbce0a4628b0f65d86b77d725a0a7bed4737e509f5ccf3419067ad0856eee952c7fd654270c8c857523a524cfe91cc6ddea90ee729755b41ed17933e31c8c01854cdf48037c24e6ef89b5b52ba83e100522aa4b772a7b669590a93ac90721ab", 0xb1, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 18:34:50 executing program 4: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000b75000/0x4000)=nil, 0x4000}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040003000020001002002000000000000040000000000000000000", 0xffffffe5}], 0x2) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22779ebdd3f2b004ab79675f2d054fd569272e11b44e", 0x2e}], 0x1) 18:34:50 executing program 0: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000b75000/0x4000)=nil, 0x4000}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040003000020001002002000000000000040000000000000000000", 0xffffffe5}], 0x2) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22779ebdd3f2b004ab79675f2d054fd569272e11b44e", 0x2e}], 0x1) 18:34:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xe, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="b18621b669d09f00cf9282ea3c16ce92123b4608c001fe28204ac8bed46c4f1db8f19799c2ac998a37283982d8228ecaf51464afdc2b136a18ec4deb852e2c7e2a30d4549afe56bb895089bc9dfcd707096fbce0a4628b0f65d86b77d725a0a7bed4737e509f5ccf3419067ad0856eee952c7fd654270c8c857523a524cfe91cc6ddea90ee729755b41ed17933e31c8c01854cdf48037c24e6ef89b5b52ba83e100522aa4b772a7b669590a93ac90721ab", 0xb1, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 18:34:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xe, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="b18621b669d09f00cf9282ea3c16ce92123b4608c001fe28204ac8bed46c4f1db8f19799c2ac998a37283982d8228ecaf51464afdc2b136a18ec4deb852e2c7e2a30d4549afe56bb895089bc9dfcd707096fbce0a4628b0f65d86b77d725a0a7bed4737e509f5ccf3419067ad0856eee952c7fd654270c8c857523a524cfe91cc6ddea90ee729755b41ed17933e31c8c01854cdf48037c24e6ef89b5b52ba83e100522aa4b772a7b669590a93ac90721ab", 0xb1, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 18:34:50 executing program 4: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000b75000/0x4000)=nil, 0x4000}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040003000020001002002000000000000040000000000000000000", 0xffffffe5}], 0x2) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22779ebdd3f2b004ab79675f2d054fd569272e11b44e", 0x2e}], 0x1) [ 106.261495][ T9037] EXT4-fs error (device loop0): ext4_generic_delete_entry:2584: inode #2: block 37: comm syz-executor.0: bad entry in directory: inode out of bounds - offset=24, inode=2827, rec_len=20, size=1024 fake=0 [ 106.281473][ T9037] EXT4-fs error (device loop0) in ext4_delete_entry:2654: Corrupt filesystem 18:34:53 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) 18:34:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xe, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="b18621b669d09f00cf9282ea3c16ce92123b4608c001fe28204ac8bed46c4f1db8f19799c2ac998a37283982d8228ecaf51464afdc2b136a18ec4deb852e2c7e2a30d4549afe56bb895089bc9dfcd707096fbce0a4628b0f65d86b77d725a0a7bed4737e509f5ccf3419067ad0856eee952c7fd654270c8c857523a524cfe91cc6ddea90ee729755b41ed17933e31c8c01854cdf48037c24e6ef89b5b52ba83e100522aa4b772a7b669590a93ac90721ab", 0xb1, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 18:34:53 executing program 3: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) r1 = inotify_init() mmap(&(0x7f00004bb000/0x2000)=nil, 0x2000, 0x0, 0xa643b33d7232609f, r1, 0x0) open(0x0, 0x0, 0x0) 18:34:53 executing program 0: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000b75000/0x4000)=nil, 0x4000}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040003000020001002002000000000000040000000000000000000", 0xffffffe5}], 0x2) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22779ebdd3f2b004ab79675f2d054fd569272e11b44e", 0x2e}], 0x1) 18:34:53 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b0", 0xc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:34:53 executing program 4: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000b75000/0x4000)=nil, 0x4000}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040003000020001002002000000000000040000000000000000000", 0xffffffe5}], 0x2) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22779ebdd3f2b004ab79675f2d054fd569272e11b44e", 0x2e}], 0x1) 18:34:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xe, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="b18621b669d09f00cf9282ea3c16ce92123b4608c001fe28204ac8bed46c4f1db8f19799c2ac998a37283982d8228ecaf51464afdc2b136a18ec4deb852e2c7e2a30d4549afe56bb895089bc9dfcd707096fbce0a4628b0f65d86b77d725a0a7bed4737e509f5ccf3419067ad0856eee952c7fd654270c8c857523a524cfe91cc6ddea90ee729755b41ed17933e31c8c01854cdf48037c24e6ef89b5b52ba83e100522aa4b772a7b669590a93ac90721ab", 0xb1, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 18:34:53 executing program 0: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000b75000/0x4000)=nil, 0x4000}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040003000020001002002000000000000040000000000000000000", 0xffffffe5}], 0x2) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22779ebdd3f2b004ab79675f2d054fd569272e11b44e", 0x2e}], 0x1) 18:34:53 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) 18:34:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xe, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="b18621b669d09f00cf9282ea3c16ce92123b4608c001fe28204ac8bed46c4f1db8f19799c2ac998a37283982d8228ecaf51464afdc2b136a18ec4deb852e2c7e2a30d4549afe56bb895089bc9dfcd707096fbce0a4628b0f65d86b77d725a0a7bed4737e509f5ccf3419067ad0856eee952c7fd654270c8c857523a524cfe91cc6ddea90ee729755b41ed17933e31c8c01854cdf48037c24e6ef89b5b52ba83e100522aa4b772a7b669590a93ac90721ab", 0xb1, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 18:34:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, "73f18cba5eb3d3003a50dc3d8e3051974ab7d14f97a850eadb00ec8a64a9e470"}) 18:34:53 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvfrom(r0, 0x0, 0x0, 0x40000042, 0x0, 0x0) 18:34:56 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) 18:34:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, "73f18cba5eb3d3003a50dc3d8e3051974ab7d14f97a850eadb00ec8a64a9e470"}) 18:34:56 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvfrom(r0, 0x0, 0x0, 0x40000042, 0x0, 0x0) 18:34:56 executing program 3: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) r1 = inotify_init() mmap(&(0x7f00004bb000/0x2000)=nil, 0x2000, 0x0, 0xa643b33d7232609f, r1, 0x0) open(0x0, 0x0, 0x0) 18:34:56 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b0", 0xc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:34:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, "73f18cba5eb3d3003a50dc3d8e3051974ab7d14f97a850eadb00ec8a64a9e470"}) 18:34:56 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvfrom(r0, 0x0, 0x0, 0x40000042, 0x0, 0x0) 18:34:56 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) 18:34:56 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvfrom(r0, 0x0, 0x0, 0x40000042, 0x0, 0x0) 18:34:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, "73f18cba5eb3d3003a50dc3d8e3051974ab7d14f97a850eadb00ec8a64a9e470"}) 18:34:56 executing program 0: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) r1 = inotify_init() mmap(&(0x7f00004bb000/0x2000)=nil, 0x2000, 0x0, 0xa643b33d7232609f, r1, 0x0) open(0x0, 0x0, 0x0) 18:34:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x3, &(0x7f0000000840)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0]) 18:34:59 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) 18:34:59 executing program 3: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) r1 = inotify_init() mmap(&(0x7f00004bb000/0x2000)=nil, 0x2000, 0x0, 0xa643b33d7232609f, r1, 0x0) open(0x0, 0x0, 0x0) 18:34:59 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x3, &(0x7f0000000840)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0]) 18:34:59 executing program 0: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) r1 = inotify_init() mmap(&(0x7f00004bb000/0x2000)=nil, 0x2000, 0x0, 0xa643b33d7232609f, r1, 0x0) open(0x0, 0x0, 0x0) 18:34:59 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x3, &(0x7f0000000840)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0]) 18:34:59 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) 18:34:59 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x3, &(0x7f0000000840)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0]) 18:34:59 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x3, &(0x7f0000000840)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0]) 18:34:59 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x3, &(0x7f0000000840)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0]) 18:34:59 executing program 0: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) r1 = inotify_init() mmap(&(0x7f00004bb000/0x2000)=nil, 0x2000, 0x0, 0xa643b33d7232609f, r1, 0x0) open(0x0, 0x0, 0x0) 18:34:59 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x3, &(0x7f0000000840)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0]) 18:34:59 executing program 3: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) r1 = inotify_init() mmap(&(0x7f00004bb000/0x2000)=nil, 0x2000, 0x0, 0xa643b33d7232609f, r1, 0x0) open(0x0, 0x0, 0x0) 18:35:02 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000580)={0x1, &(0x7f0000000200)=[{0x6}]}) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 18:35:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5d, 0x39, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x700}}, 0x40) 18:35:02 executing program 5: fchmod(0xffffffffffffffff, 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff64000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 18:35:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x44}, {0x16}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r0) 18:35:02 executing program 1: setreuid(0x0, 0xee00) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, 0x0, 0x0) 18:35:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 18:35:02 executing program 1: setreuid(0x0, 0xee00) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, 0x0, 0x0) 18:35:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5d, 0x39, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x700}}, 0x40) [ 118.390164][ T25] kauditd_printk_skb: 236 callbacks suppressed [ 118.390175][ T25] audit: type=1326 audit(1621708502.712:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9270 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 118.403979][ T9277] loop5: detected capacity change from 0 to 1 [ 118.438397][ T9289] validate_nla: 4 callbacks suppressed [ 118.438409][ T9289] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 118.452356][ T9289] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.4'. 18:35:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 18:35:02 executing program 1: setreuid(0x0, 0xee00) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, 0x0, 0x0) [ 118.471184][ T9277] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 118.471613][ T9277] loop5: p1 start 100 is beyond EOD, truncated 18:35:02 executing program 1: setreuid(0x0, 0xee00) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, 0x0, 0x0) 18:35:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) [ 118.471652][ T9277] loop5: p2 size 2 extends beyond EOD, truncated [ 118.472755][ T9277] loop5: p3 start 225 is beyond EOD, truncated [ 118.472800][ T9277] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 118.473810][ T9277] loop5: p5 start 100 is beyond EOD, truncated [ 118.473879][ T9277] loop5: p6 start 100 is beyond EOD, truncated [ 118.473896][ T9277] loop5: p7 start 100 is beyond EOD, truncated [ 118.473918][ T9277] loop5: p8 start 100 is beyond EOD, truncated [ 118.473935][ T9277] loop5: p9 start 100 is beyond EOD, truncated [ 118.473957][ T9277] loop5: p10 start 100 is beyond EOD, truncated [ 118.473981][ T9277] loop5: p11 start 100 is beyond EOD, truncated [ 118.474019][ T9277] loop5: p12 start 100 is beyond EOD, truncated [ 118.474067][ T9277] loop5: p13 start 100 is beyond EOD, truncated [ 118.474098][ T9277] loop5: p14 start 100 is beyond EOD, truncated [ 118.474147][ T9277] loop5: p15 start 100 is beyond EOD, truncated [ 118.474170][ T9277] loop5: p16 start 100 is beyond EOD, truncated [ 118.474215][ T9277] loop5: p17 start 100 is beyond EOD, truncated [ 118.474238][ T9277] loop5: p18 start 100 is beyond EOD, truncated [ 118.474259][ T9277] loop5: p19 start 100 is beyond EOD, truncated [ 118.474274][ T9277] loop5: p20 start 100 is beyond EOD, truncated [ 118.474299][ T9277] loop5: p21 start 100 is beyond EOD, truncated [ 118.474328][ T9277] loop5: p22 start 100 is beyond EOD, truncated [ 118.474375][ T9277] loop5: p23 start 100 is beyond EOD, truncated [ 118.474398][ T9277] loop5: p24 start 100 is beyond EOD, truncated [ 118.474438][ T9277] loop5: p25 start 100 is beyond EOD, truncated [ 118.474459][ T9277] loop5: p26 start 100 is beyond EOD, truncated [ 118.474490][ T9277] loop5: p27 start 100 is beyond EOD, truncated [ 118.474540][ T9277] loop5: p28 start 100 is beyond EOD, truncated [ 118.474555][ T9277] loop5: p29 start 100 is beyond EOD, truncated [ 118.474598][ T9277] loop5: p30 start 100 is beyond EOD, truncated [ 118.474617][ T9277] loop5: p31 start 100 is beyond EOD, truncated [ 118.474650][ T9277] loop5: p32 start 100 is beyond EOD, truncated [ 118.474689][ T9277] loop5: p33 start 100 is beyond EOD, truncated [ 118.474729][ T9277] loop5: p34 start 100 is beyond EOD, truncated [ 118.474746][ T9277] loop5: p35 start 100 is beyond EOD, truncated [ 118.474838][ T9277] loop5: p36 start 100 is beyond EOD, truncated [ 118.474869][ T9277] loop5: p37 start 100 is beyond EOD, truncated [ 118.474888][ T9277] loop5: p38 start 100 is beyond EOD, truncated [ 118.474904][ T9277] loop5: p39 start 100 is beyond EOD, truncated [ 118.474927][ T9277] loop5: p40 start 100 is beyond EOD, truncated [ 118.474947][ T9277] loop5: p41 start 100 is beyond EOD, truncated [ 118.474969][ T9277] loop5: p42 start 100 is beyond EOD, truncated [ 118.474989][ T9277] loop5: p43 start 100 is beyond EOD, truncated [ 118.475006][ T9277] loop5: p44 start 100 is beyond EOD, truncated [ 118.475077][ T9277] loop5: p45 start 100 is beyond EOD, truncated [ 118.475096][ T9277] loop5: p46 start 100 is beyond EOD, truncated [ 118.475130][ T9277] loop5: p47 start 100 is beyond EOD, truncated [ 118.475160][ T9277] loop5: p48 start 100 is beyond EOD, truncated [ 118.475189][ T9277] loop5: p49 start 100 is beyond EOD, truncated [ 118.475209][ T9277] loop5: p50 start 100 is beyond EOD, truncated [ 118.475231][ T9277] loop5: p51 start 100 is beyond EOD, truncated [ 118.475247][ T9277] loop5: p52 start 100 is beyond EOD, truncated [ 118.475266][ T9277] loop5: p53 start 100 is beyond EOD, truncated [ 118.475288][ T9277] loop5: p54 start 100 is beyond EOD, truncated [ 118.475319][ T9277] loop5: p55 start 100 is beyond EOD, truncated [ 118.475351][ T9277] loop5: p56 start 100 is beyond EOD, truncated [ 118.475377][ T9277] loop5: p57 start 100 is beyond EOD, truncated [ 118.475396][ T9277] loop5: p58 start 100 is beyond EOD, truncated [ 118.475428][ T9277] loop5: p59 start 100 is beyond EOD, truncated [ 118.475449][ T9277] loop5: p60 start 100 is beyond EOD, truncated [ 118.475479][ T9277] loop5: p61 start 100 is beyond EOD, truncated [ 118.475568][ T9277] loop5: p62 start 100 is beyond EOD, truncated [ 118.475591][ T9277] loop5: p63 start 100 is beyond EOD, truncated [ 118.475646][ T9277] loop5: p64 start 100 is beyond EOD, truncated [ 118.475665][ T9277] loop5: p65 start 100 is beyond EOD, truncated [ 118.475686][ T9277] loop5: p66 start 100 is beyond EOD, truncated [ 118.475707][ T9277] loop5: p67 start 100 is beyond EOD, truncated [ 118.475726][ T9277] loop5: p68 start 100 is beyond EOD, truncated [ 118.475749][ T9277] loop5: p69 start 100 is beyond EOD, truncated [ 118.475765][ T9277] loop5: p70 start 100 is beyond EOD, truncated [ 118.475787][ T9277] loop5: p71 start 100 is beyond EOD, truncated [ 118.475807][ T9277] loop5: p72 start 100 is beyond EOD, truncated [ 118.475868][ T9277] loop5: p73 start 100 is beyond EOD, truncated [ 118.475890][ T9277] loop5: p74 start 100 is beyond EOD, truncated [ 118.475907][ T9277] loop5: p75 start 100 is beyond EOD, truncated [ 118.475929][ T9277] loop5: p76 start 100 is beyond EOD, truncated [ 118.475945][ T9277] loop5: p77 start 100 is beyond EOD, truncated [ 118.476008][ T9277] loop5: p78 start 100 is beyond EOD, truncated [ 118.476096][ T9277] loop5: p79 start 100 is beyond EOD, truncated [ 118.476118][ T9277] loop5: p80 start 100 is beyond EOD, truncated [ 118.476137][ T9277] loop5: p81 start 100 is beyond EOD, truncated [ 118.476158][ T9277] loop5: p82 start 100 is beyond EOD, truncated [ 118.476177][ T9277] loop5: p83 start 100 is beyond EOD, truncated [ 118.476249][ T9277] loop5: p84 start 100 is beyond EOD, truncated [ 118.476278][ T9277] loop5: p85 start 100 is beyond EOD, truncated [ 118.476298][ T9277] loop5: p86 start 100 is beyond EOD, truncated [ 118.476317][ T9277] loop5: p87 start 100 is beyond EOD, truncated [ 118.476418][ T9277] loop5: p88 start 100 is beyond EOD, truncated [ 118.476437][ T9277] loop5: p89 start 100 is beyond EOD, truncated [ 118.476456][ T9277] loop5: p90 start 100 is beyond EOD, truncated [ 118.476499][ T9277] loop5: p91 start 100 is beyond EOD, truncated [ 118.476518][ T9277] loop5: p92 start 100 is beyond EOD, truncated [ 118.476629][ T9277] loop5: p93 start 100 is beyond EOD, truncated [ 118.476651][ T9277] loop5: p94 start 100 is beyond EOD, truncated [ 118.476678][ T9277] loop5: p95 start 100 is beyond EOD, truncated 18:35:03 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000580)={0x1, &(0x7f0000000200)=[{0x6}]}) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 18:35:03 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_setup(0x7463, &(0x7f0000000180), &(0x7f00003b2000/0x800000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/139, 0x7ffff000}], 0x1, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x6, 0x0}, 0x1) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 118.476696][ T9277] loop5: p96 start 100 is beyond EOD, truncated [ 118.476735][ T9277] loop5: p97 start 100 is beyond EOD, truncated [ 118.476769][ T9277] loop5: p98 start 100 is beyond EOD, truncated [ 118.476785][ T9277] loop5: p99 start 100 is beyond EOD, truncated [ 118.476809][ T9277] loop5: p100 start 100 is beyond EOD, truncated [ 118.476829][ T9277] loop5: p101 start 100 is beyond EOD, truncated [ 118.476858][ T9277] loop5: p102 start 100 is beyond EOD, truncated [ 118.476878][ T9277] loop5: p103 start 100 is beyond EOD, truncated [ 118.476969][ T9277] loop5: p104 start 100 is beyond EOD, truncated [ 118.476989][ T9277] loop5: p105 start 100 is beyond EOD, truncated [ 118.477008][ T9277] loop5: p106 start 100 is beyond EOD, truncated [ 118.477026][ T9277] loop5: p107 start 100 is beyond EOD, truncated [ 118.477048][ T9277] loop5: p108 start 100 is beyond EOD, truncated [ 118.477067][ T9277] loop5: p109 start 100 is beyond EOD, truncated [ 118.477086][ T9277] loop5: p110 start 100 is beyond EOD, truncated [ 118.477128][ T9277] loop5: p111 start 100 is beyond EOD, truncated [ 118.477148][ T9277] loop5: p112 start 100 is beyond EOD, truncated [ 118.477168][ T9277] loop5: p113 start 100 is beyond EOD, truncated [ 118.477187][ T9277] loop5: p114 start 100 is beyond EOD, truncated [ 118.477219][ T9277] loop5: p115 start 100 is beyond EOD, truncated [ 118.477235][ T9277] loop5: p116 start 100 is beyond EOD, truncated [ 118.477348][ T9277] loop5: p117 start 100 is beyond EOD, truncated [ 118.477367][ T9277] loop5: p118 start 100 is beyond EOD, truncated [ 118.477385][ T9277] loop5: p119 start 100 is beyond EOD, truncated [ 118.477469][ T9277] loop5: p120 start 100 is beyond EOD, truncated [ 118.477490][ T9277] loop5: p121 start 100 is beyond EOD, truncated [ 118.477537][ T9277] loop5: p122 start 100 is beyond EOD, truncated [ 118.477558][ T9277] loop5: p123 start 100 is beyond EOD, truncated [ 118.477588][ T9277] loop5: p124 start 100 is beyond EOD, truncated [ 118.477606][ T9277] loop5: p125 start 100 is beyond EOD, truncated [ 118.477625][ T9277] loop5: p126 start 100 is beyond EOD, truncated [ 118.477657][ T9277] loop5: p127 start 100 is beyond EOD, truncated [ 118.477724][ T9277] loop5: p128 start 100 is beyond EOD, truncated [ 118.477775][ T9277] loop5: p129 start 100 is beyond EOD, truncated [ 118.477796][ T9277] loop5: p130 start 100 is beyond EOD, truncated [ 118.477819][ T9277] loop5: p131 start 100 is beyond EOD, truncated [ 118.477999][ T9277] loop5: p132 start 100 is beyond EOD, truncated [ 118.478050][ T9277] loop5: p133 start 100 is beyond EOD, truncated [ 118.478088][ T9277] loop5: p134 start 100 is beyond EOD, truncated [ 118.478107][ T9277] loop5: p135 start 100 is beyond EOD, truncated [ 118.478218][ T9277] loop5: p136 start 100 is beyond EOD, truncated [ 118.478234][ T9277] loop5: p137 start 100 is beyond EOD, truncated [ 118.478257][ T9277] loop5: p138 start 100 is beyond EOD, truncated [ 118.478277][ T9277] loop5: p139 start 100 is beyond EOD, truncated [ 118.478327][ T9277] loop5: p140 start 100 is beyond EOD, truncated [ 118.478348][ T9277] loop5: p141 start 100 is beyond EOD, truncated [ 118.478377][ T9277] loop5: p142 start 100 is beyond EOD, truncated [ 118.478399][ T9277] loop5: p143 start 100 is beyond EOD, truncated [ 118.478416][ T9277] loop5: p144 start 100 is beyond EOD, truncated [ 118.478439][ T9277] loop5: p145 start 100 is beyond EOD, truncated [ 118.478458][ T9277] loop5: p146 start 100 is beyond EOD, truncated [ 118.478480][ T9277] loop5: p147 start 100 is beyond EOD, truncated [ 118.478579][ T9277] loop5: p148 start 100 is beyond EOD, truncated [ 118.478687][ T9277] loop5: p149 start 100 is beyond EOD, truncated [ 118.478717][ T9277] loop5: p150 start 100 is beyond EOD, truncated [ 118.478737][ T9277] loop5: p151 start 100 is beyond EOD, truncated [ 118.478848][ T9277] loop5: p152 start 100 is beyond EOD, truncated [ 118.478865][ T9277] loop5: p153 start 100 is beyond EOD, truncated [ 118.478888][ T9277] loop5: p154 start 100 is beyond EOD, truncated [ 118.478904][ T9277] loop5: p155 start 100 is beyond EOD, truncated [ 118.478928][ T9277] loop5: p156 start 100 is beyond EOD, truncated [ 118.478948][ T9277] loop5: p157 start 100 is beyond EOD, truncated [ 118.479025][ T9277] loop5: p158 start 100 is beyond EOD, truncated [ 118.479047][ T9277] loop5: p159 start 100 is beyond EOD, truncated [ 118.479066][ T9277] loop5: p160 start 100 is beyond EOD, truncated [ 118.479088][ T9277] loop5: p161 start 100 is beyond EOD, truncated [ 118.479106][ T9277] loop5: p162 start 100 is beyond EOD, truncated [ 118.479128][ T9277] loop5: p163 start 100 is beyond EOD, truncated [ 118.479145][ T9277] loop5: p164 start 100 is beyond EOD, truncated [ 118.479187][ T9277] loop5: p165 start 100 is beyond EOD, truncated [ 118.479228][ T9277] loop5: p166 start 100 is beyond EOD, truncated [ 118.479249][ T9277] loop5: p167 start 100 is beyond EOD, truncated [ 118.479269][ T9277] loop5: p168 start 100 is beyond EOD, truncated [ 118.479316][ T9277] loop5: p169 start 100 is beyond EOD, truncated [ 118.479338][ T9277] loop5: p170 start 100 is beyond EOD, truncated [ 118.479358][ T9277] loop5: p171 start 100 is beyond EOD, truncated [ 118.479378][ T9277] loop5: p172 start 100 is beyond EOD, truncated [ 118.479398][ T9277] loop5: p173 start 100 is beyond EOD, truncated [ 118.479418][ T9277] loop5: p174 start 100 is beyond EOD, truncated [ 118.479436][ T9277] loop5: p175 start 100 is beyond EOD, truncated [ 118.479467][ T9277] loop5: p176 start 100 is beyond EOD, truncated [ 118.479485][ T9277] loop5: p177 start 100 is beyond EOD, truncated [ 118.479528][ T9277] loop5: p178 start 100 is beyond EOD, truncated [ 118.479545][ T9277] loop5: p179 start 100 is beyond EOD, truncated [ 118.479569][ T9277] loop5: p180 start 100 is beyond EOD, truncated [ 118.479608][ T9277] loop5: p181 start 100 is beyond EOD, truncated [ 118.479629][ T9277] loop5: p182 start 100 is beyond EOD, truncated [ 118.479735][ T9277] loop5: p183 start 100 is beyond EOD, truncated [ 118.479758][ T9277] loop5: p184 start 100 is beyond EOD, truncated [ 118.479778][ T9277] loop5: p185 start 100 is beyond EOD, truncated [ 118.479794][ T9277] loop5: p186 start 100 is beyond EOD, truncated [ 118.479817][ T9277] loop5: p187 start 100 is beyond EOD, truncated [ 118.479836][ T9277] loop5: p188 start 100 is beyond EOD, truncated [ 118.479868][ T9277] loop5: p189 start 100 is beyond EOD, truncated [ 118.479909][ T9277] loop5: p190 start 100 is beyond EOD, truncated [ 118.480008][ T9277] loop5: p191 start 100 is beyond EOD, truncated [ 118.480029][ T9277] loop5: p192 start 100 is beyond EOD, truncated [ 118.480059][ T9277] loop5: p193 start 100 is beyond EOD, truncated [ 118.480087][ T9277] loop5: p194 start 100 is beyond EOD, truncated [ 118.480107][ T9277] loop5: p195 start 100 is beyond EOD, truncated [ 118.480214][ T9277] loop5: p196 start 100 is beyond EOD, truncated [ 118.480235][ T9277] loop5: p197 start 100 is beyond EOD, truncated [ 118.480258][ T9277] loop5: p198 start 100 is beyond EOD, truncated [ 118.480275][ T9277] loop5: p199 start 100 is beyond EOD, truncated [ 118.480299][ T9277] loop5: p200 start 100 is beyond EOD, truncated [ 118.480319][ T9277] loop5: p201 start 100 is beyond EOD, truncated [ 118.480416][ T9277] loop5: p202 start 100 is beyond EOD, truncated [ 118.480438][ T9277] loop5: p203 start 100 is beyond EOD, truncated [ 118.480455][ T9277] loop5: p204 start 100 is beyond EOD, truncated [ 118.480497][ T9277] loop5: p205 start 100 is beyond EOD, truncated [ 118.480528][ T9277] loop5: p206 start 100 is beyond EOD, truncated [ 118.480557][ T9277] loop5: p207 start 100 is beyond EOD, truncated [ 118.480579][ T9277] loop5: p208 start 100 is beyond EOD, truncated [ 118.480598][ T9277] loop5: p209 start 100 is beyond EOD, truncated [ 118.480614][ T9277] loop5: p210 start 100 is beyond EOD, truncated [ 118.480708][ T9277] loop5: p211 start 100 is beyond EOD, truncated [ 118.480729][ T9277] loop5: p212 start 100 is beyond EOD, truncated [ 118.480750][ T9277] loop5: p213 start 100 is beyond EOD, truncated [ 118.480828][ T9277] loop5: p214 start 100 is beyond EOD, truncated [ 118.480858][ T9277] loop5: p215 start 100 is beyond EOD, truncated [ 118.480875][ T9277] loop5: p216 start 100 is beyond EOD, truncated [ 118.480977][ T9277] loop5: p217 start 100 is beyond EOD, truncated [ 118.481007][ T9277] loop5: p218 start 100 is beyond EOD, truncated [ 118.481027][ T9277] loop5: p219 start 100 is beyond EOD, truncated [ 118.481099][ T9277] loop5: p220 start 100 is beyond EOD, truncated [ 118.481118][ T9277] loop5: p221 start 100 is beyond EOD, truncated [ 118.481135][ T9277] loop5: p222 start 100 is beyond EOD, truncated [ 118.481157][ T9277] loop5: p223 start 100 is beyond EOD, truncated [ 118.481178][ T9277] loop5: p224 start 100 is beyond EOD, truncated [ 118.481198][ T9277] loop5: p225 start 100 is beyond EOD, truncated [ 118.481244][ T9277] loop5: p226 start 100 is beyond EOD, truncated [ 118.481267][ T9277] loop5: p227 start 100 is beyond EOD, truncated [ 118.481298][ T9277] loop5: p228 start 100 is beyond EOD, truncated [ 118.481328][ T9277] loop5: p229 start 100 is beyond EOD, truncated [ 118.481349][ T9277] loop5: p230 start 100 is beyond EOD, truncated [ 118.481366][ T9277] loop5: p231 start 100 is beyond EOD, truncated [ 118.481386][ T9277] loop5: p232 start 100 is beyond EOD, truncated [ 118.481468][ T9277] loop5: p233 start 100 is beyond EOD, truncated [ 118.481538][ T9277] loop5: p234 start 100 is beyond EOD, truncated [ 118.481556][ T9277] loop5: p235 start 100 is beyond EOD, truncated [ 118.481655][ T9277] loop5: p236 start 100 is beyond EOD, truncated [ 118.481678][ T9277] loop5: p237 start 100 is beyond EOD, truncated [ 118.481696][ T9277] loop5: p238 start 100 is beyond EOD, truncated [ 118.481787][ T9277] loop5: p239 start 100 is beyond EOD, truncated [ 118.481809][ T9277] loop5: p240 start 100 is beyond EOD, truncated [ 118.481839][ T9277] loop5: p241 start 100 is beyond EOD, truncated [ 118.481897][ T9277] loop5: p242 start 100 is beyond EOD, truncated [ 118.481919][ T9277] loop5: p243 start 100 is beyond EOD, truncated [ 118.481949][ T9277] loop5: p244 start 100 is beyond EOD, truncated [ 118.481978][ T9277] loop5: p245 start 100 is beyond EOD, truncated [ 118.482009][ T9277] loop5: p246 start 100 is beyond EOD, truncated [ 118.482078][ T9277] loop5: p247 start 100 is beyond EOD, truncated [ 118.482109][ T9277] loop5: p248 start 100 is beyond EOD, truncated [ 118.482178][ T9277] loop5: p249 start 100 is beyond EOD, truncated [ 118.482215][ T9277] loop5: p250 start 100 is beyond EOD, truncated [ 118.482237][ T9277] loop5: p251 start 100 is beyond EOD, truncated [ 118.482261][ T9277] loop5: p252 start 100 is beyond EOD, truncated [ 118.482298][ T9277] loop5: p253 start 100 is beyond EOD, truncated [ 118.482319][ T9277] loop5: p254 start 100 is beyond EOD, truncated [ 118.482351][ T9277] loop5: p255 start 100 is beyond EOD, truncated [ 118.497362][ T9299] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 118.497377][ T9299] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.4'. [ 118.635218][ T9308] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 118.635232][ T9308] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.4'. [ 118.640588][ T9312] loop5: detected capacity change from 0 to 1 [ 118.682547][ T9312] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 118.685071][ T9312] loop5: p1 start 100 is beyond EOD, [ 118.733784][ T9322] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 118.738970][ T9312] truncated [ 118.738977][ T9312] loop5: p2 size 2 extends beyond EOD, truncated [ 118.752222][ T9312] loop5: p3 start 225 is beyond EOD, [ 118.757907][ T9322] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.4'. [ 119.231798][ T25] audit: type=1326 audit(1621708503.572:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9270 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 119.237617][ T9312] truncated [ 119.237623][ T9312] loop5: p4 size 3657465856 extends beyond EOD, [ 119.460316][ T25] audit: type=1326 audit(1621708503.792:512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9330 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 119.464932][ T9312] truncated [ 119.693035][ T9312] loop5: p5 start 100 is beyond EOD, truncated [ 120.481704][ T9312] loop5: p6 start 100 is beyond EOD, truncated [ 120.481718][ T9312] loop5: p7 start 100 is beyond EOD, truncated [ 120.481729][ T9312] loop5: p8 start 100 is beyond EOD, truncated [ 120.506326][ T9312] loop5: p9 start 100 is beyond EOD, truncated [ 120.512513][ T9312] loop5: p10 start 100 is beyond EOD, truncated [ 120.519059][ T9312] loop5: p11 start 100 is beyond EOD, truncated [ 120.525364][ T9312] loop5: p12 start 100 is beyond EOD, truncated [ 120.531677][ T9312] loop5: p13 start 100 is beyond EOD, truncated [ 120.537908][ T9312] loop5: p14 start 100 is beyond EOD, truncated [ 120.544152][ T9312] loop5: p15 start 100 is beyond EOD, truncated [ 120.550498][ T9312] loop5: p16 start 100 is beyond EOD, truncated [ 120.556757][ T9312] loop5: p17 start 100 is beyond EOD, truncated [ 120.563014][ T9312] loop5: p18 start 100 is beyond EOD, truncated [ 120.569245][ T9312] loop5: p19 start 100 is beyond EOD, truncated [ 120.575491][ T9312] loop5: p20 start 100 is beyond EOD, truncated [ 120.581850][ T9312] loop5: p21 start 100 is beyond EOD, truncated [ 120.588268][ T9312] loop5: p22 start 100 is beyond EOD, truncated [ 120.594572][ T9312] loop5: p23 start 100 is beyond EOD, truncated [ 120.600828][ T9312] loop5: p24 start 100 is beyond EOD, truncated [ 120.607298][ T9312] loop5: p25 start 100 is beyond EOD, truncated [ 120.613580][ T9312] loop5: p26 start 100 is beyond EOD, truncated [ 120.619814][ T9312] loop5: p27 start 100 is beyond EOD, truncated [ 120.626057][ T9312] loop5: p28 start 100 is beyond EOD, truncated [ 120.632314][ T9312] loop5: p29 start 100 is beyond EOD, truncated [ 120.638689][ T9312] loop5: p30 start 100 is beyond EOD, truncated [ 120.645118][ T9312] loop5: p31 start 100 is beyond EOD, truncated [ 120.651378][ T9312] loop5: p32 start 100 is beyond EOD, truncated [ 120.657741][ T9312] loop5: p33 start 100 is beyond EOD, truncated [ 120.663996][ T9312] loop5: p34 start 100 is beyond EOD, truncated [ 120.670366][ T9312] loop5: p35 start 100 is beyond EOD, truncated [ 120.676814][ T9312] loop5: p36 start 100 is beyond EOD, truncated [ 120.683220][ T9312] loop5: p37 start 100 is beyond EOD, truncated [ 120.689537][ T9312] loop5: p38 start 100 is beyond EOD, truncated [ 120.695786][ T9312] loop5: p39 start 100 is beyond EOD, truncated [ 120.702080][ T9312] loop5: p40 start 100 is beyond EOD, truncated [ 120.708501][ T9312] loop5: p41 start 100 is beyond EOD, truncated [ 120.714759][ T9312] loop5: p42 start 100 is beyond EOD, truncated [ 120.721101][ T9312] loop5: p43 start 100 is beyond EOD, truncated [ 120.727356][ T9312] loop5: p44 start 100 is beyond EOD, truncated [ 120.733615][ T9312] loop5: p45 start 100 is beyond EOD, truncated [ 120.739934][ T9312] loop5: p46 start 100 is beyond EOD, truncated [ 120.746211][ T9312] loop5: p47 start 100 is beyond EOD, truncated [ 120.752470][ T9312] loop5: p48 start 100 is beyond EOD, truncated [ 120.758699][ T9312] loop5: p49 start 100 is beyond EOD, truncated [ 120.765242][ T9312] loop5: p50 start 100 is beyond EOD, truncated [ 120.771699][ T9312] loop5: p51 start 100 is beyond EOD, truncated [ 120.778066][ T9312] loop5: p52 start 100 is beyond EOD, truncated [ 120.784310][ T9312] loop5: p53 start 100 is beyond EOD, truncated [ 120.790551][ T9312] loop5: p54 start 100 is beyond EOD, truncated [ 120.796843][ T9312] loop5: p55 start 100 is beyond EOD, truncated [ 120.803141][ T9312] loop5: p56 start 100 is beyond EOD, truncated [ 120.809482][ T9312] loop5: p57 start 100 is beyond EOD, truncated [ 120.815738][ T9312] loop5: p58 start 100 is beyond EOD, truncated [ 120.821996][ T9312] loop5: p59 start 100 is beyond EOD, truncated [ 120.828244][ T9312] loop5: p60 start 100 is beyond EOD, truncated [ 120.834509][ T9312] loop5: p61 start 100 is beyond EOD, truncated [ 120.840765][ T9312] loop5: p62 start 100 is beyond EOD, truncated [ 120.847032][ T9312] loop5: p63 start 100 is beyond EOD, truncated [ 120.854009][ T9312] loop5: p64 start 100 is beyond EOD, truncated [ 120.860244][ T9312] loop5: p65 start 100 is beyond EOD, truncated [ 120.866488][ T9312] loop5: p66 start 100 is beyond EOD, truncated [ 120.872744][ T9312] loop5: p67 start 100 is beyond EOD, truncated [ 120.878975][ T9312] loop5: p68 start 100 is beyond EOD, truncated [ 120.885213][ T9312] loop5: p69 start 100 is beyond EOD, truncated [ 120.891573][ T9312] loop5: p70 start 100 is beyond EOD, truncated [ 120.897806][ T9312] loop5: p71 start 100 is beyond EOD, truncated [ 120.904051][ T9312] loop5: p72 start 100 is beyond EOD, truncated [ 120.910369][ T9312] loop5: p73 start 100 is beyond EOD, truncated [ 120.916621][ T9312] loop5: p74 start 100 is beyond EOD, truncated [ 120.922941][ T9312] loop5: p75 start 100 is beyond EOD, truncated [ 120.929206][ T9312] loop5: p76 start 100 is beyond EOD, truncated [ 120.935469][ T9312] loop5: p77 start 100 is beyond EOD, truncated [ 120.941897][ T9312] loop5: p78 start 100 is beyond EOD, truncated [ 120.948192][ T9312] loop5: p79 start 100 is beyond EOD, truncated [ 120.954437][ T9312] loop5: p80 start 100 is beyond EOD, truncated [ 120.960740][ T9312] loop5: p81 start 100 is beyond EOD, truncated [ 120.966996][ T9312] loop5: p82 start 100 is beyond EOD, truncated [ 120.973238][ T9312] loop5: p83 start 100 is beyond EOD, truncated [ 120.979468][ T9312] loop5: p84 start 100 is beyond EOD, truncated [ 120.985713][ T9312] loop5: p85 start 100 is beyond EOD, truncated [ 120.991961][ T9312] loop5: p86 start 100 is beyond EOD, truncated [ 120.998194][ T9312] loop5: p87 start 100 is beyond EOD, truncated [ 121.004470][ T9312] loop5: p88 start 100 is beyond EOD, truncated [ 121.010738][ T9312] loop5: p89 start 100 is beyond EOD, truncated [ 121.016965][ T9312] loop5: p90 start 100 is beyond EOD, truncated [ 121.023200][ T9312] loop5: p91 start 100 is beyond EOD, truncated [ 121.029457][ T9312] loop5: p92 start 100 is beyond EOD, truncated [ 121.035703][ T9312] loop5: p93 start 100 is beyond EOD, truncated [ 121.041990][ T9312] loop5: p94 start 100 is beyond EOD, truncated [ 121.048382][ T9312] loop5: p95 start 100 is beyond EOD, truncated [ 121.054618][ T9312] loop5: p96 start 100 is beyond EOD, truncated [ 121.060900][ T9312] loop5: p97 start 100 is beyond EOD, truncated [ 121.067128][ T9312] loop5: p98 start 100 is beyond EOD, truncated [ 121.073383][ T9312] loop5: p99 start 100 is beyond EOD, truncated [ 121.079815][ T9312] loop5: p100 start 100 is beyond EOD, truncated [ 121.086160][ T9312] loop5: p101 start 100 is beyond EOD, truncated [ 121.092512][ T9312] loop5: p102 start 100 is beyond EOD, truncated [ 121.098873][ T9312] loop5: p103 start 100 is beyond EOD, truncated [ 121.105233][ T9312] loop5: p104 start 100 is beyond EOD, truncated [ 121.111725][ T9312] loop5: p105 start 100 is beyond EOD, truncated [ 121.118043][ T9312] loop5: p106 start 100 is beyond EOD, truncated [ 121.124372][ T9312] loop5: p107 start 100 is beyond EOD, truncated [ 121.130710][ T9312] loop5: p108 start 100 is beyond EOD, truncated [ 121.137030][ T9312] loop5: p109 start 100 is beyond EOD, truncated [ 121.143459][ T9312] loop5: p110 start 100 is beyond EOD, truncated [ 121.149808][ T9312] loop5: p111 start 100 is beyond EOD, truncated [ 121.156158][ T9312] loop5: p112 start 100 is beyond EOD, truncated [ 121.162672][ T9312] loop5: p113 start 100 is beyond EOD, truncated [ 121.168985][ T9312] loop5: p114 start 100 is beyond EOD, truncated [ 121.175365][ T9312] loop5: p115 start 100 is beyond EOD, truncated [ 121.181720][ T9312] loop5: p116 start 100 is beyond EOD, truncated [ 121.188063][ T9312] loop5: p117 start 100 is beyond EOD, truncated [ 121.194394][ T9312] loop5: p118 start 100 is beyond EOD, truncated [ 121.200736][ T9312] loop5: p119 start 100 is beyond EOD, truncated [ 121.207058][ T9312] loop5: p120 start 100 is beyond EOD, truncated [ 121.213542][ T9312] loop5: p121 start 100 is beyond EOD, truncated [ 121.219862][ T9312] loop5: p122 start 100 is beyond EOD, truncated [ 121.226198][ T9312] loop5: p123 start 100 is beyond EOD, truncated [ 121.232566][ T9312] loop5: p124 start 100 is beyond EOD, truncated [ 121.238963][ T9312] loop5: p125 start 100 is beyond EOD, truncated [ 121.245306][ T9312] loop5: p126 start 100 is beyond EOD, truncated [ 121.251653][ T9312] loop5: p127 start 100 is beyond EOD, truncated [ 121.258015][ T9312] loop5: p128 start 100 is beyond EOD, truncated [ 121.264347][ T9312] loop5: p129 start 100 is beyond EOD, truncated [ 121.270838][ T9312] loop5: p130 start 100 is beyond EOD, truncated [ 121.277188][ T9312] loop5: p131 start 100 is beyond EOD, truncated [ 121.283542][ T9312] loop5: p132 start 100 is beyond EOD, truncated [ 121.289921][ T9312] loop5: p133 start 100 is beyond EOD, truncated [ 121.296339][ T9312] loop5: p134 start 100 is beyond EOD, truncated [ 121.302740][ T9312] loop5: p135 start 100 is beyond EOD, truncated [ 121.309060][ T9312] loop5: p136 start 100 is beyond EOD, truncated [ 121.315403][ T9312] loop5: p137 start 100 is beyond EOD, truncated [ 121.321746][ T9312] loop5: p138 start 100 is beyond EOD, truncated [ 121.328058][ T9312] loop5: p139 start 100 is beyond EOD, truncated [ 121.334383][ T9312] loop5: p140 start 100 is beyond EOD, truncated [ 121.340721][ T9312] loop5: p141 start 100 is beyond EOD, truncated [ 121.347039][ T9312] loop5: p142 start 100 is beyond EOD, truncated [ 121.353366][ T9312] loop5: p143 start 100 is beyond EOD, truncated [ 121.359682][ T9312] loop5: p144 start 100 is beyond EOD, truncated [ 121.366114][ T9312] loop5: p145 start 100 is beyond EOD, truncated [ 121.372611][ T9312] loop5: p146 start 100 is beyond EOD, truncated [ 121.378980][ T9312] loop5: p147 start 100 is beyond EOD, truncated [ 121.385303][ T9312] loop5: p148 start 100 is beyond EOD, truncated [ 121.391637][ T9312] loop5: p149 start 100 is beyond EOD, truncated [ 121.397948][ T9312] loop5: p150 start 100 is beyond EOD, truncated [ 121.404280][ T9312] loop5: p151 start 100 is beyond EOD, truncated [ 121.410713][ T9312] loop5: p152 start 100 is beyond EOD, truncated [ 121.417136][ T9312] loop5: p153 start 100 is beyond EOD, truncated [ 121.423608][ T9312] loop5: p154 start 100 is beyond EOD, truncated [ 121.430250][ T9312] loop5: p155 start 100 is beyond EOD, truncated [ 121.436594][ T9312] loop5: p156 start 100 is beyond EOD, truncated [ 121.442988][ T9312] loop5: p157 start 100 is beyond EOD, truncated [ 121.449315][ T9312] loop5: p158 start 100 is beyond EOD, truncated [ 121.455644][ T9312] loop5: p159 start 100 is beyond EOD, truncated [ 121.461986][ T9312] loop5: p160 start 100 is beyond EOD, truncated [ 121.468301][ T9312] loop5: p161 start 100 is beyond EOD, truncated [ 121.474646][ T9312] loop5: p162 start 100 is beyond EOD, truncated [ 121.481022][ T9312] loop5: p163 start 100 is beyond EOD, truncated [ 121.487438][ T9312] loop5: p164 start 100 is beyond EOD, truncated [ 121.493758][ T9312] loop5: p165 start 100 is beyond EOD, truncated [ 121.500079][ T9312] loop5: p166 start 100 is beyond EOD, truncated [ 121.506543][ T9312] loop5: p167 start 100 is beyond EOD, truncated [ 121.512948][ T9312] loop5: p168 start 100 is beyond EOD, truncated [ 121.519260][ T9312] loop5: p169 start 100 is beyond EOD, truncated [ 121.525616][ T9312] loop5: p170 start 100 is beyond EOD, truncated [ 121.532075][ T9312] loop5: p171 start 100 is beyond EOD, truncated [ 121.538390][ T9312] loop5: p172 start 100 is beyond EOD, truncated [ 121.544725][ T9312] loop5: p173 start 100 is beyond EOD, truncated [ 121.551068][ T9312] loop5: p174 start 100 is beyond EOD, truncated [ 121.557384][ T9312] loop5: p175 start 100 is beyond EOD, truncated [ 121.563916][ T9312] loop5: p176 start 100 is beyond EOD, truncated [ 121.570237][ T9312] loop5: p177 start 100 is beyond EOD, truncated [ 121.576613][ T9312] loop5: p178 start 100 is beyond EOD, truncated [ 121.582962][ T9312] loop5: p179 start 100 is beyond EOD, truncated [ 121.589404][ T9312] loop5: p180 start 100 is beyond EOD, truncated [ 121.595736][ T9312] loop5: p181 start 100 is beyond EOD, truncated [ 121.602326][ T9312] loop5: p182 start 100 is beyond EOD, truncated [ 121.608775][ T9312] loop5: p183 start 100 is beyond EOD, truncated [ 121.615172][ T9312] loop5: p184 start 100 is beyond EOD, truncated [ 121.621513][ T9312] loop5: p185 start 100 is beyond EOD, truncated [ 121.627832][ T9312] loop5: p186 start 100 is beyond EOD, truncated [ 121.634174][ T9312] loop5: p187 start 100 is beyond EOD, truncated [ 121.640506][ T9312] loop5: p188 start 100 is beyond EOD, truncated [ 121.646974][ T9312] loop5: p189 start 100 is beyond EOD, truncated [ 121.653317][ T9312] loop5: p190 start 100 is beyond EOD, truncated [ 121.659669][ T9312] loop5: p191 start 100 is beyond EOD, truncated [ 121.666016][ T9312] loop5: p192 start 100 is beyond EOD, truncated [ 121.672398][ T9312] loop5: p193 start 100 is beyond EOD, truncated [ 121.678719][ T9312] loop5: p194 start 100 is beyond EOD, truncated [ 121.685228][ T9312] loop5: p195 start 100 is beyond EOD, truncated [ 121.691581][ T9312] loop5: p196 start 100 is beyond EOD, truncated [ 121.697913][ T9312] loop5: p197 start 100 is beyond EOD, truncated [ 121.704383][ T9312] loop5: p198 start 100 is beyond EOD, truncated [ 121.710722][ T9312] loop5: p199 start 100 is beyond EOD, truncated [ 121.717047][ T9312] loop5: p200 start 100 is beyond EOD, truncated [ 121.723378][ T9312] loop5: p201 start 100 is beyond EOD, truncated [ 121.729746][ T9312] loop5: p202 start 100 is beyond EOD, truncated [ 121.736182][ T9312] loop5: p203 start 100 is beyond EOD, truncated [ 121.743250][ T9312] loop5: p204 start 100 is beyond EOD, truncated [ 121.749577][ T9312] loop5: p205 start 100 is beyond EOD, truncated [ 121.755915][ T9312] loop5: p206 start 100 is beyond EOD, truncated [ 121.762256][ T9312] loop5: p207 start 100 is beyond EOD, truncated [ 121.768576][ T9312] loop5: p208 start 100 is beyond EOD, truncated [ 121.774938][ T9312] loop5: p209 start 100 is beyond EOD, truncated [ 121.781281][ T9312] loop5: p210 start 100 is beyond EOD, truncated [ 121.787597][ T9312] loop5: p211 start 100 is beyond EOD, truncated [ 121.793920][ T9312] loop5: p212 start 100 is beyond EOD, truncated [ 121.800338][ T9312] loop5: p213 start 100 is beyond EOD, truncated [ 121.806663][ T9312] loop5: p214 start 100 is beyond EOD, truncated [ 121.813245][ T9312] loop5: p215 start 100 is beyond EOD, truncated [ 121.819677][ T9312] loop5: p216 start 100 is beyond EOD, truncated [ 121.826202][ T9312] loop5: p217 start 100 is beyond EOD, truncated [ 121.832537][ T9312] loop5: p218 start 100 is beyond EOD, truncated [ 121.838959][ T9312] loop5: p219 start 100 is beyond EOD, truncated [ 121.845328][ T9312] loop5: p220 start 100 is beyond EOD, truncated [ 121.851688][ T9312] loop5: p221 start 100 is beyond EOD, truncated [ 121.858019][ T9312] loop5: p222 start 100 is beyond EOD, truncated [ 121.864347][ T9312] loop5: p223 start 100 is beyond EOD, truncated [ 121.870683][ T9312] loop5: p224 start 100 is beyond EOD, truncated [ 121.877015][ T9312] loop5: p225 start 100 is beyond EOD, truncated [ 121.883346][ T9312] loop5: p226 start 100 is beyond EOD, truncated [ 121.889816][ T9312] loop5: p227 start 100 is beyond EOD, truncated [ 121.896289][ T9312] loop5: p228 start 100 is beyond EOD, truncated [ 121.902629][ T9312] loop5: p229 start 100 is beyond EOD, truncated [ 121.908957][ T9312] loop5: p230 start 100 is beyond EOD, truncated [ 121.915365][ T9312] loop5: p231 start 100 is beyond EOD, truncated [ 121.921706][ T9312] loop5: p232 start 100 is beyond EOD, truncated [ 121.928034][ T9312] loop5: p233 start 100 is beyond EOD, truncated [ 121.934353][ T9312] loop5: p234 start 100 is beyond EOD, truncated [ 121.940687][ T9312] loop5: p235 start 100 is beyond EOD, truncated [ 121.947007][ T9312] loop5: p236 start 100 is beyond EOD, truncated [ 121.953336][ T9312] loop5: p237 start 100 is beyond EOD, truncated [ 121.959653][ T9312] loop5: p238 start 100 is beyond EOD, truncated [ 121.965985][ T9312] loop5: p239 start 100 is beyond EOD, truncated [ 121.972349][ T9312] loop5: p240 start 100 is beyond EOD, truncated [ 121.978775][ T9312] loop5: p241 start 100 is beyond EOD, truncated [ 121.985219][ T9312] loop5: p242 start 100 is beyond EOD, truncated [ 121.991654][ T9312] loop5: p243 start 100 is beyond EOD, truncated [ 121.997971][ T9312] loop5: p244 start 100 is beyond EOD, truncated 18:35:06 executing program 5: fchmod(0xffffffffffffffff, 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff64000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 18:35:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x44}, {0x16}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r0) 18:35:06 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000580)={0x1, &(0x7f0000000200)=[{0x6}]}) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 18:35:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 18:35:06 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_setup(0x7463, &(0x7f0000000180), &(0x7f00003b2000/0x800000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/139, 0x7ffff000}], 0x1, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x6, 0x0}, 0x1) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 18:35:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5d, 0x39, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x700}}, 0x40) [ 122.004296][ T9312] loop5: p245 start 100 is beyond EOD, truncated [ 122.010633][ T9312] loop5: p246 start 100 is beyond EOD, truncated [ 122.016948][ T9312] loop5: p247 start 100 is beyond EOD, truncated [ 122.023352][ T9312] loop5: p248 start 100 is beyond EOD, truncated [ 122.029792][ T9312] loop5: p249 start 100 is beyond EOD, truncated [ 122.036117][ T9312] loop5: p250 start 100 is beyond EOD, truncated [ 122.042471][ T9312] loop5: p251 start 100 is beyond EOD, truncated [ 122.048900][ T9312] loop5: p252 start 100 is beyond EOD, truncated [ 122.055223][ T9312] loop5: p253 start 100 is beyond EOD, truncated [ 122.061680][ T9312] loop5: p254 start 100 is beyond EOD, truncated [ 122.068006][ T9312] loop5: p255 start 100 is beyond EOD, truncated 18:35:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5d, 0x39, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x700}}, 0x40) 18:35:06 executing program 4: fchmod(0xffffffffffffffff, 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff64000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 122.106888][ T9350] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 122.115102][ T9350] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.4'. [ 122.127039][ T25] audit: type=1326 audit(1621708506.452:513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9344 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:35:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x44}, {0x16}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r0) [ 122.280838][ T9365] loop5: detected capacity change from 0 to 1 [ 122.280902][ T9368] loop4: detected capacity change from 0 to 1 [ 122.321694][ T9365] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 122.326531][ T9365] loop5: p1 start 100 is beyond EOD, truncated [ 122.419939][ T9365] loop5: p2 size 2 extends beyond EOD, truncated [ 122.432015][ T9365] loop5: p3 start 225 is beyond EOD, truncated [ 122.438356][ T9365] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 122.446712][ T9365] loop5: p5 start 100 is beyond EOD, truncated [ 122.453032][ T9365] loop5: p6 start 100 is beyond EOD, truncated [ 122.459203][ T9365] loop5: p7 start 100 is beyond EOD, truncated [ 122.465503][ T9365] loop5: p8 start 100 is beyond EOD, truncated [ 122.471744][ T9365] loop5: p9 start 100 is beyond EOD, truncated [ 122.477909][ T9365] loop5: p10 start 100 is beyond EOD, truncated [ 122.484242][ T9365] loop5: p11 start 100 is beyond EOD, truncated [ 122.490661][ T9365] loop5: p12 start 100 is beyond EOD, truncated [ 122.496930][ T9365] loop5: p13 start 100 is beyond EOD, truncated [ 122.503212][ T9365] loop5: p14 start 100 is beyond EOD, truncated 18:35:06 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_setup(0x7463, &(0x7f0000000180), &(0x7f00003b2000/0x800000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/139, 0x7ffff000}], 0x1, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x6, 0x0}, 0x1) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 122.505175][ T9368] loop4: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 122.509471][ T9365] loop5: p15 start 100 is beyond EOD, [ 122.522778][ T9368] loop4: p1 start 100 is beyond EOD, [ 122.596387][ T9365] truncated [ 122.601901][ T9368] truncated [ 122.607262][ T9365] loop5: p16 start 100 is beyond EOD, [ 122.610360][ T9368] loop4: p2 size 2 extends beyond EOD, [ 122.613472][ T9365] truncated [ 122.613475][ T9365] loop5: p17 start 100 is beyond EOD, truncated [ 122.618964][ T9368] truncated [ 122.624543][ T9365] loop5: p18 start 100 is beyond EOD, truncated [ 122.643263][ T9365] loop5: p19 start 100 is beyond EOD, truncated [ 122.649531][ T9365] loop5: p20 start 100 is beyond EOD, truncated [ 122.655853][ T9365] loop5: p21 start 100 is beyond EOD, truncated [ 122.662131][ T9365] loop5: p22 start 100 is beyond EOD, truncated [ 122.668502][ T9365] loop5: p23 start 100 is beyond EOD, truncated [ 122.670238][ T9368] loop4: p3 start 225 is beyond EOD, [ 122.674768][ T9365] loop5: p24 start 100 is beyond EOD, truncated [ 122.674791][ T9365] loop5: p25 start 100 is beyond EOD, truncated [ 122.674821][ T9365] loop5: p26 start 100 is beyond EOD, truncated [ 122.674860][ T9365] loop5: p27 start 100 is beyond EOD, [ 122.680217][ T9368] truncated [ 122.686550][ T9365] truncated [ 122.692797][ T9368] loop4: p4 size 3657465856 extends beyond EOD, [ 122.699021][ T9365] loop5: p28 start 100 is beyond EOD, [ 122.704486][ T9368] truncated [ 122.713619][ T9368] loop4: p5 start 100 is beyond EOD, [ 122.717169][ T9365] truncated [ 122.722640][ T9368] truncated [ 122.725747][ T9365] loop5: p29 start 100 is beyond EOD, [ 122.731109][ T9368] loop4: p6 start 100 is beyond EOD, [ 122.734215][ T9365] truncated [ 122.734243][ T9365] loop5: p30 start 100 is beyond EOD, [ 122.737336][ T9368] truncated [ 122.737341][ T9368] loop4: p7 start 100 is beyond EOD, [ 122.742824][ T9365] truncated [ 122.742829][ T9365] loop5: p31 start 100 is beyond EOD, truncated [ 122.742867][ T9365] loop5: p32 start 100 is beyond EOD, [ 122.748257][ T9368] truncated [ 122.751377][ T9365] truncated [ 122.756826][ T9368] loop4: p8 start 100 is beyond EOD, [ 122.759974][ T9365] loop5: p33 start 100 is beyond EOD, [ 122.765387][ T9368] truncated [ 122.765397][ T9368] loop4: p9 start 100 is beyond EOD, truncated [ 122.765415][ T9368] loop4: p10 start 100 is beyond EOD, truncated [ 122.765437][ T9368] loop4: p11 start 100 is beyond EOD, [ 122.768533][ T9365] truncated [ 122.768537][ T9365] loop5: p34 start 100 is beyond EOD, [ 122.774804][ T9368] truncated [ 122.780234][ T9365] truncated [ 122.783353][ T9368] loop4: p12 start 100 is beyond EOD, [ 122.786446][ T9365] loop5: p35 start 100 is beyond EOD, [ 122.791808][ T9368] truncated [ 122.791824][ T9368] loop4: p13 start 100 is beyond EOD, [ 122.797299][ T9365] truncated [ 122.800375][ T9368] truncated [ 122.806545][ T9365] loop5: p36 start 100 is beyond EOD, truncated [ 122.812856][ T9368] loop4: p14 start 100 is beyond EOD, [ 122.818304][ T9365] loop5: p37 start 100 is beyond EOD, [ 122.821426][ T9368] truncated [ 122.826891][ T9365] truncated [ 122.829978][ T9368] loop4: p15 start 100 is beyond EOD, [ 122.833112][ T9365] loop5: p38 start 100 is beyond EOD, [ 122.838535][ T9368] truncated [ 122.838554][ T9368] loop4: p16 start 100 is beyond EOD, [ 122.844002][ T9365] truncated [ 122.847111][ T9368] truncated [ 122.847123][ T9368] loop4: p17 start 100 is beyond EOD, [ 122.852584][ T9365] loop5: p39 start 100 is beyond EOD, [ 122.855650][ T9368] truncated [ 122.855654][ T9368] loop4: p18 start 100 is beyond EOD, [ 122.858752][ T9365] truncated [ 122.865093][ T9368] truncated [ 122.870534][ T9365] loop5: p40 start 100 is beyond EOD, [ 122.875960][ T9368] loop4: p19 start 100 is beyond EOD, [ 122.879049][ T9365] truncated [ 122.882206][ T9368] truncated [ 122.887638][ T9365] loop5: p41 start 100 is beyond EOD, [ 122.893098][ T9368] loop4: p20 start 100 is beyond EOD, [ 122.896329][ T9365] truncated [ 122.901888][ T9368] truncated [ 122.901901][ T9368] loop4: p21 start 100 is beyond EOD, truncated [ 122.901919][ T9368] loop4: p22 start 100 is beyond EOD, [ 122.905026][ T9365] loop5: p42 start 100 is beyond EOD, [ 122.908161][ T9368] truncated [ 122.913650][ T9365] truncated [ 122.919099][ T9368] loop4: p23 start 100 is beyond EOD, [ 122.922215][ T9365] loop5: p43 start 100 is beyond EOD, truncated [ 122.922238][ T9365] loop5: p44 start 100 is beyond EOD, [ 122.927680][ T9368] truncated [ 122.927697][ T9368] loop4: p24 start 100 is beyond EOD, [ 122.930808][ T9365] truncated [ 122.933985][ T9368] truncated [ 122.933989][ T9368] loop4: p25 start 100 is beyond EOD, truncated [ 122.934009][ T9368] loop4: p26 start 100 is beyond EOD, truncated [ 122.934026][ T9368] loop4: p27 start 100 is beyond EOD, truncated [ 122.934055][ T9368] loop4: p28 start 100 is beyond EOD, truncated [ 122.934076][ T9368] loop4: p29 start 100 is beyond EOD, [ 122.939774][ T9365] loop5: p45 start 100 is beyond EOD, truncated [ 122.939798][ T9365] loop5: p46 start 100 is beyond EOD, [ 122.945265][ T9368] truncated [ 122.948354][ T9365] truncated [ 122.948358][ T9365] loop5: p47 start 100 is beyond EOD, [ 122.951488][ T9368] loop4: p30 start 100 is beyond EOD, truncated [ 122.951583][ T9368] loop4: p31 start 100 is beyond EOD, [ 122.956949][ T9365] truncated [ 122.962408][ T9368] truncated [ 122.965497][ T9365] loop5: p48 start 100 is beyond EOD, [ 122.968598][ T9368] loop4: p32 start 100 is beyond EOD, [ 122.974838][ T9365] truncated [ 122.980272][ T9368] truncated [ 122.980277][ T9368] loop4: p33 start 100 is beyond EOD, [ 122.985824][ T9365] loop5: p49 start 100 is beyond EOD, truncated [ 122.988957][ T9368] truncated [ 122.992066][ T9365] loop5: p50 start 100 is beyond EOD, [ 122.997498][ T9368] loop4: p34 start 100 is beyond EOD, truncated [ 122.997534][ T9368] loop4: p35 start 100 is beyond EOD, truncated [ 122.997556][ T9368] loop4: p36 start 100 is beyond EOD, truncated [ 122.997571][ T9368] loop4: p37 start 100 is beyond EOD, [ 123.003895][ T9365] truncated [ 123.009345][ T9368] truncated [ 123.012454][ T9365] loop5: p51 start 100 is beyond EOD, [ 123.017901][ T9368] loop4: p38 start 100 is beyond EOD, [ 123.021023][ T9365] truncated [ 123.024102][ T9368] truncated [ 123.030532][ T9365] loop5: p52 start 100 is beyond EOD, [ 123.037084][ T9368] loop4: p39 start 100 is beyond EOD, [ 123.043348][ T9365] truncated [ 123.043352][ T9365] loop5: p53 start 100 is beyond EOD, truncated [ 123.043372][ T9365] loop5: p54 start 100 is beyond EOD, [ 123.049598][ T9368] truncated [ 123.049603][ T9368] loop4: p40 start 100 is beyond EOD, [ 123.055047][ T9365] truncated [ 123.061273][ T9368] truncated [ 123.066717][ T9365] loop5: p55 start 100 is beyond EOD, [ 123.069841][ T9368] loop4: p41 start 100 is beyond EOD, truncated [ 123.069863][ T9368] loop4: p42 start 100 is beyond EOD, [ 123.073060][ T9365] truncated [ 123.078501][ T9368] truncated [ 123.084729][ T9365] loop5: p56 start 100 is beyond EOD, [ 123.090179][ T9368] loop4: p43 start 100 is beyond EOD, [ 123.093288][ T9365] truncated [ 123.093306][ T9365] loop5: p57 start 100 is beyond EOD, truncated [ 123.093329][ T9365] loop5: p58 start 100 is beyond EOD, [ 123.096447][ T9368] truncated [ 123.096451][ T9368] loop4: p44 start 100 is beyond EOD, [ 123.101906][ T9365] truncated [ 123.101918][ T9365] loop5: p59 start 100 is beyond EOD, truncated [ 123.107369][ T9368] truncated [ 123.110473][ T9365] loop5: p60 start 100 is beyond EOD, [ 123.113577][ T9368] loop4: p45 start 100 is beyond EOD, [ 123.119458][ T9365] truncated [ 123.125679][ T9368] truncated [ 123.128845][ T9365] loop5: p61 start 100 is beyond EOD, [ 123.134298][ T9368] loop4: p46 start 100 is beyond EOD, [ 123.140527][ T9365] truncated [ 123.146923][ T9368] truncated [ 123.146927][ T9368] loop4: p47 start 100 is beyond EOD, [ 123.153257][ T9365] loop5: p62 start 100 is beyond EOD, [ 123.158697][ T9368] truncated [ 123.161812][ T9365] truncated [ 123.161816][ T9365] loop5: p63 start 100 is beyond EOD, [ 123.164963][ T9368] loop4: p48 start 100 is beyond EOD, [ 123.170427][ T9365] truncated [ 123.170442][ T9365] loop5: p64 start 100 is beyond EOD, truncated [ 123.170465][ T9365] loop5: p65 start 100 is beyond EOD, [ 123.175927][ T9368] truncated [ 123.179024][ T9365] truncated [ 123.182352][ T9368] loop4: p49 start 100 is beyond EOD, [ 123.187773][ T9365] loop5: p66 start 100 is beyond EOD, [ 123.193376][ T9368] truncated [ 123.196482][ T9365] truncated [ 123.202804][ T9368] loop4: p50 start 100 is beyond EOD, [ 123.208250][ T9365] loop5: p67 start 100 is beyond EOD, [ 123.211375][ T9368] truncated [ 123.216840][ T9365] truncated [ 123.216852][ T9365] loop5: p68 start 100 is beyond EOD, [ 123.219950][ T9368] loop4: p51 start 100 is beyond EOD, [ 123.223068][ T9365] truncated [ 123.223072][ T9365] loop5: p69 start 100 is beyond EOD, truncated [ 123.228540][ T9368] truncated [ 123.228553][ T9368] loop4: p52 start 100 is beyond EOD, [ 123.234772][ T9365] loop5: p70 start 100 is beyond EOD, truncated [ 123.240230][ T9368] truncated [ 123.243350][ T9365] loop5: p71 start 100 is beyond EOD, [ 123.246450][ T9368] loop4: p53 start 100 is beyond EOD, [ 123.251946][ T9365] truncated [ 123.251950][ T9365] loop5: p72 start 100 is beyond EOD, [ 123.257399][ T9368] truncated [ 123.260537][ T9365] truncated [ 123.266722][ T9368] loop4: p54 start 100 is beyond EOD, [ 123.272168][ T9365] loop5: p73 start 100 is beyond EOD, [ 123.275280][ T9368] truncated [ 123.280738][ T9365] truncated [ 123.280760][ T9365] loop5: p74 start 100 is beyond EOD, [ 123.283858][ T9368] loop4: p55 start 100 is beyond EOD, [ 123.290078][ T9365] truncated [ 123.293199][ T9368] truncated [ 123.293218][ T9368] loop4: p56 start 100 is beyond EOD, truncated [ 123.298765][ T9365] loop5: p75 start 100 is beyond EOD, [ 123.304232][ T9368] loop4: p57 start 100 is beyond EOD, [ 123.307415][ T9365] truncated [ 123.307430][ T9365] loop5: p76 start 100 is beyond EOD, [ 123.310518][ T9368] truncated [ 123.315977][ T9365] truncated [ 123.321400][ T9368] loop4: p58 start 100 is beyond EOD, [ 123.324494][ T9365] loop5: p77 start 100 is beyond EOD, [ 123.327598][ T9368] truncated [ 123.333046][ T9365] truncated [ 123.338474][ T9368] loop4: p59 start 100 is beyond EOD, [ 123.341685][ T9365] loop5: p78 start 100 is beyond EOD, [ 123.344718][ T9368] truncated [ 123.350164][ T9365] truncated [ 123.355637][ T9368] loop4: p60 start 100 is beyond EOD, truncated [ 123.358751][ T9365] loop5: p79 start 100 is beyond EOD, [ 123.364987][ T9368] loop4: p61 start 100 is beyond EOD, [ 123.370431][ T9365] truncated [ 123.370435][ T9365] loop5: p80 start 100 is beyond EOD, [ 123.373533][ T9368] truncated [ 123.373546][ T9368] loop4: p62 start 100 is beyond EOD, truncated [ 123.373563][ T9368] loop4: p63 start 100 is beyond EOD, [ 123.376713][ T9365] truncated [ 123.382135][ T9368] truncated [ 123.387579][ T9365] loop5: p81 start 100 is beyond EOD, [ 123.390683][ T9368] loop4: p64 start 100 is beyond EOD, [ 123.393787][ T9365] truncated [ 123.399323][ T9368] truncated [ 123.404798][ T9365] loop5: p82 start 100 is beyond EOD, truncated [ 123.404822][ T9365] loop5: p83 start 100 is beyond EOD, [ 123.407910][ T9368] loop4: p65 start 100 is beyond EOD, [ 123.411028][ T9365] truncated [ 123.411032][ T9365] loop5: p84 start 100 is beyond EOD, [ 123.416570][ T9368] truncated [ 123.416574][ T9368] loop4: p66 start 100 is beyond EOD, [ 123.422020][ T9365] truncated [ 123.422040][ T9365] loop5: p85 start 100 is beyond EOD, [ 123.425123][ T9368] truncated [ 123.425143][ T9368] loop4: p67 start 100 is beyond EOD, [ 123.431387][ T9365] truncated [ 123.431411][ T9365] loop5: p86 start 100 is beyond EOD, [ 123.434500][ T9368] truncated [ 123.434513][ T9368] loop4: p68 start 100 is beyond EOD, [ 123.440230][ T9365] truncated [ 123.446473][ T9368] truncated [ 123.449871][ T9365] loop5: p87 start 100 is beyond EOD, [ 123.455454][ T9368] loop4: p69 start 100 is beyond EOD, [ 123.460915][ T9365] truncated [ 123.460919][ T9365] loop5: p88 start 100 is beyond EOD, truncated [ 123.460950][ T9365] loop5: p89 start 100 is beyond EOD, [ 123.464070][ T9368] truncated [ 123.464080][ T9368] loop4: p70 start 100 is beyond EOD, [ 123.469596][ T9365] truncated [ 123.469610][ T9365] loop5: p90 start 100 is beyond EOD, [ 123.472727][ T9368] truncated [ 123.475915][ T9365] truncated [ 123.475920][ T9365] loop5: p91 start 100 is beyond EOD, [ 123.481388][ T9368] loop4: p71 start 100 is beyond EOD, [ 123.486828][ T9365] truncated [ 123.489916][ T9368] truncated [ 123.489929][ T9368] loop4: p72 start 100 is beyond EOD, [ 123.493048][ T9365] loop5: p92 start 100 is beyond EOD, [ 123.498500][ T9368] truncated [ 123.498516][ T9368] loop4: p73 start 100 is beyond EOD, [ 123.503993][ T9365] truncated [ 123.507074][ T9368] truncated [ 123.507078][ T9368] loop4: p74 start 100 is beyond EOD, [ 123.510194][ T9365] loop5: p93 start 100 is beyond EOD, [ 123.516647][ T9368] truncated [ 123.522094][ T9365] truncated [ 123.522106][ T9365] loop5: p94 start 100 is beyond EOD, truncated [ 123.522126][ T9365] loop5: p95 start 100 is beyond EOD, [ 123.527567][ T9368] loop4: p75 start 100 is beyond EOD, [ 123.530669][ T9365] truncated [ 123.530682][ T9365] loop5: p96 start 100 is beyond EOD, [ 123.536128][ T9368] truncated [ 123.539226][ T9365] truncated [ 123.542327][ T9368] loop4: p76 start 100 is beyond EOD, [ 123.547782][ T9365] loop5: p97 start 100 is beyond EOD, [ 123.553226][ T9368] truncated [ 123.556334][ T9365] truncated [ 123.559541][ T9368] loop4: p77 start 100 is beyond EOD, [ 123.565131][ T9365] loop5: p98 start 100 is beyond EOD, truncated [ 123.565153][ T9365] loop5: p99 start 100 is beyond EOD, [ 123.570646][ T9368] truncated [ 123.573744][ T9365] truncated [ 123.576864][ T9368] loop4: p78 start 100 is beyond EOD, [ 123.583121][ T9365] loop5: p100 start 100 is beyond EOD, truncated [ 123.583163][ T9365] loop5: p101 start 100 is beyond EOD, [ 123.588611][ T9368] truncated [ 123.588615][ T9368] loop4: p79 start 100 is beyond EOD, truncated [ 123.588634][ T9368] loop4: p80 start 100 is beyond EOD, truncated [ 123.588650][ T9368] loop4: p81 start 100 is beyond EOD, [ 123.594119][ T9365] truncated [ 123.594132][ T9365] loop5: p102 start 100 is beyond EOD, [ 123.597223][ T9368] truncated [ 123.602672][ T9365] truncated [ 123.602690][ T9365] loop5: p103 start 100 is beyond EOD, truncated [ 123.605861][ T9368] loop4: p82 start 100 is beyond EOD, [ 123.612102][ T9365] loop5: p104 start 100 is beyond EOD, [ 123.617569][ T9368] truncated [ 123.617573][ T9368] loop4: p83 start 100 is beyond EOD, [ 123.620681][ T9365] truncated [ 123.623767][ T9368] truncated [ 123.623772][ T9368] loop4: p84 start 100 is beyond EOD, [ 123.629209][ T9365] loop5: p105 start 100 is beyond EOD, [ 123.634670][ T9368] truncated [ 123.637857][ T9365] truncated [ 123.637870][ T9365] loop5: p106 start 100 is beyond EOD, [ 123.641000][ T9368] loop4: p85 start 100 is beyond EOD, truncated [ 123.641048][ T9368] loop4: p86 start 100 is beyond EOD, [ 123.647320][ T9365] truncated [ 123.652801][ T9368] truncated [ 123.658248][ T9365] loop5: p107 start 100 is beyond EOD, [ 123.661369][ T9368] loop4: p87 start 100 is beyond EOD, [ 123.666809][ T9365] truncated [ 123.669906][ T9368] truncated [ 123.669910][ T9368] loop4: p88 start 100 is beyond EOD, [ 123.675407][ T9365] loop5: p108 start 100 is beyond EOD, [ 123.678498][ T9368] truncated [ 123.683947][ T9365] truncated [ 123.687118][ T9368] loop4: p89 start 100 is beyond EOD, [ 123.692578][ T9365] loop5: p109 start 100 is beyond EOD, [ 123.695754][ T9368] truncated [ 123.695759][ T9368] loop4: p90 start 100 is beyond EOD, [ 123.701205][ T9365] truncated [ 123.701225][ T9365] loop5: p110 start 100 is beyond EOD, [ 123.704329][ T9368] truncated [ 123.710203][ T9365] truncated [ 123.710207][ T9365] loop5: p111 start 100 is beyond EOD, [ 123.713327][ T9368] loop4: p91 start 100 is beyond EOD, truncated [ 123.713357][ T9368] loop4: p92 start 100 is beyond EOD, [ 123.716466][ T9365] truncated [ 123.716476][ T9365] loop5: p112 start 100 is beyond EOD, truncated [ 123.716524][ T9365] loop5: p113 start 100 is beyond EOD, [ 123.721967][ T9368] truncated [ 123.727411][ T9365] truncated [ 123.727415][ T9365] loop5: p114 start 100 is beyond EOD, [ 123.730527][ T9368] loop4: p93 start 100 is beyond EOD, [ 123.736752][ T9365] truncated [ 123.736766][ T9365] loop5: p115 start 100 is beyond EOD, [ 123.742695][ T9368] truncated [ 123.742707][ T9368] loop4: p94 start 100 is beyond EOD, [ 123.745820][ T9365] truncated [ 123.745824][ T9365] loop5: p116 start 100 is beyond EOD, [ 123.751266][ T9368] truncated [ 123.754374][ T9365] truncated [ 123.759876][ T9368] loop4: p95 start 100 is beyond EOD, [ 123.762984][ T9365] loop5: p117 start 100 is beyond EOD, truncated [ 123.766203][ T9368] truncated [ 123.771942][ T9365] loop5: p118 start 100 is beyond EOD, [ 123.777392][ T9368] loop4: p96 start 100 is beyond EOD, truncated [ 123.777411][ T9368] loop4: p97 start 100 is beyond EOD, [ 123.780582][ T9365] truncated [ 123.783700][ T9368] truncated [ 123.783705][ T9368] loop4: p98 start 100 is beyond EOD, [ 123.789151][ T9365] loop5: p119 start 100 is beyond EOD, [ 123.794606][ T9368] truncated [ 123.794620][ T9368] loop4: p99 start 100 is beyond EOD, truncated [ 123.794643][ T9368] loop4: p100 start 100 is beyond EOD, truncated [ 123.794664][ T9368] loop4: p101 start 100 is beyond EOD, truncated [ 123.794680][ T9368] loop4: p102 start 100 is beyond EOD, [ 123.797792][ T9365] truncated [ 123.803240][ T9368] truncated [ 123.803244][ T9368] loop4: p103 start 100 is beyond EOD, [ 123.806348][ T9365] loop5: p120 start 100 is beyond EOD, [ 123.809459][ T9368] truncated [ 123.809463][ T9368] loop4: p104 start 100 is beyond EOD, [ 123.814911][ T9365] truncated [ 123.820348][ T9368] truncated [ 123.820352][ T9368] loop4: p105 start 100 is beyond EOD, [ 123.823456][ T9365] loop5: p121 start 100 is beyond EOD, truncated [ 123.823479][ T9365] loop5: p122 start 100 is beyond EOD, truncated [ 123.823500][ T9365] loop5: p123 start 100 is beyond EOD, [ 123.826587][ T9368] truncated [ 123.826592][ T9368] loop4: p106 start 100 is beyond EOD, [ 123.832837][ T9365] truncated [ 123.838282][ T9368] truncated [ 123.843759][ T9365] loop5: p124 start 100 is beyond EOD, [ 123.846827][ T9368] loop4: p107 start 100 is beyond EOD, [ 123.852410][ T9365] truncated [ 123.855499][ T9368] truncated [ 123.858608][ T9365] loop5: p125 start 100 is beyond EOD, [ 123.864080][ T9368] loop4: p108 start 100 is beyond EOD, [ 123.869596][ T9365] truncated [ 123.872698][ T9368] truncated [ 123.872710][ T9368] loop4: p109 start 100 is beyond EOD, truncated [ 123.872728][ T9368] loop4: p110 start 100 is beyond EOD, truncated [ 123.872748][ T9368] loop4: p111 start 100 is beyond EOD, [ 123.875844][ T9365] loop5: p126 start 100 is beyond EOD, truncated [ 123.881329][ T9368] truncated [ 123.887544][ T9365] loop5: p127 start 100 is beyond EOD, [ 123.893048][ T9368] loop4: p112 start 100 is beyond EOD, [ 123.896154][ T9365] truncated [ 123.899275][ T9368] truncated [ 123.904703][ T9365] loop5: p128 start 100 is beyond EOD, [ 123.911037][ T9368] loop4: p113 start 100 is beyond EOD, [ 123.916601][ T9365] truncated [ 123.919694][ T9368] truncated [ 123.925992][ T9365] loop5: p129 start 100 is beyond EOD, [ 123.932165][ T9368] loop4: p114 start 100 is beyond EOD, truncated [ 123.937635][ T9365] truncated [ 123.940734][ T9368] loop4: p115 start 100 is beyond EOD, truncated [ 123.946281][ T9365] loop5: p130 start 100 is beyond EOD, [ 123.949383][ T9368] loop4: p116 start 100 is beyond EOD, [ 123.952480][ T9365] truncated [ 123.952493][ T9365] loop5: p131 start 100 is beyond EOD, truncated [ 123.952525][ T9365] loop5: p132 start 100 is beyond EOD, [ 123.958834][ T9368] truncated [ 123.958855][ T9368] loop4: p117 start 100 is beyond EOD, [ 123.964349][ T9365] truncated [ 123.964353][ T9365] loop5: p133 start 100 is beyond EOD, [ 123.969883][ T9368] truncated [ 123.972989][ T9365] truncated [ 123.978420][ T9368] loop4: p118 start 100 is beyond EOD, [ 123.981527][ T9365] loop5: p134 start 100 is beyond EOD, [ 123.984620][ T9368] truncated [ 123.984623][ T9368] loop4: p119 start 100 is beyond EOD, [ 123.990069][ T9365] truncated [ 123.990082][ T9365] loop5: p135 start 100 is beyond EOD, [ 123.995713][ T9368] truncated [ 123.998817][ T9365] truncated [ 123.998821][ T9365] loop5: p136 start 100 is beyond EOD, [ 124.001931][ T9368] loop4: p120 start 100 is beyond EOD, [ 124.007448][ T9365] truncated [ 124.007459][ T9365] loop5: p137 start 100 is beyond EOD, truncated [ 124.013722][ T9368] truncated [ 124.019145][ T9365] loop5: p138 start 100 is beyond EOD, truncated [ 124.022271][ T9368] loop4: p121 start 100 is beyond EOD, [ 124.025390][ T9365] loop5: p139 start 100 is beyond EOD, [ 124.030922][ T9368] truncated [ 124.036386][ T9365] truncated [ 124.039470][ T9368] loop4: p122 start 100 is beyond EOD, [ 124.042574][ T9365] loop5: p140 start 100 is beyond EOD, [ 124.048030][ T9368] truncated [ 124.053567][ T9365] truncated [ 124.056657][ T9368] loop4: p123 start 100 is beyond EOD, [ 124.059764][ T9365] loop5: p141 start 100 is beyond EOD, truncated [ 124.065329][ T9368] truncated [ 124.065350][ T9368] loop4: p124 start 100 is beyond EOD, [ 124.070895][ T9365] loop5: p142 start 100 is beyond EOD, truncated [ 124.070917][ T9365] loop5: p143 start 100 is beyond EOD, [ 124.074031][ T9368] truncated [ 124.079467][ T9365] truncated [ 124.082559][ T9368] loop4: p125 start 100 is beyond EOD, truncated [ 124.082587][ T9368] loop4: p126 start 100 is beyond EOD, truncated [ 124.082618][ T9368] loop4: p127 start 100 is beyond EOD, truncated [ 124.088174][ T9365] loop5: p144 start 100 is beyond EOD, truncated [ 124.091317][ T9368] loop4: p128 start 100 is beyond EOD, [ 124.094411][ T9365] loop5: p145 start 100 is beyond EOD, [ 124.100025][ T9368] truncated [ 124.106344][ T9365] truncated [ 124.106355][ T9365] loop5: p146 start 100 is beyond EOD, truncated [ 124.106372][ T9365] loop5: p147 start 100 is beyond EOD, [ 124.111825][ T9368] loop4: p129 start 100 is beyond EOD, truncated [ 124.111847][ T9368] loop4: p130 start 100 is beyond EOD, truncated [ 124.111863][ T9368] loop4: p131 start 100 is beyond EOD, [ 124.114960][ T9365] truncated [ 124.114964][ T9365] loop5: p148 start 100 is beyond EOD, [ 124.121277][ T9368] truncated [ 124.126814][ T9365] truncated [ 124.129904][ T9368] loop4: p132 start 100 is beyond EOD, [ 124.133010][ T9365] loop5: p149 start 100 is beyond EOD, truncated [ 124.133033][ T9365] loop5: p150 start 100 is beyond EOD, [ 124.138562][ T9368] truncated [ 124.138565][ T9368] loop4: p133 start 100 is beyond EOD, truncated [ 124.138595][ T9368] loop4: p134 start 100 is beyond EOD, truncated [ 124.138611][ T9368] loop4: p135 start 100 is beyond EOD, truncated [ 124.138633][ T9368] loop4: p136 start 100 is beyond EOD, [ 124.144114][ T9365] truncated [ 124.147207][ T9368] truncated [ 124.152830][ T9365] loop5: p151 start 100 is beyond EOD, [ 124.156002][ T9368] loop4: p137 start 100 is beyond EOD, [ 124.161569][ T9365] truncated [ 124.161573][ T9365] loop5: p152 start 100 is beyond EOD, [ 124.164713][ T9368] truncated [ 124.170199][ T9365] truncated [ 124.170202][ T9365] loop5: p153 start 100 is beyond EOD, [ 124.173331][ T9368] loop4: p138 start 100 is beyond EOD, [ 124.176412][ T9365] truncated [ 124.182023][ T9368] truncated [ 124.188346][ T9365] loop5: p154 start 100 is beyond EOD, [ 124.191473][ T9368] loop4: p139 start 100 is beyond EOD, [ 124.197011][ T9365] truncated [ 124.203271][ T9368] truncated [ 124.208708][ T9365] loop5: p155 start 100 is beyond EOD, [ 124.211801][ T9368] loop4: p140 start 100 is beyond EOD, [ 124.214906][ T9365] truncated [ 124.214910][ T9365] loop5: p156 start 100 is beyond EOD, [ 124.220370][ T9368] truncated [ 124.225898][ T9365] truncated [ 124.228987][ T9368] loop4: p141 start 100 is beyond EOD, [ 124.235257][ T9365] loop5: p157 start 100 is beyond EOD, [ 124.241578][ T9368] truncated [ 124.241589][ T9368] loop4: p142 start 100 is beyond EOD, truncated [ 124.241609][ T9368] loop4: p143 start 100 is beyond EOD, [ 124.247935][ T9365] truncated [ 124.253668][ T9368] truncated [ 124.256744][ T9365] loop5: p158 start 100 is beyond EOD, [ 124.259850][ T9368] loop4: p144 start 100 is beyond EOD, [ 124.265402][ T9365] truncated [ 124.270928][ T9368] truncated [ 124.270938][ T9368] loop4: p145 start 100 is beyond EOD, truncated [ 124.274056][ T9365] loop5: p159 start 100 is beyond EOD, [ 124.279584][ T9368] loop4: p146 start 100 is beyond EOD, [ 124.282694][ T9365] truncated [ 124.282698][ T9365] loop5: p160 start 100 is beyond EOD, [ 124.285845][ T9368] truncated [ 124.285848][ T9368] loop4: p147 start 100 is beyond EOD, [ 124.291646][ T9365] truncated [ 124.297954][ T9368] truncated [ 124.304272][ T9365] loop5: p161 start 100 is beyond EOD, [ 124.310165][ T9368] loop4: p148 start 100 is beyond EOD, [ 124.313271][ T9365] truncated [ 124.313275][ T9365] loop5: p162 start 100 is beyond EOD, truncated [ 124.318833][ T9368] truncated [ 124.318846][ T9368] loop4: p149 start 100 is beyond EOD, [ 124.321954][ T9365] loop5: p163 start 100 is beyond EOD, truncated [ 124.321982][ T9365] loop5: p164 start 100 is beyond EOD, truncated [ 124.322004][ T9365] loop5: p165 start 100 is beyond EOD, truncated [ 124.325146][ T9368] truncated [ 124.330670][ T9365] loop5: p166 start 100 is beyond EOD, [ 124.336276][ T9368] loop4: p150 start 100 is beyond EOD, [ 124.339379][ T9365] truncated [ 124.339383][ T9365] loop5: p167 start 100 is beyond EOD, [ 124.342482][ T9368] truncated [ 124.348112][ T9365] truncated [ 124.353653][ T9368] loop4: p151 start 100 is beyond EOD, [ 124.356759][ T9365] loop5: p168 start 100 is beyond EOD, [ 124.359864][ T9368] truncated [ 124.359874][ T9368] loop4: p152 start 100 is beyond EOD, truncated [ 124.359891][ T9368] loop4: p153 start 100 is beyond EOD, [ 124.366200][ T9365] truncated [ 124.366210][ T9365] loop5: p169 start 100 is beyond EOD, truncated [ 124.372542][ T9368] truncated [ 124.372552][ T9368] loop4: p154 start 100 is beyond EOD, truncated [ 124.378091][ T9365] loop5: p170 start 100 is beyond EOD, truncated [ 124.378108][ T9365] loop5: p171 start 100 is beyond EOD, truncated [ 124.378129][ T9365] loop5: p172 start 100 is beyond EOD, truncated [ 124.378150][ T9365] loop5: p173 start 100 is beyond EOD, [ 124.384473][ T9368] loop4: p155 start 100 is beyond EOD, [ 124.387567][ T9365] truncated [ 124.387572][ T9365] loop5: p174 start 100 is beyond EOD, [ 124.393108][ T9368] truncated [ 124.393111][ T9368] loop4: p156 start 100 is beyond EOD, truncated [ 124.393132][ T9368] loop4: p157 start 100 is beyond EOD, [ 124.398655][ T9365] truncated [ 124.398659][ T9365] loop5: p175 start 100 is beyond EOD, [ 124.401762][ T9368] truncated [ 124.401778][ T9368] loop4: p158 start 100 is beyond EOD, [ 124.404879][ T9365] truncated [ 124.410407][ T9368] truncated [ 124.416048][ T9365] loop5: p176 start 100 is beyond EOD, [ 124.419389][ T9368] loop4: p159 start 100 is beyond EOD, [ 124.422499][ T9365] truncated [ 124.428057][ T9368] truncated [ 124.434458][ T9365] loop5: p177 start 100 is beyond EOD, [ 124.437607][ T9368] loop4: p160 start 100 is beyond EOD, [ 124.443907][ T9365] truncated [ 124.449526][ T9368] truncated [ 124.449530][ T9368] loop4: p161 start 100 is beyond EOD, [ 124.455068][ T9365] loop5: p178 start 100 is beyond EOD, [ 124.458154][ T9368] truncated [ 124.458158][ T9368] loop4: p162 start 100 is beyond EOD, [ 124.464475][ T9365] truncated [ 124.469996][ T9368] truncated [ 124.473107][ T9365] loop5: p179 start 100 is beyond EOD, [ 124.478645][ T9368] loop4: p163 start 100 is beyond EOD, truncated [ 124.481794][ T9365] truncated [ 124.487315][ T9368] loop4: p164 start 100 is beyond EOD, [ 124.490412][ T9365] loop5: p180 start 100 is beyond EOD, truncated [ 124.493626][ T9368] truncated [ 124.499165][ T9365] loop5: p181 start 100 is beyond EOD, [ 124.504825][ T9368] loop4: p165 start 100 is beyond EOD, truncated [ 124.504843][ T9368] loop4: p166 start 100 is beyond EOD, truncated [ 124.504865][ T9368] loop4: p167 start 100 is beyond EOD, [ 124.507973][ T9365] truncated [ 124.513504][ T9368] truncated [ 124.516589][ T9365] loop5: p182 start 100 is beyond EOD, [ 124.522135][ T9368] loop4: p168 start 100 is beyond EOD, [ 124.525244][ T9365] truncated [ 124.528371][ T9368] truncated [ 124.528375][ T9368] loop4: p169 start 100 is beyond EOD, [ 124.533912][ T9365] loop5: p183 start 100 is beyond EOD, [ 124.539433][ T9368] truncated [ 124.542540][ T9365] truncated [ 124.542552][ T9365] loop5: p184 start 100 is beyond EOD, [ 124.548851][ T9368] loop4: p170 start 100 is beyond EOD, [ 124.551971][ T9365] truncated [ 124.551983][ T9365] loop5: p185 start 100 is beyond EOD, truncated [ 124.552011][ T9365] loop5: p186 start 100 is beyond EOD, truncated [ 124.552032][ T9365] loop5: p187 start 100 is beyond EOD, truncated [ 124.558361][ T9368] truncated [ 124.558373][ T9368] loop4: p171 start 100 is beyond EOD, [ 124.563938][ T9365] loop5: p188 start 100 is beyond EOD, [ 124.569440][ T9368] truncated [ 124.569443][ T9368] loop4: p172 start 100 is beyond EOD, [ 124.572550][ T9365] truncated [ 124.575639][ T9368] truncated [ 124.575643][ T9368] loop4: p173 start 100 is beyond EOD, [ 124.581189][ T9365] loop5: p189 start 100 is beyond EOD, [ 124.586996][ T9368] truncated [ 124.590110][ T9365] truncated [ 124.593202][ T9368] loop4: p174 start 100 is beyond EOD, [ 124.598835][ T9365] loop5: p190 start 100 is beyond EOD, 18:35:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x44}, {0x16}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r0) 18:35:09 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000580)={0x1, &(0x7f0000000200)=[{0x6}]}) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) [ 124.605146][ T9368] truncated [ 124.608245][ T9365] truncated [ 124.608250][ T9365] loop5: p191 start 100 is beyond EOD, [ 124.613920][ T9368] loop4: p175 start 100 is beyond EOD, [ 124.620181][ T9365] truncated [ 124.625732][ T9368] truncated [ 124.628827][ T9365] loop5: p192 start 100 is beyond EOD, [ 124.632048][ T9368] loop4: p176 start 100 is beyond EOD, [ 124.638364][ T9365] truncated [ 124.638368][ T9365] loop5: p193 start 100 is beyond EOD, [ 124.644688][ T9368] truncated [ 124.651110][ T9365] truncated [ 124.657416][ T9368] loop4: p177 start 100 is beyond EOD, [ 124.662988][ T9365] loop5: p194 start 100 is beyond EOD, [ 124.668517][ T9368] truncated [ 124.668546][ T9368] loop4: p178 start 100 is beyond EOD, truncated [ 124.668567][ T9368] loop4: p179 start 100 is beyond EOD, [ 124.671862][ T9365] truncated [ 124.671866][ T9365] loop5: p195 start 100 is beyond EOD, [ 124.674963][ T9368] truncated [ 124.674968][ T9368] loop4: p180 start 100 is beyond EOD, [ 124.681283][ T9365] truncated [ 124.686814][ T9368] truncated [ 124.686826][ T9368] loop4: p181 start 100 is beyond EOD, truncated [ 124.686844][ T9368] loop4: p182 start 100 is beyond EOD, truncated [ 124.686866][ T9368] loop4: p183 start 100 is beyond EOD, [ 124.693205][ T9365] loop5: p196 start 100 is beyond EOD, [ 124.699502][ T9368] truncated [ 124.699506][ T9368] loop4: p184 start 100 is beyond EOD, [ 124.705041][ T9365] truncated [ 124.705055][ T9365] loop5: p197 start 100 is beyond EOD, [ 124.708154][ T9368] truncated [ 124.713803][ T9365] truncated [ 124.713821][ T9365] loop5: p198 start 100 is beyond EOD, [ 124.716925][ T9368] loop4: p185 start 100 is beyond EOD, [ 124.720124][ T9365] truncated [ 124.725664][ T9368] truncated [ 124.732043][ T9365] loop5: p199 start 100 is beyond EOD, [ 124.737789][ T9368] loop4: p186 start 100 is beyond EOD, [ 124.740881][ T9365] truncated [ 124.747190][ T9368] truncated [ 124.747194][ T9368] loop4: p187 start 100 is beyond EOD, [ 124.753510][ T9365] loop5: p200 start 100 is beyond EOD, [ 124.759821][ T9368] truncated [ 124.765358][ T9365] truncated [ 124.765371][ T9365] loop5: p201 start 100 is beyond EOD, [ 124.768459][ T9368] loop4: p188 start 100 is beyond EOD, [ 124.771561][ T9365] truncated [ 124.777090][ T9368] truncated [ 124.782833][ T9365] loop5: p202 start 100 is beyond EOD, [ 124.785927][ T9368] loop4: p189 start 100 is beyond EOD, [ 124.791470][ T9365] truncated [ 124.791485][ T9365] loop5: p203 start 100 is beyond EOD, [ 124.794588][ T9368] truncated [ 124.794592][ T9368] loop4: p190 start 100 is beyond EOD, [ 124.797738][ T9365] truncated [ 124.803331][ T9368] truncated [ 124.808847][ T9365] loop5: p204 start 100 is beyond EOD, [ 124.812029][ T9368] loop4: p191 start 100 is beyond EOD, [ 124.815109][ T9365] truncated [ 124.820738][ T9368] truncated [ 124.826263][ T9365] loop5: p205 start 100 is beyond EOD, [ 124.829364][ T9368] loop4: p192 start 100 is beyond EOD, [ 124.832474][ T9365] truncated [ 124.832478][ T9365] loop5: p206 start 100 is beyond EOD, [ 124.837996][ T9368] truncated [ 124.838008][ T9368] loop4: p193 start 100 is beyond EOD, [ 124.843536][ T9365] truncated [ 124.843563][ T9365] loop5: p207 start 100 is beyond EOD, truncated [ 124.843585][ T9365] loop5: p208 start 100 is beyond EOD, [ 124.846686][ T9368] truncated [ 124.846699][ T9368] loop4: p194 start 100 is beyond EOD, [ 124.852235][ T9365] truncated [ 124.852266][ T9365] loop5: p209 start 100 is beyond EOD, [ 124.855363][ T9368] truncated [ 124.855367][ T9368] loop4: p195 start 100 is beyond EOD, [ 124.858462][ T9365] truncated [ 124.858465][ T9365] loop5: p210 start 100 is beyond EOD, truncated [ 124.858486][ T9365] loop5: p211 start 100 is beyond EOD, [ 124.864018][ T9368] truncated [ 124.869555][ T9365] truncated [ 124.872665][ T9368] loop4: p196 start 100 is beyond EOD, [ 124.878985][ T9365] loop5: p212 start 100 is beyond EOD, [ 124.884507][ T9368] truncated [ 124.887644][ T9365] truncated [ 124.890856][ T9368] loop4: p197 start 100 is beyond EOD, [ 124.896420][ T9365] loop5: p213 start 100 is beyond EOD, truncated [ 124.896442][ T9365] loop5: p214 start 100 is beyond EOD, truncated [ 124.902013][ T9368] truncated [ 124.902025][ T9368] loop4: p198 start 100 is beyond EOD, [ 124.905116][ T9365] loop5: p215 start 100 is beyond EOD, [ 124.908213][ T9368] truncated [ 124.914543][ T9365] truncated [ 124.914564][ T9365] loop5: p216 start 100 is beyond EOD, [ 124.920104][ T9368] loop4: p199 start 100 is beyond EOD, truncated [ 124.920124][ T9368] loop4: p200 start 100 is beyond EOD, truncated [ 124.920140][ T9368] loop4: p201 start 100 is beyond EOD, [ 124.925718][ T9365] truncated [ 124.925722][ T9365] loop5: p217 start 100 is beyond EOD, [ 124.928843][ T9368] truncated [ 124.934459][ T9365] truncated [ 124.937550][ T9368] loop4: p202 start 100 is beyond EOD, [ 124.943104][ T9365] loop5: p218 start 100 is beyond EOD, [ 124.946190][ T9368] truncated [ 124.946202][ T9368] loop4: p203 start 100 is beyond EOD, truncated [ 124.946220][ T9368] loop4: p204 start 100 is beyond EOD, truncated [ 124.946242][ T9368] loop4: p205 start 100 is beyond EOD, truncated [ 124.946261][ T9368] loop4: p206 start 100 is beyond EOD, [ 124.949371][ T9365] truncated [ 124.954912][ T9368] truncated [ 124.960480][ T9365] loop5: p219 start 100 is beyond EOD, truncated [ 124.960500][ T9365] loop5: p220 start 100 is beyond EOD, truncated [ 124.960518][ T9365] loop5: p221 start 100 is beyond EOD, truncated [ 124.960540][ T9365] loop5: p222 start 100 is beyond EOD, [ 124.963650][ T9368] loop4: p207 start 100 is beyond EOD, [ 124.969961][ T9365] truncated [ 124.973111][ T9368] truncated [ 124.978651][ T9365] loop5: p223 start 100 is beyond EOD, [ 124.984962][ T9368] loop4: p208 start 100 is beyond EOD, [ 124.991287][ T9365] truncated [ 124.997590][ T9368] truncated [ 125.000697][ T9365] loop5: p224 start 100 is beyond EOD, [ 125.006247][ T9368] loop4: p209 start 100 is beyond EOD, [ 125.011788][ T9365] truncated [ 125.014902][ T9368] truncated [ 125.020446][ T9365] loop5: p225 start 100 is beyond EOD, [ 125.023526][ T9368] loop4: p210 start 100 is beyond EOD, truncated [ 125.023549][ T9368] loop4: p211 start 100 is beyond EOD, [ 125.026648][ T9365] truncated [ 125.032236][ T9368] truncated [ 125.037793][ T9365] loop5: p226 start 100 is beyond EOD, [ 125.040848][ T9368] loop4: p212 start 100 is beyond EOD, [ 125.047166][ T9365] truncated [ 125.052707][ T9368] truncated [ 125.055805][ T9365] loop5: p227 start 100 is beyond EOD, [ 125.062128][ T9368] loop4: p213 start 100 is beyond EOD, [ 125.065223][ T9365] truncated [ 125.065235][ T9365] loop5: p228 start 100 is beyond EOD, [ 125.071596][ T9368] truncated [ 125.077926][ T9365] truncated [ 125.084246][ T9368] loop4: p214 start 100 is beyond EOD, [ 125.090561][ T9365] loop5: p229 start 100 is beyond EOD, truncated [ 125.090584][ T9365] loop5: p230 start 100 is beyond EOD, truncated [ 125.096122][ T9368] truncated [ 125.096125][ T9368] loop4: p215 start 100 is beyond EOD, truncated [ 125.096144][ T9368] loop4: p216 start 100 is beyond EOD, [ 125.101681][ T9365] loop5: p231 start 100 is beyond EOD, [ 125.104803][ T9368] truncated [ 125.104813][ T9368] loop4: p217 start 100 is beyond EOD, truncated [ 125.104832][ T9368] loop4: p218 start 100 is beyond EOD, [ 125.110512][ T9365] truncated [ 125.113597][ T9368] truncated [ 125.113611][ T9368] loop4: p219 start 100 is beyond EOD, [ 125.119912][ T9365] loop5: p232 start 100 is beyond EOD, [ 125.125464][ T9368] truncated [ 125.128550][ T9365] truncated [ 125.134085][ T9368] loop4: p220 start 100 is beyond EOD, [ 125.137182][ T9365] loop5: p233 start 100 is beyond EOD, [ 125.142723][ T9368] truncated [ 125.145836][ T9365] truncated [ 125.145840][ T9365] loop5: p234 start 100 is beyond EOD, [ 125.148941][ T9368] loop4: p221 start 100 is beyond EOD, [ 125.154481][ T9365] truncated [ 125.160010][ T9368] truncated [ 125.163123][ T9365] loop5: p235 start 100 is beyond EOD, [ 125.166228][ T9368] loop4: p222 start 100 is beyond EOD, [ 125.171773][ T9365] truncated [ 125.177300][ T9368] truncated [ 125.177311][ T9368] loop4: p223 start 100 is beyond EOD, [ 125.180410][ T9365] loop5: p236 start 100 is beyond EOD, truncated [ 125.183520][ T9368] truncated [ 125.189047][ T9365] loop5: p237 start 100 is beyond EOD, [ 125.194601][ T9368] loop4: p224 start 100 is beyond EOD, truncated [ 125.194629][ T9368] loop4: p225 start 100 is beyond EOD, [ 125.197736][ T9365] truncated [ 125.197768][ T9365] loop5: p238 start 100 is beyond EOD, [ 125.203298][ T9368] truncated [ 125.206396][ T9365] truncated [ 125.209497][ T9368] loop4: p226 start 100 is beyond EOD, truncated [ 125.209518][ T9368] loop4: p227 start 100 is beyond EOD, [ 125.215063][ T9365] loop5: p239 start 100 is beyond EOD, truncated [ 125.221397][ T9368] truncated [ 125.221410][ T9368] loop4: p228 start 100 is beyond EOD, [ 125.224498][ T9365] loop5: p240 start 100 is beyond EOD, [ 125.230043][ T9368] truncated [ 125.230048][ T9368] loop4: p229 start 100 is beyond EOD, [ 125.236366][ T9365] truncated [ 125.239465][ T9368] truncated [ 125.239469][ T9368] loop4: p230 start 100 is beyond EOD, [ 125.245004][ T9365] loop5: p241 start 100 is beyond EOD, [ 125.251354][ T9368] truncated [ 125.257655][ T9365] truncated [ 125.263194][ T9368] loop4: p231 start 100 is beyond EOD, [ 125.266351][ T9365] loop5: p242 start 100 is beyond EOD, [ 125.269464][ T9368] truncated [ 125.269476][ T9368] loop4: p232 start 100 is beyond EOD, [ 125.275004][ T9365] truncated [ 125.275024][ T9365] loop5: p243 start 100 is beyond EOD, [ 125.280565][ T9368] truncated [ 125.280575][ T9368] loop4: p233 start 100 is beyond EOD, truncated [ 125.280593][ T9368] loop4: p234 start 100 is beyond EOD, truncated [ 125.280615][ T9368] loop4: p235 start 100 is beyond EOD, [ 125.283723][ T9365] truncated [ 125.286813][ T9368] truncated [ 125.286817][ T9368] loop4: p236 start 100 is beyond EOD, [ 125.292373][ T9365] loop5: p244 start 100 is beyond EOD, truncated [ 125.297913][ T9368] truncated [ 125.301020][ T9365] loop5: p245 start 100 is beyond EOD, [ 125.304112][ T9368] loop4: p237 start 100 is beyond EOD, [ 125.309638][ T9365] truncated [ 125.309642][ T9365] loop5: p246 start 100 is beyond EOD, [ 125.315208][ T9368] truncated [ 125.318379][ T9365] truncated [ 125.318383][ T9365] loop5: p247 start 100 is beyond EOD, [ 125.324701][ T9368] loop4: p238 start 100 is beyond EOD, [ 125.331029][ T9365] truncated [ 125.331033][ T9365] loop5: p248 start 100 is beyond EOD, [ 125.337352][ T9368] truncated [ 125.340471][ T9365] truncated [ 125.346003][ T9368] loop4: p239 start 100 is beyond EOD, [ 125.351570][ T9365] loop5: p249 start 100 is beyond EOD, truncated [ 125.354678][ T9368] truncated [ 125.354682][ T9368] loop4: p240 start 100 is beyond EOD, [ 125.360210][ T9365] loop5: p250 start 100 is beyond EOD, [ 125.363332][ T9368] truncated [ 125.366426][ T9365] truncated [ 125.366431][ T9365] loop5: p251 start 100 is beyond EOD, truncated [ 125.366449][ T9365] loop5: p252 start 100 is beyond EOD, [ 125.371979][ T9368] loop4: p241 start 100 is beyond EOD, [ 125.377509][ T9365] truncated [ 125.380638][ T9368] truncated [ 125.380651][ T9368] loop4: p242 start 100 is beyond EOD, [ 125.383735][ T9365] loop5: p253 start 100 is beyond EOD, [ 125.389261][ T9368] truncated [ 125.394818][ T9365] truncated [ 125.394836][ T9365] loop5: p254 start 100 is beyond EOD, truncated [ 125.394856][ T9365] loop5: p255 start 100 is beyond EOD, truncated [ 125.540431][ T25] audit: type=1326 audit(1621708509.862:514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9388 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 125.541908][ T9368] loop4: p243 start 100 is beyond EOD, truncated [ 126.513622][ T9368] loop4: p244 start 100 is beyond EOD, truncated [ 126.519929][ T9368] loop4: p245 start 100 is beyond EOD, truncated [ 126.526334][ T9368] loop4: p246 start 100 is beyond EOD, truncated [ 126.532679][ T9368] loop4: p247 start 100 is beyond EOD, truncated [ 126.538995][ T9368] loop4: p248 start 100 is beyond EOD, truncated [ 126.545368][ T9368] loop4: p249 start 100 is beyond EOD, truncated [ 126.551711][ T9368] loop4: p250 start 100 is beyond EOD, truncated [ 126.558034][ T9368] loop4: p251 start 100 is beyond EOD, truncated [ 126.564805][ T9368] loop4: p252 start 100 is beyond EOD, truncated [ 126.571198][ T9368] loop4: p253 start 100 is beyond EOD, truncated [ 126.577524][ T9368] loop4: p254 start 100 is beyond EOD, truncated [ 126.584037][ T9368] loop4: p255 start 100 is beyond EOD, truncated [ 126.597790][ T1033] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 126.598114][ T1033] loop5: p1 start 100 is beyond EOD, truncated [ 126.691910][ T1033] loop5: p2 size 2 extends beyond EOD, truncated [ 126.699425][ T1033] loop5: p3 start 225 is beyond EOD, truncated [ 126.705635][ T1033] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 126.717860][ T1033] loop5: p5 start 100 is beyond EOD, truncated [ 126.724056][ T1033] loop5: p6 start 100 is beyond EOD, truncated [ 126.730245][ T1033] loop5: p7 start 100 is beyond EOD, truncated [ 126.736397][ T1033] loop5: p8 start 100 is beyond EOD, truncated [ 126.742558][ T1033] loop5: p9 start 100 is beyond EOD, truncated [ 126.748700][ T1033] loop5: p10 start 100 is beyond EOD, truncated [ 126.755303][ T1033] loop5: p11 start 100 is beyond EOD, truncated [ 126.761554][ T1033] loop5: p12 start 100 is beyond EOD, truncated [ 126.767784][ T1033] loop5: p13 start 100 is beyond EOD, truncated [ 126.774075][ T1033] loop5: p14 start 100 is beyond EOD, truncated [ 126.780393][ T1033] loop5: p15 start 100 is beyond EOD, truncated [ 126.786621][ T1033] loop5: p16 start 100 is beyond EOD, truncated [ 126.792862][ T1033] loop5: p17 start 100 is beyond EOD, truncated [ 126.799202][ T1033] loop5: p18 start 100 is beyond EOD, truncated [ 126.805463][ T1033] loop5: p19 start 100 is beyond EOD, truncated [ 126.811789][ T1033] loop5: p20 start 100 is beyond EOD, truncated [ 126.818016][ T1033] loop5: p21 start 100 is beyond EOD, truncated [ 126.824270][ T1033] loop5: p22 start 100 is beyond EOD, truncated [ 126.830524][ T1033] loop5: p23 start 100 is beyond EOD, truncated [ 126.836866][ T1033] loop5: p24 start 100 is beyond EOD, truncated [ 126.843188][ T1033] loop5: p25 start 100 is beyond EOD, truncated [ 126.849435][ T1033] loop5: p26 start 100 is beyond EOD, truncated [ 126.855761][ T1033] loop5: p27 start 100 is beyond EOD, truncated [ 126.862277][ T1033] loop5: p28 start 100 is beyond EOD, truncated [ 126.868858][ T1033] loop5: p29 start 100 is beyond EOD, truncated [ 126.875169][ T1033] loop5: p30 start 100 is beyond EOD, truncated [ 126.881447][ T1033] loop5: p31 start 100 is beyond EOD, truncated [ 126.887719][ T1033] loop5: p32 start 100 is beyond EOD, truncated [ 126.894004][ T1033] loop5: p33 start 100 is beyond EOD, truncated [ 126.900342][ T1033] loop5: p34 start 100 is beyond EOD, truncated [ 126.906573][ T1033] loop5: p35 start 100 is beyond EOD, truncated [ 126.913095][ T1033] loop5: p36 start 100 is beyond EOD, truncated [ 126.919325][ T1033] loop5: p37 start 100 is beyond EOD, truncated [ 126.925646][ T1033] loop5: p38 start 100 is beyond EOD, truncated [ 126.931930][ T1033] loop5: p39 start 100 is beyond EOD, truncated [ 126.938233][ T1033] loop5: p40 start 100 is beyond EOD, truncated [ 126.944499][ T1033] loop5: p41 start 100 is beyond EOD, truncated [ 126.950752][ T1033] loop5: p42 start 100 is beyond EOD, truncated [ 126.956977][ T1033] loop5: p43 start 100 is beyond EOD, truncated [ 126.963211][ T1033] loop5: p44 start 100 is beyond EOD, truncated [ 126.969438][ T1033] loop5: p45 start 100 is beyond EOD, truncated [ 126.975723][ T1033] loop5: p46 start 100 is beyond EOD, truncated [ 126.982061][ T1033] loop5: p47 start 100 is beyond EOD, truncated [ 126.988289][ T1033] loop5: p48 start 100 is beyond EOD, truncated [ 126.994647][ T1033] loop5: p49 start 100 is beyond EOD, truncated [ 127.001295][ T1033] loop5: p50 start 100 is beyond EOD, truncated [ 127.007634][ T1033] loop5: p51 start 100 is beyond EOD, truncated [ 127.013897][ T1033] loop5: p52 start 100 is beyond EOD, truncated [ 127.020496][ T1033] loop5: p53 start 100 is beyond EOD, truncated [ 127.026741][ T1033] loop5: p54 start 100 is beyond EOD, truncated [ 127.032997][ T1033] loop5: p55 start 100 is beyond EOD, truncated [ 127.039226][ T1033] loop5: p56 start 100 is beyond EOD, truncated [ 127.045506][ T1033] loop5: p57 start 100 is beyond EOD, truncated [ 127.051931][ T1033] loop5: p58 start 100 is beyond EOD, truncated [ 127.058208][ T1033] loop5: p59 start 100 is beyond EOD, truncated [ 127.064479][ T1033] loop5: p60 start 100 is beyond EOD, truncated [ 127.070730][ T1033] loop5: p61 start 100 is beyond EOD, truncated [ 127.077076][ T1033] loop5: p62 start 100 is beyond EOD, truncated [ 127.083379][ T1033] loop5: p63 start 100 is beyond EOD, truncated [ 127.089780][ T1033] loop5: p64 start 100 is beyond EOD, truncated [ 127.096206][ T1033] loop5: p65 start 100 is beyond EOD, truncated [ 127.102461][ T1033] loop5: p66 start 100 is beyond EOD, truncated [ 127.108695][ T1033] loop5: p67 start 100 is beyond EOD, truncated [ 127.114938][ T1033] loop5: p68 start 100 is beyond EOD, truncated [ 127.121574][ T1033] loop5: p69 start 100 is beyond EOD, truncated [ 127.127806][ T1033] loop5: p70 start 100 is beyond EOD, truncated [ 127.134060][ T1033] loop5: p71 start 100 is beyond EOD, truncated [ 127.140291][ T1033] loop5: p72 start 100 is beyond EOD, truncated [ 127.146551][ T1033] loop5: p73 start 100 is beyond EOD, truncated [ 127.152813][ T1033] loop5: p74 start 100 is beyond EOD, truncated [ 127.159294][ T1033] loop5: p75 start 100 is beyond EOD, truncated [ 127.165577][ T1033] loop5: p76 start 100 is beyond EOD, truncated [ 127.171950][ T1033] loop5: p77 start 100 is beyond EOD, truncated [ 127.178198][ T1033] loop5: p78 start 100 is beyond EOD, truncated [ 127.184432][ T1033] loop5: p79 start 100 is beyond EOD, truncated [ 127.190755][ T1033] loop5: p80 start 100 is beyond EOD, truncated [ 127.196987][ T1033] loop5: p81 start 100 is beyond EOD, truncated [ 127.203249][ T1033] loop5: p82 start 100 is beyond EOD, truncated [ 127.209481][ T1033] loop5: p83 start 100 is beyond EOD, truncated [ 127.215849][ T1033] loop5: p84 start 100 is beyond EOD, truncated [ 127.222099][ T1033] loop5: p85 start 100 is beyond EOD, truncated [ 127.228381][ T1033] loop5: p86 start 100 is beyond EOD, truncated [ 127.234617][ T1033] loop5: p87 start 100 is beyond EOD, truncated [ 127.240969][ T1033] loop5: p88 start 100 is beyond EOD, truncated [ 127.247215][ T1033] loop5: p89 start 100 is beyond EOD, truncated [ 127.253487][ T1033] loop5: p90 start 100 is beyond EOD, truncated [ 127.259717][ T1033] loop5: p91 start 100 is beyond EOD, truncated [ 127.265953][ T1033] loop5: p92 start 100 is beyond EOD, truncated [ 127.272209][ T1033] loop5: p93 start 100 is beyond EOD, truncated [ 127.278447][ T1033] loop5: p94 start 100 is beyond EOD, truncated [ 127.284689][ T1033] loop5: p95 start 100 is beyond EOD, truncated [ 127.290948][ T1033] loop5: p96 start 100 is beyond EOD, truncated [ 127.297178][ T1033] loop5: p97 start 100 is beyond EOD, truncated [ 127.303416][ T1033] loop5: p98 start 100 is beyond EOD, truncated [ 127.309646][ T1033] loop5: p99 start 100 is beyond EOD, truncated [ 127.315940][ T1033] loop5: p100 start 100 is beyond EOD, truncated [ 127.322279][ T1033] loop5: p101 start 100 is beyond EOD, truncated [ 127.328603][ T1033] loop5: p102 start 100 is beyond EOD, truncated [ 127.334955][ T1033] loop5: p103 start 100 is beyond EOD, truncated [ 127.341312][ T1033] loop5: p104 start 100 is beyond EOD, truncated [ 127.347647][ T1033] loop5: p105 start 100 is beyond EOD, truncated [ 127.354031][ T1033] loop5: p106 start 100 is beyond EOD, truncated [ 127.360529][ T1033] loop5: p107 start 100 is beyond EOD, truncated [ 127.366931][ T1033] loop5: p108 start 100 is beyond EOD, truncated [ 127.373320][ T1033] loop5: p109 start 100 is beyond EOD, truncated [ 127.379712][ T1033] loop5: p110 start 100 is beyond EOD, truncated [ 127.386049][ T1033] loop5: p111 start 100 is beyond EOD, truncated [ 127.392472][ T1033] loop5: p112 start 100 is beyond EOD, truncated [ 127.398786][ T1033] loop5: p113 start 100 is beyond EOD, truncated [ 127.405200][ T1033] loop5: p114 start 100 is beyond EOD, truncated [ 127.411539][ T1033] loop5: p115 start 100 is beyond EOD, truncated [ 127.417854][ T1033] loop5: p116 start 100 is beyond EOD, truncated [ 127.424179][ T1033] loop5: p117 start 100 is beyond EOD, truncated [ 127.430521][ T1033] loop5: p118 start 100 is beyond EOD, truncated [ 127.436842][ T1033] loop5: p119 start 100 is beyond EOD, truncated [ 127.443306][ T1033] loop5: p120 start 100 is beyond EOD, truncated [ 127.449632][ T1033] loop5: p121 start 100 is beyond EOD, truncated [ 127.455964][ T1033] loop5: p122 start 100 is beyond EOD, truncated [ 127.462311][ T1033] loop5: p123 start 100 is beyond EOD, truncated [ 127.468628][ T1033] loop5: p124 start 100 is beyond EOD, truncated [ 127.475091][ T1033] loop5: p125 start 100 is beyond EOD, truncated [ 127.481434][ T1033] loop5: p126 start 100 is beyond EOD, truncated [ 127.487852][ T1033] loop5: p127 start 100 is beyond EOD, truncated [ 127.494198][ T1033] loop5: p128 start 100 is beyond EOD, truncated [ 127.500601][ T1033] loop5: p129 start 100 is beyond EOD, truncated [ 127.507104][ T1033] loop5: p130 start 100 is beyond EOD, truncated [ 127.513436][ T1033] loop5: p131 start 100 is beyond EOD, truncated [ 127.519767][ T1033] loop5: p132 start 100 is beyond EOD, truncated [ 127.526109][ T1033] loop5: p133 start 100 is beyond EOD, truncated [ 127.532584][ T1033] loop5: p134 start 100 is beyond EOD, truncated [ 127.538901][ T1033] loop5: p135 start 100 is beyond EOD, truncated [ 127.545229][ T1033] loop5: p136 start 100 is beyond EOD, truncated [ 127.551634][ T1033] loop5: p137 start 100 is beyond EOD, truncated [ 127.558084][ T1033] loop5: p138 start 100 is beyond EOD, truncated [ 127.564451][ T1033] loop5: p139 start 100 is beyond EOD, truncated [ 127.570786][ T1033] loop5: p140 start 100 is beyond EOD, truncated [ 127.577226][ T1033] loop5: p141 start 100 is beyond EOD, truncated [ 127.583562][ T1033] loop5: p142 start 100 is beyond EOD, truncated [ 127.589880][ T1033] loop5: p143 start 100 is beyond EOD, truncated [ 127.596305][ T1033] loop5: p144 start 100 is beyond EOD, truncated [ 127.602641][ T1033] loop5: p145 start 100 is beyond EOD, truncated [ 127.609143][ T1033] loop5: p146 start 100 is beyond EOD, truncated [ 127.615601][ T1033] loop5: p147 start 100 is beyond EOD, truncated [ 127.622056][ T1033] loop5: p148 start 100 is beyond EOD, truncated [ 127.628466][ T1033] loop5: p149 start 100 is beyond EOD, truncated [ 127.635062][ T1033] loop5: p150 start 100 is beyond EOD, truncated [ 127.641403][ T1033] loop5: p151 start 100 is beyond EOD, truncated [ 127.647734][ T1033] loop5: p152 start 100 is beyond EOD, truncated [ 127.654073][ T1033] loop5: p153 start 100 is beyond EOD, truncated [ 127.660411][ T1033] loop5: p154 start 100 is beyond EOD, truncated [ 127.666733][ T1033] loop5: p155 start 100 is beyond EOD, truncated [ 127.673061][ T1033] loop5: p156 start 100 is beyond EOD, truncated [ 127.679452][ T1033] loop5: p157 start 100 is beyond EOD, truncated [ 127.685782][ T1033] loop5: p158 start 100 is beyond EOD, truncated [ 127.692121][ T1033] loop5: p159 start 100 is beyond EOD, truncated [ 127.698435][ T1033] loop5: p160 start 100 is beyond EOD, truncated [ 127.704761][ T1033] loop5: p161 start 100 is beyond EOD, truncated [ 127.711118][ T1033] loop5: p162 start 100 is beyond EOD, truncated [ 127.717677][ T1033] loop5: p163 start 100 is beyond EOD, truncated [ 127.724112][ T1033] loop5: p164 start 100 is beyond EOD, truncated [ 127.730562][ T1033] loop5: p165 start 100 is beyond EOD, truncated [ 127.737098][ T1033] loop5: p166 start 100 is beyond EOD, truncated [ 127.743668][ T1033] loop5: p167 start 100 is beyond EOD, truncated [ 127.750053][ T1033] loop5: p168 start 100 is beyond EOD, truncated [ 127.756597][ T1033] loop5: p169 start 100 is beyond EOD, truncated [ 127.762949][ T1033] loop5: p170 start 100 is beyond EOD, truncated [ 127.769266][ T1033] loop5: p171 start 100 is beyond EOD, truncated [ 127.775597][ T1033] loop5: p172 start 100 is beyond EOD, truncated [ 127.781983][ T1033] loop5: p173 start 100 is beyond EOD, truncated [ 127.788442][ T1033] loop5: p174 start 100 is beyond EOD, truncated [ 127.794863][ T1033] loop5: p175 start 100 is beyond EOD, truncated [ 127.801289][ T1033] loop5: p176 start 100 is beyond EOD, truncated [ 127.807702][ T1033] loop5: p177 start 100 is beyond EOD, truncated [ 127.814142][ T1033] loop5: p178 start 100 is beyond EOD, truncated [ 127.820476][ T1033] loop5: p179 start 100 is beyond EOD, truncated [ 127.826825][ T1033] loop5: p180 start 100 is beyond EOD, truncated [ 127.833170][ T1033] loop5: p181 start 100 is beyond EOD, truncated [ 127.839497][ T1033] loop5: p182 start 100 is beyond EOD, truncated [ 127.845827][ T1033] loop5: p183 start 100 is beyond EOD, truncated [ 127.852167][ T1033] loop5: p184 start 100 is beyond EOD, truncated [ 127.858799][ T1033] loop5: p185 start 100 is beyond EOD, truncated [ 127.865208][ T1033] loop5: p186 start 100 is beyond EOD, truncated [ 127.871547][ T1033] loop5: p187 start 100 is beyond EOD, truncated [ 127.878038][ T1033] loop5: p188 start 100 is beyond EOD, truncated [ 127.884375][ T1033] loop5: p189 start 100 is beyond EOD, truncated [ 127.890803][ T1033] loop5: p190 start 100 is beyond EOD, truncated [ 127.897115][ T1033] loop5: p191 start 100 is beyond EOD, truncated [ 127.903436][ T1033] loop5: p192 start 100 is beyond EOD, truncated [ 127.910096][ T1033] loop5: p193 start 100 is beyond EOD, truncated [ 127.916474][ T1033] loop5: p194 start 100 is beyond EOD, truncated [ 127.922819][ T1033] loop5: p195 start 100 is beyond EOD, truncated [ 127.929135][ T1033] loop5: p196 start 100 is beyond EOD, truncated [ 127.935701][ T1033] loop5: p197 start 100 is beyond EOD, truncated [ 127.942258][ T1033] loop5: p198 start 100 is beyond EOD, truncated [ 127.948662][ T1033] loop5: p199 start 100 is beyond EOD, truncated [ 127.955029][ T1033] loop5: p200 start 100 is beyond EOD, truncated [ 127.961366][ T1033] loop5: p201 start 100 is beyond EOD, truncated [ 127.967679][ T1033] loop5: p202 start 100 is beyond EOD, truncated [ 127.974024][ T1033] loop5: p203 start 100 is beyond EOD, truncated [ 127.980385][ T1033] loop5: p204 start 100 is beyond EOD, truncated [ 127.986702][ T1033] loop5: p205 start 100 is beyond EOD, truncated [ 127.993048][ T1033] loop5: p206 start 100 is beyond EOD, truncated [ 127.999543][ T1033] loop5: p207 start 100 is beyond EOD, truncated [ 128.005879][ T1033] loop5: p208 start 100 is beyond EOD, truncated [ 128.012319][ T1033] loop5: p209 start 100 is beyond EOD, truncated [ 128.018641][ T1033] loop5: p210 start 100 is beyond EOD, truncated [ 128.024987][ T1033] loop5: p211 start 100 is beyond EOD, truncated [ 128.031865][ T1033] loop5: p212 start 100 is beyond EOD, truncated [ 128.038338][ T1033] loop5: p213 start 100 is beyond EOD, truncated [ 128.044719][ T1033] loop5: p214 start 100 is beyond EOD, truncated [ 128.051096][ T1033] loop5: p215 start 100 is beyond EOD, truncated [ 128.057508][ T1033] loop5: p216 start 100 is beyond EOD, truncated [ 128.063935][ T1033] loop5: p217 start 100 is beyond EOD, truncated [ 128.070330][ T1033] loop5: p218 start 100 is beyond EOD, truncated [ 128.076643][ T1033] loop5: p219 start 100 is beyond EOD, truncated [ 128.082985][ T1033] loop5: p220 start 100 is beyond EOD, truncated [ 128.089318][ T1033] loop5: p221 start 100 is beyond EOD, truncated [ 128.095651][ T1033] loop5: p222 start 100 is beyond EOD, truncated [ 128.101985][ T1033] loop5: p223 start 100 is beyond EOD, truncated [ 128.108299][ T1033] loop5: p224 start 100 is beyond EOD, truncated [ 128.114641][ T1033] loop5: p225 start 100 is beyond EOD, truncated [ 128.121066][ T1033] loop5: p226 start 100 is beyond EOD, truncated [ 128.127383][ T1033] loop5: p227 start 100 is beyond EOD, truncated [ 128.133723][ T1033] loop5: p228 start 100 is beyond EOD, truncated [ 128.140039][ T1033] loop5: p229 start 100 is beyond EOD, truncated [ 128.147778][ T1033] loop5: p230 start 100 is beyond EOD, truncated [ 128.154118][ T1033] loop5: p231 start 100 is beyond EOD, truncated [ 128.160743][ T1033] loop5: p232 start 100 is beyond EOD, truncated [ 128.167060][ T1033] loop5: p233 start 100 is beyond EOD, truncated [ 128.173385][ T1033] loop5: p234 start 100 is beyond EOD, truncated [ 128.179715][ T1033] loop5: p235 start 100 is beyond EOD, truncated [ 128.186073][ T1033] loop5: p236 start 100 is beyond EOD, truncated [ 128.192497][ T1033] loop5: p237 start 100 is beyond EOD, truncated [ 128.198903][ T1033] loop5: p238 start 100 is beyond EOD, truncated [ 128.205234][ T1033] loop5: p239 start 100 is beyond EOD, truncated [ 128.211601][ T1033] loop5: p240 start 100 is beyond EOD, truncated [ 128.217911][ T1033] loop5: p241 start 100 is beyond EOD, truncated [ 128.224327][ T1033] loop5: p242 start 100 is beyond EOD, truncated [ 128.230678][ T1033] loop5: p243 start 100 is beyond EOD, truncated [ 128.237033][ T1033] loop5: p244 start 100 is beyond EOD, truncated [ 128.243371][ T1033] loop5: p245 start 100 is beyond EOD, truncated [ 128.249851][ T1033] loop5: p246 start 100 is beyond EOD, truncated 18:35:12 executing program 5: fchmod(0xffffffffffffffff, 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff64000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 18:35:12 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_setup(0x7463, &(0x7f0000000180), &(0x7f00003b2000/0x800000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/139, 0x7ffff000}], 0x1, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x6, 0x0}, 0x1) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 18:35:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x44}, {0x16}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r0) 18:35:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x44}, {0x16}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r0) 18:35:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x2, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1275) 18:35:12 executing program 4: fchmod(0xffffffffffffffff, 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff64000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 128.256179][ T1033] loop5: p247 start 100 is beyond EOD, truncated [ 128.262513][ T1033] loop5: p248 start 100 is beyond EOD, truncated [ 128.268824][ T1033] loop5: p249 start 100 is beyond EOD, truncated [ 128.275206][ T1033] loop5: p250 start 100 is beyond EOD, truncated [ 128.281567][ T1033] loop5: p251 start 100 is beyond EOD, truncated [ 128.287878][ T1033] loop5: p252 start 100 is beyond EOD, truncated [ 128.294216][ T1033] loop5: p253 start 100 is beyond EOD, truncated [ 128.300591][ T1033] loop5: p254 start 100 is beyond EOD, truncated 18:35:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x2, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1275) [ 128.306906][ T1033] loop5: p255 start 100 is beyond EOD, truncated 18:35:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x2, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1275) 18:35:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x2, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1275) [ 128.350983][ T9415] loop4: detected capacity change from 0 to 1 18:35:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r1, 0x107, 0x12, &(0x7f0000002200)=""/4104, &(0x7f0000000000)=0x1008) [ 128.417436][ T9415] loop4: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 128.417906][ T9415] loop4: p1 start 100 is beyond EOD, truncated [ 128.511383][ T9415] loop4: p2 size 2 extends beyond EOD, truncated [ 128.519590][ T9415] loop4: p3 start 225 is beyond EOD, truncated [ 128.525830][ T9415] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 128.541936][ T9415] loop4: p5 start 100 is beyond EOD, truncated [ 128.548137][ T9415] loop4: p6 start 100 is beyond EOD, truncated [ 128.554406][ T9415] loop4: p7 start 100 is beyond EOD, truncated [ 128.560605][ T9415] loop4: p8 start 100 is beyond EOD, truncated [ 128.566863][ T9415] loop4: p9 start 100 is beyond EOD, truncated [ 128.573143][ T9415] loop4: p10 start 100 is beyond EOD, truncated [ 128.579393][ T9415] loop4: p11 start 100 is beyond EOD, truncated [ 128.585674][ T9415] loop4: p12 start 100 is beyond EOD, truncated [ 128.591965][ T9415] loop4: p13 start 100 is beyond EOD, truncated [ 128.598313][ T9415] loop4: p14 start 100 is beyond EOD, truncated [ 128.604593][ T9415] loop4: p15 start 100 is beyond EOD, truncated [ 128.610873][ T9415] loop4: p16 start 100 is beyond EOD, truncated [ 128.617143][ T9415] loop4: p17 start 100 is beyond EOD, truncated [ 128.623432][ T9415] loop4: p18 start 100 is beyond EOD, truncated [ 128.629681][ T9415] loop4: p19 start 100 is beyond EOD, truncated [ 128.636041][ T9415] loop4: p20 start 100 is beyond EOD, truncated [ 128.642348][ T9415] loop4: p21 start 100 is beyond EOD, truncated [ 128.648603][ T9415] loop4: p22 start 100 is beyond EOD, truncated [ 128.654879][ T9415] loop4: p23 start 100 is beyond EOD, truncated [ 128.661201][ T9415] loop4: p24 start 100 is beyond EOD, truncated [ 128.667462][ T9415] loop4: p25 start 100 is beyond EOD, truncated [ 128.673758][ T9415] loop4: p26 start 100 is beyond EOD, truncated [ 128.680070][ T9415] loop4: p27 start 100 is beyond EOD, truncated [ 128.686433][ T9415] loop4: p28 start 100 is beyond EOD, truncated [ 128.692719][ T9415] loop4: p29 start 100 is beyond EOD, truncated [ 128.699178][ T9415] loop4: p30 start 100 is beyond EOD, truncated [ 128.705450][ T9415] loop4: p31 start 100 is beyond EOD, truncated [ 128.711789][ T9415] loop4: p32 start 100 is beyond EOD, truncated 18:35:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4002780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) vmsplice(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="8d", 0x1}], 0x1, 0x0) [ 128.718169][ T9415] loop4: p33 start 100 is beyond EOD, truncated [ 128.724449][ T9415] loop4: p34 start 100 is beyond EOD, truncated [ 128.730759][ T9415] loop4: p35 start 100 is beyond EOD, truncated [ 128.737038][ T9415] loop4: p36 start 100 is beyond EOD, truncated [ 128.743338][ T9415] loop4: p37 start 100 is beyond EOD, truncated [ 128.749648][ T9415] loop4: p38 start 100 is beyond EOD, truncated [ 128.755957][ T9415] loop4: p39 start 100 is beyond EOD, truncated [ 128.762307][ T9415] loop4: p40 start 100 is beyond EOD, truncated [ 128.768644][ T9415] loop4: p41 start 100 is beyond EOD, truncated [ 128.774965][ T9415] loop4: p42 start 100 is beyond EOD, truncated [ 128.781384][ T9415] loop4: p43 start 100 is beyond EOD, truncated [ 128.787683][ T9415] loop4: p44 start 100 is beyond EOD, truncated [ 128.794003][ T9415] loop4: p45 start 100 is beyond EOD, truncated [ 128.800424][ T9415] loop4: p46 start 100 is beyond EOD, [ 128.800487][ T9436] loop5: detected capacity change from 0 to 1 [ 128.812142][ T9415] truncated 18:35:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4002780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) vmsplice(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="8d", 0x1}], 0x1, 0x0) [ 128.815301][ T9415] loop4: p47 start 100 is beyond EOD, truncated [ 128.821701][ T9415] loop4: p48 start 100 is beyond EOD, truncated [ 128.828144][ T9415] loop4: p49 start 100 is beyond EOD, truncated [ 128.834426][ T9415] loop4: p50 start 100 is beyond EOD, truncated [ 128.840789][ T9415] loop4: p51 start 100 is beyond EOD, truncated [ 128.847050][ T9415] loop4: p52 start 100 is beyond EOD, truncated [ 128.853492][ T9415] loop4: p53 start 100 is beyond EOD, truncated [ 128.859851][ T9415] loop4: p54 start 100 is beyond EOD, truncated [ 128.866161][ T9415] loop4: p55 start 100 is beyond EOD, truncated [ 128.872489][ T9415] loop4: p56 start 100 is beyond EOD, truncated [ 128.878747][ T9415] loop4: p57 start 100 is beyond EOD, truncated [ 128.885021][ T9415] loop4: p58 start 100 is beyond EOD, truncated [ 128.891409][ T9415] loop4: p59 start 100 is beyond EOD, truncated [ 128.897646][ T9415] loop4: p60 start 100 is beyond EOD, truncated [ 128.903986][ T9415] loop4: p61 start 100 is beyond EOD, truncated [ 128.910319][ T9415] loop4: p62 start 100 is beyond EOD, truncated [ 128.916579][ T9415] loop4: p63 start 100 is beyond EOD, truncated [ 128.922896][ T9415] loop4: p64 start 100 is beyond EOD, truncated [ 128.929189][ T9415] loop4: p65 start 100 is beyond EOD, truncated [ 128.935647][ T9415] loop4: p66 start 100 is beyond EOD, truncated [ 128.942038][ T9415] loop4: p67 start 100 is beyond EOD, truncated [ 128.948286][ T9415] loop4: p68 start 100 is beyond EOD, truncated [ 128.954727][ T9415] loop4: p69 start 100 is beyond EOD, truncated [ 128.961104][ T9415] loop4: p70 start 100 is beyond EOD, truncated [ 128.967715][ T9415] loop4: p71 start 100 is beyond EOD, truncated [ 128.973974][ T9415] loop4: p72 start 100 is beyond EOD, truncated [ 128.980276][ T9415] loop4: p73 start 100 is beyond EOD, truncated [ 128.986531][ T9415] loop4: p74 start 100 is beyond EOD, truncated [ 128.992935][ T9415] loop4: p75 start 100 is beyond EOD, truncated [ 128.999171][ T9415] loop4: p76 start 100 is beyond EOD, truncated [ 129.005444][ T9415] loop4: p77 start 100 is beyond EOD, truncated [ 129.011735][ T9415] loop4: p78 start 100 is beyond EOD, truncated [ 129.017994][ T9415] loop4: p79 start 100 is beyond EOD, truncated [ 129.024385][ T9415] loop4: p80 start 100 is beyond EOD, truncated [ 129.030672][ T9415] loop4: p81 start 100 is beyond EOD, truncated [ 129.036930][ T9415] loop4: p82 start 100 is beyond EOD, truncated [ 129.043193][ T9415] loop4: p83 start 100 is beyond EOD, truncated [ 129.049432][ T9415] loop4: p84 start 100 is beyond EOD, truncated [ 129.055690][ T9415] loop4: p85 start 100 is beyond EOD, truncated [ 129.062082][ T9415] loop4: p86 start 100 is beyond EOD, truncated [ 129.068341][ T9415] loop4: p87 start 100 is beyond EOD, truncated [ 129.074602][ T9415] loop4: p88 start 100 is beyond EOD, truncated [ 129.080938][ T9415] loop4: p89 start 100 is beyond EOD, truncated [ 129.087199][ T9415] loop4: p90 start 100 is beyond EOD, truncated [ 129.093470][ T9415] loop4: p91 start 100 is beyond EOD, truncated [ 129.099736][ T9415] loop4: p92 start 100 is beyond EOD, truncated [ 129.106059][ T9415] loop4: p93 start 100 is beyond EOD, truncated [ 129.112360][ T9415] loop4: p94 start 100 is beyond EOD, truncated [ 129.118632][ T9415] loop4: p95 start 100 is beyond EOD, truncated [ 129.124936][ T9415] loop4: p96 start 100 is beyond EOD, truncated [ 129.131589][ T9415] loop4: p97 start 100 is beyond EOD, truncated [ 129.137930][ T9415] loop4: p98 start 100 is beyond EOD, truncated [ 129.144199][ T9415] loop4: p99 start 100 is beyond EOD, truncated [ 129.150475][ T9415] loop4: p100 start 100 is beyond EOD, truncated [ 129.156828][ T9415] loop4: p101 start 100 is beyond EOD, truncated [ 129.163358][ T9415] loop4: p102 start 100 is beyond EOD, truncated [ 129.169837][ T9415] loop4: p103 start 100 is beyond EOD, truncated [ 129.176215][ T9415] loop4: p104 start 100 is beyond EOD, truncated [ 129.182606][ T9415] loop4: p105 start 100 is beyond EOD, truncated [ 129.188978][ T9415] loop4: p106 start 100 is beyond EOD, truncated [ 129.195365][ T9415] loop4: p107 start 100 is beyond EOD, truncated [ 129.201798][ T9415] loop4: p108 start 100 is beyond EOD, truncated [ 129.208149][ T9415] loop4: p109 start 100 is beyond EOD, truncated [ 129.214578][ T9415] loop4: p110 start 100 is beyond EOD, truncated [ 129.220957][ T9415] loop4: p111 start 100 is beyond EOD, truncated [ 129.227276][ T9415] loop4: p112 start 100 is beyond EOD, truncated [ 129.233613][ T9415] loop4: p113 start 100 is beyond EOD, truncated [ 129.239936][ T9415] loop4: p114 start 100 is beyond EOD, truncated [ 129.246280][ T9415] loop4: p115 start 100 is beyond EOD, truncated [ 129.252666][ T9415] loop4: p116 start 100 is beyond EOD, truncated [ 129.258986][ T9415] loop4: p117 start 100 is beyond EOD, truncated [ 129.265364][ T9415] loop4: p118 start 100 is beyond EOD, truncated [ 129.271752][ T9415] loop4: p119 start 100 is beyond EOD, truncated [ 129.278074][ T9415] loop4: p120 start 100 is beyond EOD, truncated [ 129.284416][ T9415] loop4: p121 start 100 is beyond EOD, truncated [ 129.290805][ T9415] loop4: p122 start 100 is beyond EOD, truncated [ 129.297126][ T9415] loop4: p123 start 100 is beyond EOD, truncated [ 129.303477][ T9415] loop4: p124 start 100 is beyond EOD, truncated [ 129.309906][ T9415] loop4: p125 start 100 is beyond EOD, truncated [ 129.316240][ T9415] loop4: p126 start 100 is beyond EOD, truncated [ 129.322587][ T9415] loop4: p127 start 100 is beyond EOD, truncated [ 129.328903][ T9415] loop4: p128 start 100 is beyond EOD, truncated [ 129.335233][ T9415] loop4: p129 start 100 is beyond EOD, truncated [ 129.341589][ T9415] loop4: p130 start 100 is beyond EOD, truncated [ 129.347906][ T9415] loop4: p131 start 100 is beyond EOD, truncated [ 129.354258][ T9415] loop4: p132 start 100 is beyond EOD, truncated [ 129.360721][ T9415] loop4: p133 start 100 is beyond EOD, truncated [ 129.367090][ T9415] loop4: p134 start 100 is beyond EOD, truncated [ 129.373423][ T9415] loop4: p135 start 100 is beyond EOD, truncated [ 129.379744][ T9415] loop4: p136 start 100 is beyond EOD, truncated [ 129.386069][ T9415] loop4: p137 start 100 is beyond EOD, truncated [ 129.392425][ T9415] loop4: p138 start 100 is beyond EOD, truncated [ 129.398742][ T9415] loop4: p139 start 100 is beyond EOD, truncated [ 129.405069][ T9415] loop4: p140 start 100 is beyond EOD, truncated [ 129.411509][ T9415] loop4: p141 start 100 is beyond EOD, truncated [ 129.417932][ T9415] loop4: p142 start 100 is beyond EOD, truncated [ 129.424260][ T9415] loop4: p143 start 100 is beyond EOD, truncated [ 129.430599][ T9415] loop4: p144 start 100 is beyond EOD, truncated [ 129.437078][ T9415] loop4: p145 start 100 is beyond EOD, truncated [ 129.443428][ T9415] loop4: p146 start 100 is beyond EOD, truncated [ 129.449750][ T9415] loop4: p147 start 100 is beyond EOD, truncated [ 129.456250][ T9415] loop4: p148 start 100 is beyond EOD, truncated [ 129.462603][ T9415] loop4: p149 start 100 is beyond EOD, truncated [ 129.469009][ T9415] loop4: p150 start 100 is beyond EOD, truncated [ 129.475458][ T9415] loop4: p151 start 100 is beyond EOD, truncated [ 129.481799][ T9415] loop4: p152 start 100 is beyond EOD, truncated [ 129.488110][ T9415] loop4: p153 start 100 is beyond EOD, truncated [ 129.494440][ T9415] loop4: p154 start 100 is beyond EOD, truncated [ 129.500831][ T9415] loop4: p155 start 100 is beyond EOD, truncated [ 129.507230][ T9415] loop4: p156 start 100 is beyond EOD, truncated [ 129.513653][ T9415] loop4: p157 start 100 is beyond EOD, truncated [ 129.519985][ T9415] loop4: p158 start 100 is beyond EOD, truncated [ 129.526312][ T9415] loop4: p159 start 100 is beyond EOD, truncated [ 129.532739][ T9415] loop4: p160 start 100 is beyond EOD, truncated [ 129.539213][ T9415] loop4: p161 start 100 is beyond EOD, truncated [ 129.545718][ T9415] loop4: p162 start 100 is beyond EOD, truncated [ 129.552071][ T9415] loop4: p163 start 100 is beyond EOD, truncated [ 129.558385][ T9415] loop4: p164 start 100 is beyond EOD, truncated [ 129.564771][ T9415] loop4: p165 start 100 is beyond EOD, truncated [ 129.571242][ T9415] loop4: p166 start 100 is beyond EOD, truncated [ 129.577561][ T9415] loop4: p167 start 100 is beyond EOD, truncated [ 129.583955][ T9415] loop4: p168 start 100 is beyond EOD, truncated [ 129.590426][ T9415] loop4: p169 start 100 is beyond EOD, truncated [ 129.596759][ T9415] loop4: p170 start 100 is beyond EOD, truncated [ 129.603179][ T9415] loop4: p171 start 100 is beyond EOD, truncated [ 129.609495][ T9415] loop4: p172 start 100 is beyond EOD, truncated [ 129.615911][ T9415] loop4: p173 start 100 is beyond EOD, truncated [ 129.622390][ T9415] loop4: p174 start 100 is beyond EOD, truncated [ 129.628766][ T9415] loop4: p175 start 100 is beyond EOD, truncated [ 129.635123][ T9415] loop4: p176 start 100 is beyond EOD, truncated [ 129.641629][ T9415] loop4: p177 start 100 is beyond EOD, truncated [ 129.647953][ T9415] loop4: p178 start 100 is beyond EOD, truncated [ 129.654368][ T9415] loop4: p179 start 100 is beyond EOD, truncated [ 129.660835][ T9415] loop4: p180 start 100 is beyond EOD, truncated [ 129.667155][ T9415] loop4: p181 start 100 is beyond EOD, truncated [ 129.673634][ T9415] loop4: p182 start 100 is beyond EOD, truncated [ 129.680066][ T9415] loop4: p183 start 100 is beyond EOD, truncated [ 129.686436][ T9415] loop4: p184 start 100 is beyond EOD, truncated [ 129.692794][ T9415] loop4: p185 start 100 is beyond EOD, truncated [ 129.699126][ T9415] loop4: p186 start 100 is beyond EOD, truncated [ 129.705484][ T9415] loop4: p187 start 100 is beyond EOD, truncated [ 129.711855][ T9415] loop4: p188 start 100 is beyond EOD, truncated [ 129.718255][ T9415] loop4: p189 start 100 is beyond EOD, truncated [ 129.724943][ T9415] loop4: p190 start 100 is beyond EOD, truncated [ 129.731308][ T9415] loop4: p191 start 100 is beyond EOD, truncated [ 129.737622][ T9415] loop4: p192 start 100 is beyond EOD, truncated [ 129.743971][ T9415] loop4: p193 start 100 is beyond EOD, truncated [ 129.750398][ T9415] loop4: p194 start 100 is beyond EOD, truncated [ 129.756915][ T9415] loop4: p195 start 100 is beyond EOD, truncated [ 129.763270][ T9415] loop4: p196 start 100 is beyond EOD, truncated [ 129.769589][ T9415] loop4: p197 start 100 is beyond EOD, truncated [ 129.775933][ T9415] loop4: p198 start 100 is beyond EOD, truncated [ 129.782357][ T9415] loop4: p199 start 100 is beyond EOD, truncated [ 129.788680][ T9415] loop4: p200 start 100 is beyond EOD, truncated [ 129.795027][ T9415] loop4: p201 start 100 is beyond EOD, truncated [ 129.801364][ T9415] loop4: p202 start 100 is beyond EOD, truncated [ 129.807682][ T9415] loop4: p203 start 100 is beyond EOD, truncated [ 129.814020][ T9415] loop4: p204 start 100 is beyond EOD, truncated [ 129.820371][ T9415] loop4: p205 start 100 is beyond EOD, truncated [ 129.826685][ T9415] loop4: p206 start 100 is beyond EOD, truncated [ 129.833075][ T9415] loop4: p207 start 100 is beyond EOD, truncated [ 129.839410][ T9415] loop4: p208 start 100 is beyond EOD, truncated [ 129.845737][ T9415] loop4: p209 start 100 is beyond EOD, truncated [ 129.852073][ T9415] loop4: p210 start 100 is beyond EOD, truncated [ 129.858394][ T9415] loop4: p211 start 100 is beyond EOD, truncated [ 129.864790][ T9415] loop4: p212 start 100 is beyond EOD, truncated [ 129.871571][ T9415] loop4: p213 start 100 is beyond EOD, truncated [ 129.878328][ T9415] loop4: p214 start 100 is beyond EOD, truncated [ 129.884719][ T9415] loop4: p215 start 100 is beyond EOD, truncated [ 129.891160][ T9415] loop4: p216 start 100 is beyond EOD, truncated [ 129.897496][ T9415] loop4: p217 start 100 is beyond EOD, truncated [ 129.903841][ T9415] loop4: p218 start 100 is beyond EOD, truncated [ 129.910212][ T9415] loop4: p219 start 100 is beyond EOD, truncated [ 129.916603][ T9415] loop4: p220 start 100 is beyond EOD, truncated [ 129.922936][ T9415] loop4: p221 start 100 is beyond EOD, truncated [ 129.929252][ T9415] loop4: p222 start 100 is beyond EOD, truncated [ 129.935607][ T9415] loop4: p223 start 100 is beyond EOD, truncated [ 129.942039][ T9415] loop4: p224 start 100 is beyond EOD, truncated [ 129.948368][ T9415] loop4: p225 start 100 is beyond EOD, truncated [ 129.954712][ T9415] loop4: p226 start 100 is beyond EOD, truncated [ 129.961048][ T9415] loop4: p227 start 100 is beyond EOD, truncated [ 129.967368][ T9415] loop4: p228 start 100 is beyond EOD, truncated [ 129.973705][ T9415] loop4: p229 start 100 is beyond EOD, truncated [ 129.980050][ T9415] loop4: p230 start 100 is beyond EOD, truncated [ 129.986502][ T9415] loop4: p231 start 100 is beyond EOD, truncated [ 129.992848][ T9415] loop4: p232 start 100 is beyond EOD, truncated [ 129.999174][ T9415] loop4: p233 start 100 is beyond EOD, truncated [ 130.005560][ T9415] loop4: p234 start 100 is beyond EOD, truncated [ 130.011951][ T9415] loop4: p235 start 100 is beyond EOD, truncated [ 130.018280][ T9415] loop4: p236 start 100 is beyond EOD, truncated [ 130.024614][ T9415] loop4: p237 start 100 is beyond EOD, truncated [ 130.030959][ T9415] loop4: p238 start 100 is beyond EOD, truncated [ 130.037273][ T9415] loop4: p239 start 100 is beyond EOD, truncated [ 130.043596][ T9415] loop4: p240 start 100 is beyond EOD, truncated [ 130.049916][ T9415] loop4: p241 start 100 is beyond EOD, truncated [ 130.056281][ T9415] loop4: p242 start 100 is beyond EOD, truncated [ 130.062620][ T9415] loop4: p243 start 100 is beyond EOD, truncated [ 130.069002][ T9415] loop4: p244 start 100 is beyond EOD, truncated [ 130.075329][ T9415] loop4: p245 start 100 is beyond EOD, truncated [ 130.081750][ T9415] loop4: p246 start 100 is beyond EOD, truncated [ 130.088118][ T9415] loop4: p247 start 100 is beyond EOD, truncated [ 130.094451][ T9415] loop4: p248 start 100 is beyond EOD, truncated [ 130.100783][ T9415] loop4: p249 start 100 is beyond EOD, truncated [ 130.107126][ T9415] loop4: p250 start 100 is beyond EOD, truncated [ 130.113600][ T9415] loop4: p251 start 100 is beyond EOD, truncated [ 130.119920][ T9415] loop4: p252 start 100 is beyond EOD, truncated [ 130.126262][ T9415] loop4: p253 start 100 is beyond EOD, truncated [ 130.132702][ T9415] loop4: p254 start 100 is beyond EOD, truncated [ 130.139015][ T9415] loop4: p255 start 100 is beyond EOD, truncated [ 130.186443][ T9436] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 130.186576][ T9436] loop5: p1 start 100 is beyond EOD, truncated [ 130.279703][ T9436] loop5: p2 size 2 extends beyond EOD, truncated [ 130.286626][ T9436] loop5: p3 start 225 is beyond EOD, truncated [ 130.292810][ T9436] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 130.300348][ T9436] loop5: p5 start 100 is beyond EOD, truncated [ 130.306495][ T9436] loop5: p6 start 100 is beyond EOD, truncated [ 130.312745][ T9436] loop5: p7 start 100 is beyond EOD, truncated [ 130.318912][ T9436] loop5: p8 start 100 is beyond EOD, truncated [ 130.325067][ T9436] loop5: p9 start 100 is beyond EOD, truncated [ 130.331447][ T9436] loop5: p10 start 100 is beyond EOD, truncated [ 130.337825][ T9436] loop5: p11 start 100 is beyond EOD, truncated [ 130.344075][ T9436] loop5: p12 start 100 is beyond EOD, truncated [ 130.350433][ T9436] loop5: p13 start 100 is beyond EOD, truncated [ 130.356663][ T9436] loop5: p14 start 100 is beyond EOD, truncated [ 130.362917][ T9436] loop5: p15 start 100 is beyond EOD, truncated [ 130.369149][ T9436] loop5: p16 start 100 is beyond EOD, truncated [ 130.375393][ T9436] loop5: p17 start 100 is beyond EOD, truncated [ 130.381645][ T9436] loop5: p18 start 100 is beyond EOD, truncated [ 130.387897][ T9436] loop5: p19 start 100 is beyond EOD, truncated [ 130.394162][ T9436] loop5: p20 start 100 is beyond EOD, truncated [ 130.400441][ T9436] loop5: p21 start 100 is beyond EOD, truncated [ 130.406776][ T9436] loop5: p22 start 100 is beyond EOD, truncated [ 130.413061][ T9436] loop5: p23 start 100 is beyond EOD, truncated [ 130.419295][ T9436] loop5: p24 start 100 is beyond EOD, truncated [ 130.425541][ T9436] loop5: p25 start 100 is beyond EOD, truncated [ 130.431792][ T9436] loop5: p26 start 100 is beyond EOD, truncated [ 130.438020][ T9436] loop5: p27 start 100 is beyond EOD, truncated [ 130.444261][ T9436] loop5: p28 start 100 is beyond EOD, truncated [ 130.450561][ T9436] loop5: p29 start 100 is beyond EOD, truncated [ 130.456790][ T9436] loop5: p30 start 100 is beyond EOD, truncated [ 130.463027][ T9436] loop5: p31 start 100 is beyond EOD, truncated [ 130.469255][ T9436] loop5: p32 start 100 is beyond EOD, truncated [ 130.475496][ T9436] loop5: p33 start 100 is beyond EOD, truncated [ 130.481747][ T9436] loop5: p34 start 100 is beyond EOD, truncated [ 130.488088][ T9436] loop5: p35 start 100 is beyond EOD, truncated [ 130.494361][ T9436] loop5: p36 start 100 is beyond EOD, truncated [ 130.500622][ T9436] loop5: p37 start 100 is beyond EOD, truncated [ 130.506849][ T9436] loop5: p38 start 100 is beyond EOD, truncated [ 130.513091][ T9436] loop5: p39 start 100 is beyond EOD, truncated [ 130.519321][ T9436] loop5: p40 start 100 is beyond EOD, truncated [ 130.525751][ T9436] loop5: p41 start 100 is beyond EOD, truncated [ 130.532025][ T9436] loop5: p42 start 100 is beyond EOD, truncated [ 130.538270][ T9436] loop5: p43 start 100 is beyond EOD, truncated [ 130.544598][ T9436] loop5: p44 start 100 is beyond EOD, truncated [ 130.550908][ T9436] loop5: p45 start 100 is beyond EOD, truncated [ 130.557261][ T9436] loop5: p46 start 100 is beyond EOD, truncated [ 130.563607][ T9436] loop5: p47 start 100 is beyond EOD, truncated [ 130.569842][ T9436] loop5: p48 start 100 is beyond EOD, truncated [ 130.576207][ T9436] loop5: p49 start 100 is beyond EOD, truncated [ 130.582655][ T9436] loop5: p50 start 100 is beyond EOD, truncated [ 130.588890][ T9436] loop5: p51 start 100 is beyond EOD, truncated [ 130.595137][ T9436] loop5: p52 start 100 is beyond EOD, truncated [ 130.601503][ T9436] loop5: p53 start 100 is beyond EOD, truncated [ 130.607795][ T9436] loop5: p54 start 100 is beyond EOD, truncated [ 130.614169][ T9436] loop5: p55 start 100 is beyond EOD, truncated [ 130.620507][ T9436] loop5: p56 start 100 is beyond EOD, truncated [ 130.626755][ T9436] loop5: p57 start 100 is beyond EOD, truncated [ 130.632995][ T9436] loop5: p58 start 100 is beyond EOD, truncated [ 130.639285][ T9436] loop5: p59 start 100 is beyond EOD, truncated [ 130.645771][ T9436] loop5: p60 start 100 is beyond EOD, truncated [ 130.652056][ T9436] loop5: p61 start 100 is beyond EOD, truncated [ 130.658375][ T9436] loop5: p62 start 100 is beyond EOD, truncated [ 130.664621][ T9436] loop5: p63 start 100 is beyond EOD, truncated [ 130.670876][ T9436] loop5: p64 start 100 is beyond EOD, truncated [ 130.677183][ T9436] loop5: p65 start 100 is beyond EOD, truncated [ 130.683485][ T9436] loop5: p66 start 100 is beyond EOD, truncated [ 130.689748][ T9436] loop5: p67 start 100 is beyond EOD, truncated [ 130.696031][ T9436] loop5: p68 start 100 is beyond EOD, truncated [ 130.702282][ T9436] loop5: p69 start 100 is beyond EOD, truncated [ 130.708584][ T9436] loop5: p70 start 100 is beyond EOD, truncated [ 130.714848][ T9436] loop5: p71 start 100 is beyond EOD, truncated [ 130.721111][ T9436] loop5: p72 start 100 is beyond EOD, truncated [ 130.727388][ T9436] loop5: p73 start 100 is beyond EOD, truncated [ 130.733626][ T9436] loop5: p74 start 100 is beyond EOD, truncated [ 130.739861][ T9436] loop5: p75 start 100 is beyond EOD, truncated [ 130.746131][ T9436] loop5: p76 start 100 is beyond EOD, truncated [ 130.752383][ T9436] loop5: p77 start 100 is beyond EOD, truncated [ 130.758611][ T9436] loop5: p78 start 100 is beyond EOD, truncated [ 130.764855][ T9436] loop5: p79 start 100 is beyond EOD, truncated [ 130.771187][ T9436] loop5: p80 start 100 is beyond EOD, truncated [ 130.777504][ T9436] loop5: p81 start 100 is beyond EOD, truncated [ 130.783750][ T9436] loop5: p82 start 100 is beyond EOD, truncated [ 130.790027][ T9436] loop5: p83 start 100 is beyond EOD, truncated [ 130.796270][ T9436] loop5: p84 start 100 is beyond EOD, truncated [ 130.802519][ T9436] loop5: p85 start 100 is beyond EOD, truncated [ 130.808746][ T9436] loop5: p86 start 100 is beyond EOD, truncated [ 130.815120][ T9436] loop5: p87 start 100 is beyond EOD, truncated [ 130.821390][ T9436] loop5: p88 start 100 is beyond EOD, truncated [ 130.827629][ T9436] loop5: p89 start 100 is beyond EOD, truncated [ 130.833895][ T9436] loop5: p90 start 100 is beyond EOD, truncated [ 130.840279][ T9436] loop5: p91 start 100 is beyond EOD, truncated [ 130.846712][ T9436] loop5: p92 start 100 is beyond EOD, truncated [ 130.853091][ T9436] loop5: p93 start 100 is beyond EOD, truncated [ 130.859329][ T9436] loop5: p94 start 100 is beyond EOD, truncated [ 130.865599][ T9436] loop5: p95 start 100 is beyond EOD, truncated [ 130.871990][ T9436] loop5: p96 start 100 is beyond EOD, truncated [ 130.878234][ T9436] loop5: p97 start 100 is beyond EOD, truncated [ 130.884649][ T9436] loop5: p98 start 100 is beyond EOD, truncated [ 130.890903][ T9436] loop5: p99 start 100 is beyond EOD, truncated [ 130.897171][ T9436] loop5: p100 start 100 is beyond EOD, truncated [ 130.903675][ T9436] loop5: p101 start 100 is beyond EOD, truncated [ 130.910045][ T9436] loop5: p102 start 100 is beyond EOD, truncated [ 130.916378][ T9436] loop5: p103 start 100 is beyond EOD, truncated [ 130.922862][ T9436] loop5: p104 start 100 is beyond EOD, truncated [ 130.929179][ T9436] loop5: p105 start 100 is beyond EOD, truncated [ 130.935505][ T9436] loop5: p106 start 100 is beyond EOD, truncated [ 130.941863][ T9436] loop5: p107 start 100 is beyond EOD, truncated [ 130.948183][ T9436] loop5: p108 start 100 is beyond EOD, truncated [ 130.954580][ T9436] loop5: p109 start 100 is beyond EOD, truncated [ 130.960998][ T9436] loop5: p110 start 100 is beyond EOD, truncated [ 130.967363][ T9436] loop5: p111 start 100 is beyond EOD, truncated [ 130.973722][ T9436] loop5: p112 start 100 is beyond EOD, truncated [ 130.980082][ T9436] loop5: p113 start 100 is beyond EOD, truncated [ 130.986565][ T9436] loop5: p114 start 100 is beyond EOD, truncated [ 130.993050][ T9436] loop5: p115 start 100 is beyond EOD, truncated [ 130.999427][ T9436] loop5: p116 start 100 is beyond EOD, truncated [ 131.005763][ T9436] loop5: p117 start 100 is beyond EOD, truncated [ 131.012103][ T9436] loop5: p118 start 100 is beyond EOD, truncated [ 131.018490][ T9436] loop5: p119 start 100 is beyond EOD, truncated [ 131.024828][ T9436] loop5: p120 start 100 is beyond EOD, truncated [ 131.031191][ T9436] loop5: p121 start 100 is beyond EOD, truncated [ 131.037537][ T9436] loop5: p122 start 100 is beyond EOD, truncated [ 131.043919][ T9436] loop5: p123 start 100 is beyond EOD, truncated [ 131.050384][ T9436] loop5: p124 start 100 is beyond EOD, truncated [ 131.056788][ T9436] loop5: p125 start 100 is beyond EOD, truncated [ 131.063280][ T9436] loop5: p126 start 100 is beyond EOD, truncated [ 131.069599][ T9436] loop5: p127 start 100 is beyond EOD, truncated [ 131.075937][ T9436] loop5: p128 start 100 is beyond EOD, truncated [ 131.082362][ T9436] loop5: p129 start 100 is beyond EOD, truncated [ 131.088746][ T9436] loop5: p130 start 100 is beyond EOD, truncated [ 131.095066][ T9436] loop5: p131 start 100 is beyond EOD, truncated [ 131.101395][ T9436] loop5: p132 start 100 is beyond EOD, truncated [ 131.107720][ T9436] loop5: p133 start 100 is beyond EOD, truncated [ 131.114145][ T9436] loop5: p134 start 100 is beyond EOD, truncated [ 131.120496][ T9436] loop5: p135 start 100 is beyond EOD, truncated [ 131.126824][ T9436] loop5: p136 start 100 is beyond EOD, truncated [ 131.133146][ T9436] loop5: p137 start 100 is beyond EOD, truncated [ 131.139609][ T9436] loop5: p138 start 100 is beyond EOD, truncated [ 131.145933][ T9436] loop5: p139 start 100 is beyond EOD, truncated [ 131.152398][ T9436] loop5: p140 start 100 is beyond EOD, truncated [ 131.158813][ T9436] loop5: p141 start 100 is beyond EOD, truncated [ 131.165141][ T9436] loop5: p142 start 100 is beyond EOD, truncated [ 131.172096][ T9436] loop5: p143 start 100 is beyond EOD, truncated [ 131.178562][ T9436] loop5: p144 start 100 is beyond EOD, truncated [ 131.184890][ T9436] loop5: p145 start 100 is beyond EOD, truncated [ 131.191228][ T9436] loop5: p146 start 100 is beyond EOD, truncated [ 131.197678][ T9436] loop5: p147 start 100 is beyond EOD, truncated [ 131.204123][ T9436] loop5: p148 start 100 is beyond EOD, truncated [ 131.210464][ T9436] loop5: p149 start 100 is beyond EOD, truncated [ 131.216782][ T9436] loop5: p150 start 100 is beyond EOD, truncated [ 131.223177][ T9436] loop5: p151 start 100 is beyond EOD, truncated [ 131.229503][ T9436] loop5: p152 start 100 is beyond EOD, truncated [ 131.235827][ T9436] loop5: p153 start 100 is beyond EOD, truncated [ 131.242303][ T9436] loop5: p154 start 100 is beyond EOD, truncated [ 131.248703][ T9436] loop5: p155 start 100 is beyond EOD, truncated [ 131.255048][ T9436] loop5: p156 start 100 is beyond EOD, truncated [ 131.261440][ T9436] loop5: p157 start 100 is beyond EOD, truncated [ 131.267761][ T9436] loop5: p158 start 100 is beyond EOD, truncated [ 131.274093][ T9436] loop5: p159 start 100 is beyond EOD, truncated [ 131.280528][ T9436] loop5: p160 start 100 is beyond EOD, truncated [ 131.286847][ T9436] loop5: p161 start 100 is beyond EOD, truncated [ 131.293173][ T9436] loop5: p162 start 100 is beyond EOD, truncated [ 131.299490][ T9436] loop5: p163 start 100 is beyond EOD, truncated [ 131.305835][ T9436] loop5: p164 start 100 is beyond EOD, truncated [ 131.312331][ T9436] loop5: p165 start 100 is beyond EOD, truncated [ 131.318645][ T9436] loop5: p166 start 100 is beyond EOD, truncated [ 131.325198][ T9436] loop5: p167 start 100 is beyond EOD, truncated [ 131.331542][ T9436] loop5: p168 start 100 is beyond EOD, truncated [ 131.337881][ T9436] loop5: p169 start 100 is beyond EOD, truncated [ 131.344243][ T9436] loop5: p170 start 100 is beyond EOD, truncated [ 131.350594][ T9436] loop5: p171 start 100 is beyond EOD, truncated [ 131.357007][ T9436] loop5: p172 start 100 is beyond EOD, truncated [ 131.363357][ T9436] loop5: p173 start 100 is beyond EOD, truncated [ 131.369821][ T9436] loop5: p174 start 100 is beyond EOD, truncated [ 131.376173][ T9436] loop5: p175 start 100 is beyond EOD, truncated [ 131.382545][ T9436] loop5: p176 start 100 is beyond EOD, truncated [ 131.388876][ T9436] loop5: p177 start 100 is beyond EOD, truncated [ 131.395279][ T9436] loop5: p178 start 100 is beyond EOD, truncated [ 131.401619][ T9436] loop5: p179 start 100 is beyond EOD, truncated [ 131.407936][ T9436] loop5: p180 start 100 is beyond EOD, truncated [ 131.414375][ T9436] loop5: p181 start 100 is beyond EOD, truncated [ 131.420796][ T9436] loop5: p182 start 100 is beyond EOD, truncated [ 131.427206][ T9436] loop5: p183 start 100 is beyond EOD, truncated [ 131.433554][ T9436] loop5: p184 start 100 is beyond EOD, truncated [ 131.439983][ T9436] loop5: p185 start 100 is beyond EOD, truncated [ 131.446323][ T9436] loop5: p186 start 100 is beyond EOD, truncated [ 131.452675][ T9436] loop5: p187 start 100 is beyond EOD, truncated [ 131.459154][ T9436] loop5: p188 start 100 is beyond EOD, truncated [ 131.465643][ T9436] loop5: p189 start 100 is beyond EOD, truncated [ 131.472231][ T9436] loop5: p190 start 100 is beyond EOD, truncated [ 131.478642][ T9436] loop5: p191 start 100 is beyond EOD, truncated [ 131.484979][ T9436] loop5: p192 start 100 is beyond EOD, truncated [ 131.491395][ T9436] loop5: p193 start 100 is beyond EOD, truncated [ 131.497717][ T9436] loop5: p194 start 100 is beyond EOD, truncated [ 131.504080][ T9436] loop5: p195 start 100 is beyond EOD, truncated [ 131.510506][ T9436] loop5: p196 start 100 is beyond EOD, truncated [ 131.516852][ T9436] loop5: p197 start 100 is beyond EOD, truncated [ 131.523285][ T9436] loop5: p198 start 100 is beyond EOD, truncated [ 131.529651][ T9436] loop5: p199 start 100 is beyond EOD, truncated [ 131.536080][ T9436] loop5: p200 start 100 is beyond EOD, truncated [ 131.542427][ T9436] loop5: p201 start 100 is beyond EOD, truncated [ 131.548752][ T9436] loop5: p202 start 100 is beyond EOD, truncated [ 131.555200][ T9436] loop5: p203 start 100 is beyond EOD, truncated [ 131.561620][ T9436] loop5: p204 start 100 is beyond EOD, truncated [ 131.567940][ T9436] loop5: p205 start 100 is beyond EOD, truncated [ 131.574265][ T9436] loop5: p206 start 100 is beyond EOD, truncated [ 131.580702][ T9436] loop5: p207 start 100 is beyond EOD, truncated [ 131.587017][ T9436] loop5: p208 start 100 is beyond EOD, truncated [ 131.593341][ T9436] loop5: p209 start 100 is beyond EOD, truncated [ 131.599846][ T9436] loop5: p210 start 100 is beyond EOD, truncated [ 131.606173][ T9436] loop5: p211 start 100 is beyond EOD, truncated [ 131.612512][ T9436] loop5: p212 start 100 is beyond EOD, truncated [ 131.619056][ T9436] loop5: p213 start 100 is beyond EOD, truncated [ 131.625455][ T9436] loop5: p214 start 100 is beyond EOD, truncated [ 131.631794][ T9436] loop5: p215 start 100 is beyond EOD, truncated [ 131.638124][ T9436] loop5: p216 start 100 is beyond EOD, truncated [ 131.644564][ T9436] loop5: p217 start 100 is beyond EOD, truncated [ 131.651022][ T9436] loop5: p218 start 100 is beyond EOD, truncated [ 131.657593][ T9436] loop5: p219 start 100 is beyond EOD, truncated [ 131.663927][ T9436] loop5: p220 start 100 is beyond EOD, truncated [ 131.670410][ T9436] loop5: p221 start 100 is beyond EOD, truncated [ 131.676759][ T9436] loop5: p222 start 100 is beyond EOD, truncated [ 131.683092][ T9436] loop5: p223 start 100 is beyond EOD, truncated [ 131.689650][ T9436] loop5: p224 start 100 is beyond EOD, truncated [ 131.696049][ T9436] loop5: p225 start 100 is beyond EOD, truncated [ 131.702645][ T9436] loop5: p226 start 100 is beyond EOD, truncated [ 131.709089][ T9436] loop5: p227 start 100 is beyond EOD, truncated [ 131.715465][ T9436] loop5: p228 start 100 is beyond EOD, truncated [ 131.721855][ T9436] loop5: p229 start 100 is beyond EOD, truncated [ 131.728179][ T9436] loop5: p230 start 100 is beyond EOD, truncated [ 131.734706][ T9436] loop5: p231 start 100 is beyond EOD, truncated [ 131.741525][ T9436] loop5: p232 start 100 is beyond EOD, truncated [ 131.747994][ T9436] loop5: p233 start 100 is beyond EOD, truncated [ 131.754355][ T9436] loop5: p234 start 100 is beyond EOD, truncated [ 131.760902][ T9436] loop5: p235 start 100 is beyond EOD, truncated [ 131.767489][ T9436] loop5: p236 start 100 is beyond EOD, truncated [ 131.774058][ T9436] loop5: p237 start 100 is beyond EOD, truncated [ 131.780405][ T9436] loop5: p238 start 100 is beyond EOD, truncated [ 131.786902][ T9436] loop5: p239 start 100 is beyond EOD, truncated [ 131.793245][ T9436] loop5: p240 start 100 is beyond EOD, truncated [ 131.799595][ T9436] loop5: p241 start 100 is beyond EOD, truncated [ 131.805920][ T9436] loop5: p242 start 100 is beyond EOD, truncated [ 131.812338][ T9436] loop5: p243 start 100 is beyond EOD, truncated [ 131.818659][ T9436] loop5: p244 start 100 is beyond EOD, truncated [ 131.825008][ T9436] loop5: p245 start 100 is beyond EOD, truncated [ 131.831352][ T9436] loop5: p246 start 100 is beyond EOD, truncated [ 131.837668][ T9436] loop5: p247 start 100 is beyond EOD, truncated [ 131.843997][ T9436] loop5: p248 start 100 is beyond EOD, truncated [ 131.850345][ T9436] loop5: p249 start 100 is beyond EOD, truncated [ 131.856667][ T9436] loop5: p250 start 100 is beyond EOD, truncated [ 131.863047][ T9436] loop5: p251 start 100 is beyond EOD, truncated [ 131.869633][ T9436] loop5: p252 start 100 is beyond EOD, truncated [ 131.875965][ T9436] loop5: p253 start 100 is beyond EOD, truncated [ 131.882409][ T9436] loop5: p254 start 100 is beyond EOD, truncated [ 131.888724][ T9436] loop5: p255 start 100 is beyond EOD, truncated [ 131.904067][ T1033] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 131.904270][ T1033] loop5: p1 start 100 is beyond EOD, truncated [ 131.997499][ T1033] loop5: p2 size 2 extends beyond EOD, truncated [ 132.004554][ T1033] loop5: p3 start 225 is beyond EOD, truncated [ 132.010757][ T1033] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 132.018245][ T1033] loop5: p5 start 100 is beyond EOD, truncated [ 132.024425][ T1033] loop5: p6 start 100 is beyond EOD, truncated [ 132.030592][ T1033] loop5: p7 start 100 is beyond EOD, truncated [ 132.036817][ T1033] loop5: p8 start 100 is beyond EOD, truncated [ 132.042982][ T1033] loop5: p9 start 100 is beyond EOD, truncated [ 132.049121][ T1033] loop5: p10 start 100 is beyond EOD, truncated [ 132.055362][ T1033] loop5: p11 start 100 is beyond EOD, truncated [ 132.061695][ T1033] loop5: p12 start 100 is beyond EOD, truncated [ 132.067979][ T1033] loop5: p13 start 100 is beyond EOD, truncated [ 132.074216][ T1033] loop5: p14 start 100 is beyond EOD, truncated [ 132.080474][ T1033] loop5: p15 start 100 is beyond EOD, truncated [ 132.086700][ T1033] loop5: p16 start 100 is beyond EOD, truncated [ 132.093025][ T1033] loop5: p17 start 100 is beyond EOD, truncated [ 132.099264][ T1033] loop5: p18 start 100 is beyond EOD, truncated [ 132.105529][ T1033] loop5: p19 start 100 is beyond EOD, truncated [ 132.111775][ T1033] loop5: p20 start 100 is beyond EOD, truncated [ 132.118007][ T1033] loop5: p21 start 100 is beyond EOD, truncated [ 132.124244][ T1033] loop5: p22 start 100 is beyond EOD, truncated [ 132.130520][ T1033] loop5: p23 start 100 is beyond EOD, truncated [ 132.136759][ T1033] loop5: p24 start 100 is beyond EOD, truncated [ 132.143028][ T1033] loop5: p25 start 100 is beyond EOD, truncated [ 132.149323][ T1033] loop5: p26 start 100 is beyond EOD, truncated [ 132.155582][ T1033] loop5: p27 start 100 is beyond EOD, truncated [ 132.161833][ T1033] loop5: p28 start 100 is beyond EOD, truncated [ 132.168062][ T1033] loop5: p29 start 100 is beyond EOD, truncated [ 132.174297][ T1033] loop5: p30 start 100 is beyond EOD, truncated [ 132.180544][ T1033] loop5: p31 start 100 is beyond EOD, truncated [ 132.186780][ T1033] loop5: p32 start 100 is beyond EOD, truncated [ 132.193077][ T1033] loop5: p33 start 100 is beyond EOD, truncated [ 132.199312][ T1033] loop5: p34 start 100 is beyond EOD, truncated [ 132.205555][ T1033] loop5: p35 start 100 is beyond EOD, truncated [ 132.211819][ T1033] loop5: p36 start 100 is beyond EOD, truncated [ 132.218045][ T1033] loop5: p37 start 100 is beyond EOD, truncated [ 132.224507][ T1033] loop5: p38 start 100 is beyond EOD, truncated [ 132.230895][ T1033] loop5: p39 start 100 is beyond EOD, truncated [ 132.237228][ T1033] loop5: p40 start 100 is beyond EOD, truncated [ 132.243462][ T1033] loop5: p41 start 100 is beyond EOD, truncated [ 132.249695][ T1033] loop5: p42 start 100 is beyond EOD, truncated [ 132.255954][ T1033] loop5: p43 start 100 is beyond EOD, truncated [ 132.262517][ T1033] loop5: p44 start 100 is beyond EOD, truncated [ 132.268748][ T1033] loop5: p45 start 100 is beyond EOD, truncated [ 132.274993][ T1033] loop5: p46 start 100 is beyond EOD, truncated [ 132.281275][ T1033] loop5: p47 start 100 is beyond EOD, truncated [ 132.287526][ T1033] loop5: p48 start 100 is beyond EOD, truncated [ 132.293850][ T1033] loop5: p49 start 100 is beyond EOD, truncated [ 132.300100][ T1033] loop5: p50 start 100 is beyond EOD, truncated [ 132.306327][ T1033] loop5: p51 start 100 is beyond EOD, truncated [ 132.312563][ T1033] loop5: p52 start 100 is beyond EOD, truncated [ 132.318792][ T1033] loop5: p53 start 100 is beyond EOD, truncated [ 132.325069][ T1033] loop5: p54 start 100 is beyond EOD, truncated [ 132.331337][ T1033] loop5: p55 start 100 is beyond EOD, truncated [ 132.337815][ T1033] loop5: p56 start 100 is beyond EOD, truncated [ 132.344181][ T1033] loop5: p57 start 100 is beyond EOD, truncated [ 132.350436][ T1033] loop5: p58 start 100 is beyond EOD, truncated [ 132.356701][ T1033] loop5: p59 start 100 is beyond EOD, truncated [ 132.363008][ T1033] loop5: p60 start 100 is beyond EOD, truncated [ 132.369304][ T1033] loop5: p61 start 100 is beyond EOD, truncated [ 132.375547][ T1033] loop5: p62 start 100 is beyond EOD, truncated [ 132.381799][ T1033] loop5: p63 start 100 is beyond EOD, truncated [ 132.388097][ T1033] loop5: p64 start 100 is beyond EOD, truncated [ 132.394448][ T1033] loop5: p65 start 100 is beyond EOD, truncated [ 132.400796][ T1033] loop5: p66 start 100 is beyond EOD, truncated [ 132.407107][ T1033] loop5: p67 start 100 is beyond EOD, truncated [ 132.413536][ T1033] loop5: p68 start 100 is beyond EOD, truncated [ 132.419788][ T1033] loop5: p69 start 100 is beyond EOD, truncated [ 132.426163][ T1033] loop5: p70 start 100 is beyond EOD, truncated [ 132.432662][ T1033] loop5: p71 start 100 is beyond EOD, truncated [ 132.438897][ T1033] loop5: p72 start 100 is beyond EOD, truncated [ 132.445144][ T1033] loop5: p73 start 100 is beyond EOD, truncated [ 132.451552][ T1033] loop5: p74 start 100 is beyond EOD, truncated [ 132.457772][ T1033] loop5: p75 start 100 is beyond EOD, truncated [ 132.464096][ T1033] loop5: p76 start 100 is beyond EOD, truncated [ 132.470352][ T1033] loop5: p77 start 100 is beyond EOD, truncated [ 132.476579][ T1033] loop5: p78 start 100 is beyond EOD, truncated [ 132.482942][ T1033] loop5: p79 start 100 is beyond EOD, truncated [ 132.489181][ T1033] loop5: p80 start 100 is beyond EOD, truncated [ 132.495437][ T1033] loop5: p81 start 100 is beyond EOD, truncated [ 132.501744][ T1033] loop5: p82 start 100 is beyond EOD, truncated [ 132.508015][ T1033] loop5: p83 start 100 is beyond EOD, truncated [ 132.514451][ T1033] loop5: p84 start 100 is beyond EOD, truncated [ 132.520722][ T1033] loop5: p85 start 100 is beyond EOD, truncated [ 132.527045][ T1033] loop5: p86 start 100 is beyond EOD, truncated [ 132.533293][ T1033] loop5: p87 start 100 is beyond EOD, truncated [ 132.539555][ T1033] loop5: p88 start 100 is beyond EOD, truncated [ 132.545827][ T1033] loop5: p89 start 100 is beyond EOD, truncated [ 132.552084][ T1033] loop5: p90 start 100 is beyond EOD, truncated [ 132.558323][ T1033] loop5: p91 start 100 is beyond EOD, truncated [ 132.564589][ T1033] loop5: p92 start 100 is beyond EOD, truncated [ 132.570996][ T1033] loop5: p93 start 100 is beyond EOD, truncated [ 132.577238][ T1033] loop5: p94 start 100 is beyond EOD, truncated [ 132.583490][ T1033] loop5: p95 start 100 is beyond EOD, truncated [ 132.589807][ T1033] loop5: p96 start 100 is beyond EOD, truncated [ 132.596056][ T1033] loop5: p97 start 100 is beyond EOD, truncated [ 132.602580][ T1033] loop5: p98 start 100 is beyond EOD, truncated [ 132.608905][ T1033] loop5: p99 start 100 is beyond EOD, truncated [ 132.615160][ T1033] loop5: p100 start 100 is beyond EOD, truncated [ 132.621494][ T1033] loop5: p101 start 100 is beyond EOD, truncated [ 132.627929][ T1033] loop5: p102 start 100 is beyond EOD, truncated [ 132.634250][ T1033] loop5: p103 start 100 is beyond EOD, truncated [ 132.640586][ T1033] loop5: p104 start 100 is beyond EOD, truncated [ 132.646903][ T1033] loop5: p105 start 100 is beyond EOD, truncated [ 132.653225][ T1033] loop5: p106 start 100 is beyond EOD, truncated [ 132.659573][ T1033] loop5: p107 start 100 is beyond EOD, truncated [ 132.665909][ T1033] loop5: p108 start 100 is beyond EOD, truncated [ 132.672269][ T1033] loop5: p109 start 100 is beyond EOD, truncated [ 132.678719][ T1033] loop5: p110 start 100 is beyond EOD, truncated [ 132.685086][ T1033] loop5: p111 start 100 is beyond EOD, truncated [ 132.691482][ T1033] loop5: p112 start 100 is beyond EOD, truncated [ 132.697826][ T1033] loop5: p113 start 100 is beyond EOD, truncated [ 132.704238][ T1033] loop5: p114 start 100 is beyond EOD, truncated [ 132.710684][ T1033] loop5: p115 start 100 is beyond EOD, truncated [ 132.717001][ T1033] loop5: p116 start 100 is beyond EOD, truncated [ 132.723327][ T1033] loop5: p117 start 100 is beyond EOD, truncated [ 132.729651][ T1033] loop5: p118 start 100 is beyond EOD, truncated [ 132.736085][ T1033] loop5: p119 start 100 is beyond EOD, truncated [ 132.742740][ T1033] loop5: p120 start 100 is beyond EOD, truncated [ 132.749061][ T1033] loop5: p121 start 100 is beyond EOD, truncated [ 132.755410][ T1033] loop5: p122 start 100 is beyond EOD, truncated [ 132.761802][ T1033] loop5: p123 start 100 is beyond EOD, truncated [ 132.768192][ T1033] loop5: p124 start 100 is beyond EOD, truncated [ 132.774530][ T1033] loop5: p125 start 100 is beyond EOD, truncated [ 132.780880][ T1033] loop5: p126 start 100 is beyond EOD, truncated [ 132.787209][ T1033] loop5: p127 start 100 is beyond EOD, truncated [ 132.793539][ T1033] loop5: p128 start 100 is beyond EOD, truncated [ 132.799871][ T1033] loop5: p129 start 100 is beyond EOD, truncated [ 132.806210][ T1033] loop5: p130 start 100 is beyond EOD, truncated [ 132.812545][ T1033] loop5: p131 start 100 is beyond EOD, truncated [ 132.818918][ T1033] loop5: p132 start 100 is beyond EOD, truncated [ 132.825243][ T1033] loop5: p133 start 100 is beyond EOD, truncated [ 132.831579][ T1033] loop5: p134 start 100 is beyond EOD, truncated [ 132.837894][ T1033] loop5: p135 start 100 is beyond EOD, truncated [ 132.844292][ T1033] loop5: p136 start 100 is beyond EOD, truncated [ 132.850627][ T1033] loop5: p137 start 100 is beyond EOD, truncated [ 132.856940][ T1033] loop5: p138 start 100 is beyond EOD, truncated [ 132.863360][ T1033] loop5: p139 start 100 is beyond EOD, truncated [ 132.869788][ T1033] loop5: p140 start 100 is beyond EOD, truncated [ 132.876219][ T1033] loop5: p141 start 100 is beyond EOD, truncated [ 132.882581][ T1033] loop5: p142 start 100 is beyond EOD, truncated [ 132.888914][ T1033] loop5: p143 start 100 is beyond EOD, truncated [ 132.895338][ T1033] loop5: p144 start 100 is beyond EOD, truncated [ 132.901677][ T1033] loop5: p145 start 100 is beyond EOD, truncated [ 132.908013][ T1033] loop5: p146 start 100 is beyond EOD, truncated [ 132.914333][ T1033] loop5: p147 start 100 is beyond EOD, truncated [ 132.920672][ T1033] loop5: p148 start 100 is beyond EOD, truncated [ 132.927074][ T1033] loop5: p149 start 100 is beyond EOD, truncated [ 132.933484][ T1033] loop5: p150 start 100 is beyond EOD, truncated [ 132.939806][ T1033] loop5: p151 start 100 is beyond EOD, truncated [ 132.946147][ T1033] loop5: p152 start 100 is beyond EOD, truncated [ 132.952679][ T1033] loop5: p153 start 100 is beyond EOD, truncated [ 132.959121][ T1033] loop5: p154 start 100 is beyond EOD, truncated [ 132.965445][ T1033] loop5: p155 start 100 is beyond EOD, truncated [ 132.971938][ T1033] loop5: p156 start 100 is beyond EOD, truncated [ 132.978292][ T1033] loop5: p157 start 100 is beyond EOD, truncated [ 132.984629][ T1033] loop5: p158 start 100 is beyond EOD, truncated [ 132.990964][ T1033] loop5: p159 start 100 is beyond EOD, truncated [ 132.997307][ T1033] loop5: p160 start 100 is beyond EOD, truncated [ 133.003683][ T1033] loop5: p161 start 100 is beyond EOD, truncated [ 133.010014][ T1033] loop5: p162 start 100 is beyond EOD, truncated [ 133.016464][ T1033] loop5: p163 start 100 is beyond EOD, truncated [ 133.022831][ T1033] loop5: p164 start 100 is beyond EOD, truncated [ 133.029148][ T1033] loop5: p165 start 100 is beyond EOD, truncated [ 133.035472][ T1033] loop5: p166 start 100 is beyond EOD, truncated [ 133.041829][ T1033] loop5: p167 start 100 is beyond EOD, truncated [ 133.048142][ T1033] loop5: p168 start 100 is beyond EOD, truncated [ 133.054543][ T1033] loop5: p169 start 100 is beyond EOD, truncated [ 133.060984][ T1033] loop5: p170 start 100 is beyond EOD, truncated [ 133.067298][ T1033] loop5: p171 start 100 is beyond EOD, truncated [ 133.073710][ T1033] loop5: p172 start 100 is beyond EOD, truncated [ 133.080049][ T1033] loop5: p173 start 100 is beyond EOD, truncated [ 133.086404][ T1033] loop5: p174 start 100 is beyond EOD, truncated [ 133.092761][ T1033] loop5: p175 start 100 is beyond EOD, truncated [ 133.099079][ T1033] loop5: p176 start 100 is beyond EOD, truncated [ 133.105403][ T1033] loop5: p177 start 100 is beyond EOD, truncated [ 133.111742][ T1033] loop5: p178 start 100 is beyond EOD, truncated [ 133.118076][ T1033] loop5: p179 start 100 is beyond EOD, truncated [ 133.124395][ T1033] loop5: p180 start 100 is beyond EOD, truncated [ 133.130745][ T1033] loop5: p181 start 100 is beyond EOD, truncated [ 133.137060][ T1033] loop5: p182 start 100 is beyond EOD, truncated [ 133.143409][ T1033] loop5: p183 start 100 is beyond EOD, truncated [ 133.149805][ T1033] loop5: p184 start 100 is beyond EOD, truncated [ 133.156128][ T1033] loop5: p185 start 100 is beyond EOD, truncated [ 133.162484][ T1033] loop5: p186 start 100 is beyond EOD, truncated [ 133.168852][ T1033] loop5: p187 start 100 is beyond EOD, truncated [ 133.175173][ T1033] loop5: p188 start 100 is beyond EOD, truncated [ 133.181600][ T1033] loop5: p189 start 100 is beyond EOD, truncated [ 133.187918][ T1033] loop5: p190 start 100 is beyond EOD, truncated [ 133.194238][ T1033] loop5: p191 start 100 is beyond EOD, truncated [ 133.200662][ T1033] loop5: p192 start 100 is beyond EOD, truncated [ 133.207044][ T1033] loop5: p193 start 100 is beyond EOD, truncated [ 133.213378][ T1033] loop5: p194 start 100 is beyond EOD, truncated [ 133.219693][ T1033] loop5: p195 start 100 is beyond EOD, truncated [ 133.226021][ T1033] loop5: p196 start 100 is beyond EOD, truncated [ 133.232370][ T1033] loop5: p197 start 100 is beyond EOD, truncated [ 133.238681][ T1033] loop5: p198 start 100 is beyond EOD, truncated [ 133.245005][ T1033] loop5: p199 start 100 is beyond EOD, truncated [ 133.251337][ T1033] loop5: p200 start 100 is beyond EOD, truncated [ 133.257648][ T1033] loop5: p201 start 100 is beyond EOD, truncated [ 133.264006][ T1033] loop5: p202 start 100 is beyond EOD, truncated [ 133.270448][ T1033] loop5: p203 start 100 is beyond EOD, truncated [ 133.276778][ T1033] loop5: p204 start 100 is beyond EOD, truncated [ 133.283186][ T1033] loop5: p205 start 100 is beyond EOD, truncated [ 133.289503][ T1033] loop5: p206 start 100 is beyond EOD, truncated [ 133.295826][ T1033] loop5: p207 start 100 is beyond EOD, truncated [ 133.302159][ T1033] loop5: p208 start 100 is beyond EOD, truncated [ 133.308535][ T1033] loop5: p209 start 100 is beyond EOD, truncated [ 133.314869][ T1033] loop5: p210 start 100 is beyond EOD, truncated [ 133.321268][ T1033] loop5: p211 start 100 is beyond EOD, truncated [ 133.327572][ T1033] loop5: p212 start 100 is beyond EOD, truncated [ 133.333901][ T1033] loop5: p213 start 100 is beyond EOD, truncated [ 133.340387][ T1033] loop5: p214 start 100 is beyond EOD, truncated [ 133.346719][ T1033] loop5: p215 start 100 is beyond EOD, truncated [ 133.353147][ T1033] loop5: p216 start 100 is beyond EOD, truncated [ 133.359544][ T1033] loop5: p217 start 100 is beyond EOD, truncated [ 133.365966][ T1033] loop5: p218 start 100 is beyond EOD, truncated [ 133.372408][ T1033] loop5: p219 start 100 is beyond EOD, truncated [ 133.378726][ T1033] loop5: p220 start 100 is beyond EOD, truncated [ 133.385054][ T1033] loop5: p221 start 100 is beyond EOD, truncated [ 133.391400][ T1033] loop5: p222 start 100 is beyond EOD, truncated [ 133.397711][ T1033] loop5: p223 start 100 is beyond EOD, truncated [ 133.404035][ T1033] loop5: p224 start 100 is beyond EOD, truncated [ 133.410369][ T1033] loop5: p225 start 100 is beyond EOD, truncated [ 133.416682][ T1033] loop5: p226 start 100 is beyond EOD, truncated [ 133.423007][ T1033] loop5: p227 start 100 is beyond EOD, truncated [ 133.429324][ T1033] loop5: p228 start 100 is beyond EOD, truncated [ 133.435735][ T1033] loop5: p229 start 100 is beyond EOD, truncated [ 133.442315][ T1033] loop5: p230 start 100 is beyond EOD, truncated [ 133.448633][ T1033] loop5: p231 start 100 is beyond EOD, truncated [ 133.455106][ T1033] loop5: p232 start 100 is beyond EOD, truncated [ 133.461686][ T1033] loop5: p233 start 100 is beyond EOD, truncated [ 133.468010][ T1033] loop5: p234 start 100 is beyond EOD, truncated [ 133.474363][ T1033] loop5: p235 start 100 is beyond EOD, truncated [ 133.480698][ T1033] loop5: p236 start 100 is beyond EOD, truncated [ 133.487052][ T1033] loop5: p237 start 100 is beyond EOD, truncated [ 133.493418][ T1033] loop5: p238 start 100 is beyond EOD, truncated [ 133.499735][ T1033] loop5: p239 start 100 is beyond EOD, truncated [ 133.506100][ T1033] loop5: p240 start 100 is beyond EOD, truncated [ 133.512616][ T1033] loop5: p241 start 100 is beyond EOD, truncated [ 133.518938][ T1033] loop5: p242 start 100 is beyond EOD, truncated [ 133.525389][ T1033] loop5: p243 start 100 is beyond EOD, truncated [ 133.531721][ T1033] loop5: p244 start 100 is beyond EOD, truncated [ 133.538050][ T1033] loop5: p245 start 100 is beyond EOD, truncated [ 133.544374][ T1033] loop5: p246 start 100 is beyond EOD, truncated [ 133.550755][ T1033] loop5: p247 start 100 is beyond EOD, truncated 18:35:17 executing program 5: fchmod(0xffffffffffffffff, 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff64000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 18:35:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4002780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) vmsplice(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="8d", 0x1}], 0x1, 0x0) 18:35:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x44}, {0x16}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r0) 18:35:17 executing program 4: fchmod(0xffffffffffffffff, 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff64000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 18:35:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r1, 0x107, 0x12, &(0x7f0000002200)=""/4104, &(0x7f0000000000)=0x1008) 18:35:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4002780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) vmsplice(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="8d", 0x1}], 0x1, 0x0) [ 133.557221][ T1033] loop5: p248 start 100 is beyond EOD, truncated [ 133.563648][ T1033] loop5: p249 start 100 is beyond EOD, truncated [ 133.569987][ T1033] loop5: p250 start 100 is beyond EOD, truncated [ 133.576336][ T1033] loop5: p251 start 100 is beyond EOD, truncated [ 133.582700][ T1033] loop5: p252 start 100 is beyond EOD, truncated [ 133.589072][ T1033] loop5: p253 start 100 is beyond EOD, truncated [ 133.595411][ T1033] loop5: p254 start 100 is beyond EOD, truncated [ 133.601821][ T1033] loop5: p255 start 100 is beyond EOD, truncated 18:35:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4002780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) vmsplice(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="8d", 0x1}], 0x1, 0x0) 18:35:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r1, 0x107, 0x12, &(0x7f0000002200)=""/4104, &(0x7f0000000000)=0x1008) [ 133.654779][ T1033] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 133.664277][ T1033] loop5: p1 start 100 is beyond EOD, truncated [ 133.757726][ T1033] loop5: p2 size 2 extends beyond EOD, truncated [ 133.770345][ T9485] loop4: detected capacity change from 0 to 1 [ 133.777502][ T1033] loop5: p3 start 225 is beyond EOD, truncated [ 133.783699][ T1033] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 133.792403][ T1033] loop5: p5 start 100 is beyond EOD, truncated [ 133.798571][ T1033] loop5: p6 start 100 is beyond EOD, truncated [ 133.804847][ T1033] loop5: p7 start 100 is beyond EOD, truncated [ 133.811007][ T1033] loop5: p8 start 100 is beyond EOD, truncated [ 133.817163][ T1033] loop5: p9 start 100 is beyond EOD, truncated [ 133.823389][ T1033] loop5: p10 start 100 is beyond EOD, truncated [ 133.829721][ T1033] loop5: p11 start 100 is beyond EOD, truncated [ 133.835964][ T1033] loop5: p12 start 100 is beyond EOD, truncated [ 133.842210][ T1033] loop5: p13 start 100 is beyond EOD, truncated [ 133.848429][ T1033] loop5: p14 start 100 is beyond EOD, truncated [ 133.854766][ T1033] loop5: p15 start 100 is beyond EOD, truncated [ 133.861056][ T1033] loop5: p16 start 100 is beyond EOD, truncated [ 133.867410][ T1033] loop5: p17 start 100 is beyond EOD, truncated [ 133.873753][ T1033] loop5: p18 start 100 is beyond EOD, truncated [ 133.880038][ T1033] loop5: p19 start 100 is beyond EOD, truncated [ 133.886292][ T1033] loop5: p20 start 100 is beyond EOD, truncated [ 133.892552][ T1033] loop5: p21 start 100 is beyond EOD, truncated [ 133.898782][ T1033] loop5: p22 start 100 is beyond EOD, truncated [ 133.905012][ T1033] loop5: p23 start 100 is beyond EOD, truncated [ 133.911273][ T1033] loop5: p24 start 100 is beyond EOD, truncated [ 133.917505][ T1033] loop5: p25 start 100 is beyond EOD, truncated [ 133.923738][ T1033] loop5: p26 start 100 is beyond EOD, truncated [ 133.930155][ T1033] loop5: p27 start 100 is beyond EOD, truncated [ 133.936473][ T1033] loop5: p28 start 100 is beyond EOD, truncated [ 133.942728][ T1033] loop5: p29 start 100 is beyond EOD, truncated [ 133.948958][ T1033] loop5: p30 start 100 is beyond EOD, truncated [ 133.955194][ T1033] loop5: p31 start 100 is beyond EOD, truncated [ 133.961479][ T1033] loop5: p32 start 100 is beyond EOD, truncated [ 133.967712][ T1033] loop5: p33 start 100 is beyond EOD, truncated [ 133.974003][ T1033] loop5: p34 start 100 is beyond EOD, truncated [ 133.980255][ T1033] loop5: p35 start 100 is beyond EOD, truncated [ 133.986481][ T1033] loop5: p36 start 100 is beyond EOD, truncated [ 133.992765][ T1033] loop5: p37 start 100 is beyond EOD, truncated [ 133.998991][ T1033] loop5: p38 start 100 is beyond EOD, truncated [ 134.005235][ T1033] loop5: p39 start 100 is beyond EOD, truncated [ 134.011862][ T1033] loop5: p40 start 100 is beyond EOD, truncated [ 134.018092][ T1033] loop5: p41 start 100 is beyond EOD, truncated [ 134.024446][ T1033] loop5: p42 start 100 is beyond EOD, truncated [ 134.030787][ T1033] loop5: p43 start 100 is beyond EOD, truncated [ 134.037017][ T1033] loop5: p44 start 100 is beyond EOD, truncated [ 134.043345][ T1033] loop5: p45 start 100 is beyond EOD, truncated [ 134.049661][ T1033] loop5: p46 start 100 is beyond EOD, truncated [ 134.055921][ T1033] loop5: p47 start 100 is beyond EOD, truncated [ 134.062209][ T1033] loop5: p48 start 100 is beyond EOD, truncated [ 134.068469][ T1033] loop5: p49 start 100 is beyond EOD, truncated [ 134.074714][ T1033] loop5: p50 start 100 is beyond EOD, truncated [ 134.081042][ T1033] loop5: p51 start 100 is beyond EOD, truncated [ 134.087304][ T1033] loop5: p52 start 100 is beyond EOD, truncated [ 134.093565][ T1033] loop5: p53 start 100 is beyond EOD, truncated [ 134.099793][ T1033] loop5: p54 start 100 is beyond EOD, truncated [ 134.106039][ T1033] loop5: p55 start 100 is beyond EOD, truncated [ 134.112306][ T1033] loop5: p56 start 100 is beyond EOD, truncated [ 134.118540][ T1033] loop5: p57 start 100 is beyond EOD, truncated [ 134.124808][ T1033] loop5: p58 start 100 is beyond EOD, truncated [ 134.131163][ T1033] loop5: p59 start 100 is beyond EOD, truncated [ 134.137394][ T1033] loop5: p60 start 100 is beyond EOD, truncated [ 134.143702][ T1033] loop5: p61 start 100 is beyond EOD, truncated [ 134.149926][ T1033] loop5: p62 start 100 is beyond EOD, truncated [ 134.156221][ T1033] loop5: p63 start 100 is beyond EOD, truncated [ 134.162493][ T1033] loop5: p64 start 100 is beyond EOD, truncated [ 134.168726][ T1033] loop5: p65 start 100 is beyond EOD, truncated [ 134.174979][ T1033] loop5: p66 start 100 is beyond EOD, truncated [ 134.181246][ T1033] loop5: p67 start 100 is beyond EOD, truncated [ 134.187551][ T1033] loop5: p68 start 100 is beyond EOD, truncated [ 134.193809][ T1033] loop5: p69 start 100 is beyond EOD, truncated [ 134.200071][ T1033] loop5: p70 start 100 is beyond EOD, truncated [ 134.206393][ T1033] loop5: p71 start 100 is beyond EOD, truncated [ 134.212696][ T1033] loop5: p72 start 100 is beyond EOD, truncated [ 134.219142][ T1033] loop5: p73 start 100 is beyond EOD, truncated [ 134.225519][ T1033] loop5: p74 start 100 is beyond EOD, truncated [ 134.231790][ T1033] loop5: p75 start 100 is beyond EOD, truncated [ 134.238019][ T1033] loop5: p76 start 100 is beyond EOD, truncated [ 134.244367][ T1033] loop5: p77 start 100 is beyond EOD, truncated [ 134.250748][ T1033] loop5: p78 start 100 is beyond EOD, truncated [ 134.257191][ T1033] loop5: p79 start 100 is beyond EOD, truncated [ 134.263499][ T1033] loop5: p80 start 100 is beyond EOD, truncated [ 134.269731][ T1033] loop5: p81 start 100 is beyond EOD, truncated [ 134.276064][ T1033] loop5: p82 start 100 is beyond EOD, truncated [ 134.282652][ T1033] loop5: p83 start 100 is beyond EOD, truncated [ 134.288936][ T1033] loop5: p84 start 100 is beyond EOD, truncated [ 134.295194][ T1033] loop5: p85 start 100 is beyond EOD, truncated [ 134.301589][ T1033] loop5: p86 start 100 is beyond EOD, truncated [ 134.307929][ T1033] loop5: p87 start 100 is beyond EOD, truncated [ 134.314183][ T1033] loop5: p88 start 100 is beyond EOD, truncated [ 134.320434][ T1033] loop5: p89 start 100 is beyond EOD, truncated [ 134.326718][ T1033] loop5: p90 start 100 is beyond EOD, truncated [ 134.333138][ T1033] loop5: p91 start 100 is beyond EOD, truncated [ 134.339366][ T1033] loop5: p92 start 100 is beyond EOD, truncated [ 134.345617][ T1033] loop5: p93 start 100 is beyond EOD, truncated [ 134.351880][ T1033] loop5: p94 start 100 is beyond EOD, truncated [ 134.358107][ T1033] loop5: p95 start 100 is beyond EOD, truncated [ 134.364346][ T1033] loop5: p96 start 100 is beyond EOD, truncated [ 134.370629][ T1033] loop5: p97 start 100 is beyond EOD, truncated [ 134.376908][ T1033] loop5: p98 start 100 is beyond EOD, truncated [ 134.383155][ T1033] loop5: p99 start 100 is beyond EOD, truncated [ 134.389397][ T1033] loop5: p100 start 100 is beyond EOD, truncated [ 134.395899][ T1033] loop5: p101 start 100 is beyond EOD, truncated [ 134.402270][ T1033] loop5: p102 start 100 is beyond EOD, truncated [ 134.408631][ T1033] loop5: p103 start 100 is beyond EOD, truncated [ 134.414965][ T1033] loop5: p104 start 100 is beyond EOD, truncated [ 134.421399][ T1033] loop5: p105 start 100 is beyond EOD, truncated [ 134.427716][ T1033] loop5: p106 start 100 is beyond EOD, truncated [ 134.434133][ T1033] loop5: p107 start 100 is beyond EOD, truncated [ 134.440470][ T1033] loop5: p108 start 100 is beyond EOD, truncated [ 134.446849][ T1033] loop5: p109 start 100 is beyond EOD, truncated [ 134.453201][ T1033] loop5: p110 start 100 is beyond EOD, truncated [ 134.459645][ T1033] loop5: p111 start 100 is beyond EOD, truncated [ 134.466088][ T1033] loop5: p112 start 100 is beyond EOD, truncated [ 134.472516][ T1033] loop5: p113 start 100 is beyond EOD, truncated [ 134.478838][ T1033] loop5: p114 start 100 is beyond EOD, truncated [ 134.485179][ T1033] loop5: p115 start 100 is beyond EOD, truncated [ 134.491553][ T1033] loop5: p116 start 100 is beyond EOD, truncated [ 134.497892][ T1033] loop5: p117 start 100 is beyond EOD, truncated [ 134.504221][ T1033] loop5: p118 start 100 is beyond EOD, truncated [ 134.510557][ T1033] loop5: p119 start 100 is beyond EOD, truncated [ 134.516868][ T1033] loop5: p120 start 100 is beyond EOD, truncated [ 134.523247][ T1033] loop5: p121 start 100 is beyond EOD, truncated [ 134.529630][ T1033] loop5: p122 start 100 is beyond EOD, truncated [ 134.536057][ T1033] loop5: p123 start 100 is beyond EOD, truncated [ 134.542516][ T1033] loop5: p124 start 100 is beyond EOD, truncated [ 134.548919][ T1033] loop5: p125 start 100 is beyond EOD, truncated [ 134.555255][ T1033] loop5: p126 start 100 is beyond EOD, truncated [ 134.561624][ T1033] loop5: p127 start 100 is beyond EOD, truncated 18:35:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4002780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) vmsplice(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="8d", 0x1}], 0x1, 0x0) [ 134.567962][ T1033] loop5: p128 start 100 is beyond EOD, truncated [ 134.574287][ T1033] loop5: p129 start 100 is beyond EOD, truncated [ 134.580633][ T1033] loop5: p130 start 100 is beyond EOD, truncated [ 134.586955][ T1033] loop5: p131 start 100 is beyond EOD, truncated [ 134.593299][ T1033] loop5: p132 start 100 is beyond EOD, truncated [ 134.599694][ T1033] loop5: p133 start 100 is beyond EOD, truncated [ 134.606075][ T1033] loop5: p134 start 100 is beyond EOD, truncated [ 134.612434][ T1033] loop5: p135 start 100 is beyond EOD, truncated [ 134.618757][ T1033] loop5: p136 start 100 is beyond EOD, truncated [ 134.625127][ T1033] loop5: p137 start 100 is beyond EOD, truncated [ 134.631517][ T1033] loop5: p138 start 100 is beyond EOD, truncated [ 134.637963][ T1033] loop5: p139 start 100 is beyond EOD, truncated [ 134.644305][ T1033] loop5: p140 start 100 is beyond EOD, truncated [ 134.650886][ T1033] loop5: p141 start 100 is beyond EOD, truncated [ 134.657363][ T1033] loop5: p142 start 100 is beyond EOD, truncated [ 134.663756][ T1033] loop5: p143 start 100 is beyond EOD, truncated [ 134.670624][ T1033] loop5: p144 start 100 is beyond EOD, truncated [ 134.677054][ T1033] loop5: p145 start 100 is beyond EOD, truncated [ 134.683824][ T1033] loop5: p146 start 100 is beyond EOD, truncated [ 134.690170][ T1033] loop5: p147 start 100 is beyond EOD, truncated [ 134.696670][ T1033] loop5: p148 start 100 is beyond EOD, truncated [ 134.703098][ T1033] loop5: p149 start 100 is beyond EOD, truncated [ 134.709416][ T1033] loop5: p150 start 100 is beyond EOD, truncated [ 134.715908][ T1033] loop5: p151 start 100 is beyond EOD, truncated [ 134.722249][ T1033] loop5: p152 start 100 is beyond EOD, truncated [ 134.728621][ T1033] loop5: p153 start 100 is beyond EOD, truncated [ 134.735047][ T1033] loop5: p154 start 100 is beyond EOD, truncated [ 134.741484][ T1033] loop5: p155 start 100 is beyond EOD, truncated [ 134.747872][ T1033] loop5: p156 start 100 is beyond EOD, truncated [ 134.754313][ T1033] loop5: p157 start 100 is beyond EOD, truncated [ 134.760663][ T1033] loop5: p158 start 100 is beyond EOD, truncated [ 134.767043][ T1033] loop5: p159 start 100 is beyond EOD, truncated [ 134.773559][ T1033] loop5: p160 start 100 is beyond EOD, truncated [ 134.779894][ T1033] loop5: p161 start 100 is beyond EOD, truncated [ 134.786236][ T1033] loop5: p162 start 100 is beyond EOD, truncated [ 134.792575][ T1033] loop5: p163 start 100 is beyond EOD, truncated [ 134.798913][ T1033] loop5: p164 start 100 is beyond EOD, truncated [ 134.805318][ T1033] loop5: p165 start 100 is beyond EOD, truncated [ 134.811825][ T1033] loop5: p166 start 100 is beyond EOD, truncated [ 134.818144][ T1033] loop5: p167 start 100 is beyond EOD, truncated [ 134.824526][ T1033] loop5: p168 start 100 is beyond EOD, truncated [ 134.830981][ T1033] loop5: p169 start 100 is beyond EOD, truncated [ 134.837299][ T1033] loop5: p170 start 100 is beyond EOD, truncated [ 134.843631][ T1033] loop5: p171 start 100 is beyond EOD, truncated [ 134.850050][ T1033] loop5: p172 start 100 is beyond EOD, truncated [ 134.856622][ T1033] loop5: p173 start 100 is beyond EOD, truncated [ 134.863071][ T1033] loop5: p174 start 100 is beyond EOD, truncated [ 134.869563][ T1033] loop5: p175 start 100 is beyond EOD, truncated [ 134.875922][ T1033] loop5: p176 start 100 is beyond EOD, truncated [ 134.882268][ T1033] loop5: p177 start 100 is beyond EOD, truncated [ 134.888599][ T1033] loop5: p178 start 100 is beyond EOD, truncated [ 134.895052][ T1033] loop5: p179 start 100 is beyond EOD, truncated [ 134.901422][ T1033] loop5: p180 start 100 is beyond EOD, truncated [ 134.907741][ T1033] loop5: p181 start 100 is beyond EOD, truncated [ 134.914171][ T1033] loop5: p182 start 100 is beyond EOD, truncated [ 134.920569][ T1033] loop5: p183 start 100 is beyond EOD, truncated [ 134.926898][ T1033] loop5: p184 start 100 is beyond EOD, truncated [ 134.933244][ T1033] loop5: p185 start 100 is beyond EOD, truncated [ 134.939584][ T1033] loop5: p186 start 100 is beyond EOD, truncated [ 134.945920][ T1033] loop5: p187 start 100 is beyond EOD, truncated [ 134.952283][ T1033] loop5: p188 start 100 is beyond EOD, truncated [ 134.958618][ T1033] loop5: p189 start 100 is beyond EOD, truncated [ 134.964950][ T1033] loop5: p190 start 100 is beyond EOD, truncated [ 134.971291][ T1033] loop5: p191 start 100 is beyond EOD, truncated [ 134.977606][ T1033] loop5: p192 start 100 is beyond EOD, truncated [ 134.983960][ T1033] loop5: p193 start 100 is beyond EOD, truncated [ 134.990362][ T1033] loop5: p194 start 100 is beyond EOD, truncated [ 134.996684][ T1033] loop5: p195 start 100 is beyond EOD, truncated [ 135.003011][ T1033] loop5: p196 start 100 is beyond EOD, truncated [ 135.009436][ T1033] loop5: p197 start 100 is beyond EOD, truncated [ 135.015760][ T1033] loop5: p198 start 100 is beyond EOD, truncated [ 135.022149][ T1033] loop5: p199 start 100 is beyond EOD, truncated [ 135.028491][ T1033] loop5: p200 start 100 is beyond EOD, truncated [ 135.034829][ T1033] loop5: p201 start 100 is beyond EOD, truncated [ 135.041235][ T1033] loop5: p202 start 100 is beyond EOD, truncated [ 135.047952][ T1033] loop5: p203 start 100 is beyond EOD, truncated [ 135.054367][ T1033] loop5: p204 start 100 is beyond EOD, truncated [ 135.060783][ T1033] loop5: p205 start 100 is beyond EOD, truncated [ 135.067185][ T1033] loop5: p206 start 100 is beyond EOD, truncated [ 135.073612][ T1033] loop5: p207 start 100 is beyond EOD, truncated [ 135.080068][ T1033] loop5: p208 start 100 is beyond EOD, truncated [ 135.086474][ T1033] loop5: p209 start 100 is beyond EOD, truncated [ 135.092878][ T1033] loop5: p210 start 100 is beyond EOD, truncated [ 135.099373][ T1033] loop5: p211 start 100 is beyond EOD, truncated [ 135.105718][ T1033] loop5: p212 start 100 is beyond EOD, truncated [ 135.112104][ T1033] loop5: p213 start 100 is beyond EOD, truncated [ 135.118417][ T1033] loop5: p214 start 100 is beyond EOD, truncated [ 135.124750][ T1033] loop5: p215 start 100 is beyond EOD, truncated [ 135.131090][ T1033] loop5: p216 start 100 is beyond EOD, truncated [ 135.137548][ T1033] loop5: p217 start 100 is beyond EOD, truncated [ 135.143967][ T1033] loop5: p218 start 100 is beyond EOD, truncated [ 135.150326][ T1033] loop5: p219 start 100 is beyond EOD, truncated [ 135.156641][ T1033] loop5: p220 start 100 is beyond EOD, truncated [ 135.163081][ T1033] loop5: p221 start 100 is beyond EOD, truncated [ 135.169401][ T1033] loop5: p222 start 100 is beyond EOD, truncated [ 135.175799][ T1033] loop5: p223 start 100 is beyond EOD, truncated [ 135.182168][ T1033] loop5: p224 start 100 is beyond EOD, truncated [ 135.188586][ T1033] loop5: p225 start 100 is beyond EOD, truncated [ 135.194927][ T1033] loop5: p226 start 100 is beyond EOD, truncated [ 135.201304][ T1033] loop5: p227 start 100 is beyond EOD, truncated [ 135.207829][ T1033] loop5: p228 start 100 is beyond EOD, truncated [ 135.214282][ T1033] loop5: p229 start 100 is beyond EOD, truncated [ 135.220816][ T1033] loop5: p230 start 100 is beyond EOD, truncated [ 135.227221][ T1033] loop5: p231 start 100 is beyond EOD, truncated [ 135.233551][ T1033] loop5: p232 start 100 is beyond EOD, truncated [ 135.239999][ T1033] loop5: p233 start 100 is beyond EOD, truncated [ 135.246317][ T1033] loop5: p234 start 100 is beyond EOD, truncated [ 135.252644][ T1033] loop5: p235 start 100 is beyond EOD, truncated [ 135.258958][ T1033] loop5: p236 start 100 is beyond EOD, truncated [ 135.265285][ T1033] loop5: p237 start 100 is beyond EOD, truncated [ 135.271625][ T1033] loop5: p238 start 100 is beyond EOD, truncated [ 135.278148][ T1033] loop5: p239 start 100 is beyond EOD, truncated [ 135.284590][ T1033] loop5: p240 start 100 is beyond EOD, truncated [ 135.291001][ T1033] loop5: p241 start 100 is beyond EOD, truncated [ 135.297433][ T1033] loop5: p242 start 100 is beyond EOD, truncated [ 135.303761][ T1033] loop5: p243 start 100 is beyond EOD, truncated [ 135.310327][ T1033] loop5: p244 start 100 is beyond EOD, truncated [ 135.316659][ T1033] loop5: p245 start 100 is beyond EOD, truncated 18:35:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r1, 0x107, 0x12, &(0x7f0000002200)=""/4104, &(0x7f0000000000)=0x1008) [ 135.323090][ T1033] loop5: p246 start 100 is beyond EOD, truncated [ 135.329412][ T1033] loop5: p247 start 100 is beyond EOD, truncated [ 135.335809][ T1033] loop5: p248 start 100 is beyond EOD, truncated [ 135.342151][ T1033] loop5: p249 start 100 is beyond EOD, truncated [ 135.348487][ T1033] loop5: p250 start 100 is beyond EOD, truncated [ 135.354837][ T1033] loop5: p251 start 100 is beyond EOD, truncated [ 135.361182][ T1033] loop5: p252 start 100 is beyond EOD, truncated [ 135.367692][ T1033] loop5: p253 start 100 is beyond EOD, truncated 18:35:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4002780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) vmsplice(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="8d", 0x1}], 0x1, 0x0) [ 135.374035][ T1033] loop5: p254 start 100 is beyond EOD, truncated [ 135.380497][ T1033] loop5: p255 start 100 is beyond EOD, truncated [ 135.425789][ T9485] loop4: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 135.425877][ T9485] loop4: p1 start 100 is beyond EOD, truncated [ 135.519470][ T9485] loop4: p2 size 2 extends beyond EOD, truncated [ 135.526356][ T9485] loop4: p3 start 225 is beyond EOD, truncated [ 135.532601][ T9485] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 135.539998][ T9505] loop5: detected capacity change from 0 to 1 [ 135.545512][ T9485] loop4: p5 start 100 is beyond EOD, truncated [ 135.552383][ T9485] loop4: p6 start 100 is beyond EOD, truncated [ 135.558753][ T9485] loop4: p7 start 100 is beyond EOD, truncated [ 135.564959][ T9485] loop4: p8 start 100 is beyond EOD, truncated [ 135.571505][ T9485] loop4: p9 start 100 is beyond EOD, truncated [ 135.577860][ T9485] loop4: p10 start 100 is beyond EOD, truncated [ 135.584104][ T9485] loop4: p11 start 100 is beyond EOD, truncated [ 135.590376][ T9485] loop4: p12 start 100 is beyond EOD, truncated [ 135.596604][ T9485] loop4: p13 start 100 is beyond EOD, truncated [ 135.602875][ T9485] loop4: p14 start 100 is beyond EOD, truncated [ 135.609382][ T9485] loop4: p15 start 100 is beyond EOD, truncated [ 135.615624][ T9485] loop4: p16 start 100 is beyond EOD, truncated [ 135.622150][ T9485] loop4: p17 start 100 is beyond EOD, truncated [ 135.628527][ T9485] loop4: p18 start 100 is beyond EOD, truncated [ 135.634782][ T9485] loop4: p19 start 100 is beyond EOD, truncated [ 135.641045][ T9485] loop4: p20 start 100 is beyond EOD, truncated [ 135.647279][ T9485] loop4: p21 start 100 is beyond EOD, truncated [ 135.653523][ T9485] loop4: p22 start 100 is beyond EOD, truncated [ 135.659858][ T9485] loop4: p23 start 100 is beyond EOD, truncated [ 135.666109][ T9485] loop4: p24 start 100 is beyond EOD, truncated [ 135.672497][ T9485] loop4: p25 start 100 is beyond EOD, truncated [ 135.678867][ T9485] loop4: p26 start 100 is beyond EOD, truncated [ 135.685117][ T9485] loop4: p27 start 100 is beyond EOD, truncated [ 135.691504][ T9485] loop4: p28 start 100 is beyond EOD, truncated [ 135.697742][ T9485] loop4: p29 start 100 is beyond EOD, truncated [ 135.704054][ T9485] loop4: p30 start 100 is beyond EOD, truncated [ 135.710443][ T9485] loop4: p31 start 100 is beyond EOD, truncated [ 135.716675][ T9485] loop4: p32 start 100 is beyond EOD, truncated [ 135.723200][ T9485] loop4: p33 start 100 is beyond EOD, truncated [ 135.729573][ T9485] loop4: p34 start 100 is beyond EOD, truncated [ 135.735827][ T9485] loop4: p35 start 100 is beyond EOD, truncated [ 135.742561][ T9485] loop4: p36 start 100 is beyond EOD, truncated [ 135.748853][ T9485] loop4: p37 start 100 is beyond EOD, truncated [ 135.755107][ T9485] loop4: p38 start 100 is beyond EOD, truncated [ 135.762091][ T9485] loop4: p39 start 100 is beyond EOD, truncated [ 135.768488][ T9485] loop4: p40 start 100 is beyond EOD, truncated [ 135.774743][ T9485] loop4: p41 start 100 is beyond EOD, truncated [ 135.781027][ T9485] loop4: p42 start 100 is beyond EOD, truncated [ 135.787261][ T9485] loop4: p43 start 100 is beyond EOD, truncated [ 135.793598][ T9485] loop4: p44 start 100 is beyond EOD, truncated [ 135.799852][ T9485] loop4: p45 start 100 is beyond EOD, truncated [ 135.806167][ T9485] loop4: p46 start 100 is beyond EOD, truncated [ 135.812413][ T9485] loop4: p47 start 100 is beyond EOD, truncated [ 135.818648][ T9485] loop4: p48 start 100 is beyond EOD, truncated [ 135.825008][ T9485] loop4: p49 start 100 is beyond EOD, truncated [ 135.831272][ T9485] loop4: p50 start 100 is beyond EOD, truncated [ 135.837510][ T9485] loop4: p51 start 100 is beyond EOD, truncated [ 135.843759][ T9485] loop4: p52 start 100 is beyond EOD, truncated [ 135.850013][ T9485] loop4: p53 start 100 is beyond EOD, truncated [ 135.856244][ T9485] loop4: p54 start 100 is beyond EOD, truncated [ 135.862529][ T9485] loop4: p55 start 100 is beyond EOD, truncated [ 135.868761][ T9485] loop4: p56 start 100 is beyond EOD, truncated [ 135.875009][ T9485] loop4: p57 start 100 is beyond EOD, truncated [ 135.881400][ T9485] loop4: p58 start 100 is beyond EOD, truncated [ 135.887723][ T9485] loop4: p59 start 100 is beyond EOD, truncated [ 135.894240][ T9485] loop4: p60 start 100 is beyond EOD, truncated [ 135.900513][ T9485] loop4: p61 start 100 is beyond EOD, truncated [ 135.906833][ T9485] loop4: p62 start 100 is beyond EOD, truncated [ 135.913307][ T9485] loop4: p63 start 100 is beyond EOD, truncated [ 135.919536][ T9485] loop4: p64 start 100 is beyond EOD, truncated [ 135.925776][ T9485] loop4: p65 start 100 is beyond EOD, truncated [ 135.932033][ T9485] loop4: p66 start 100 is beyond EOD, truncated [ 135.938263][ T9485] loop4: p67 start 100 is beyond EOD, truncated [ 135.944635][ T9485] loop4: p68 start 100 is beyond EOD, truncated [ 135.950883][ T9485] loop4: p69 start 100 is beyond EOD, truncated [ 135.957145][ T9485] loop4: p70 start 100 is beyond EOD, truncated [ 135.963490][ T9485] loop4: p71 start 100 is beyond EOD, truncated [ 135.969753][ T9485] loop4: p72 start 100 is beyond EOD, truncated [ 135.976177][ T9485] loop4: p73 start 100 is beyond EOD, truncated [ 135.982436][ T9485] loop4: p74 start 100 is beyond EOD, truncated [ 135.988690][ T9485] loop4: p75 start 100 is beyond EOD, truncated [ 135.995001][ T9485] loop4: p76 start 100 is beyond EOD, truncated [ 136.001625][ T9485] loop4: p77 start 100 is beyond EOD, truncated [ 136.007930][ T9485] loop4: p78 start 100 is beyond EOD, truncated [ 136.014164][ T9485] loop4: p79 start 100 is beyond EOD, truncated [ 136.020446][ T9485] loop4: p80 start 100 is beyond EOD, truncated [ 136.026782][ T9485] loop4: p81 start 100 is beyond EOD, truncated [ 136.033044][ T9485] loop4: p82 start 100 is beyond EOD, truncated [ 136.039330][ T9485] loop4: p83 start 100 is beyond EOD, truncated [ 136.045580][ T9485] loop4: p84 start 100 is beyond EOD, truncated [ 136.051836][ T9485] loop4: p85 start 100 is beyond EOD, truncated [ 136.058082][ T9485] loop4: p86 start 100 is beyond EOD, truncated [ 136.064520][ T9485] loop4: p87 start 100 is beyond EOD, truncated [ 136.070770][ T9485] loop4: p88 start 100 is beyond EOD, truncated [ 136.077129][ T9485] loop4: p89 start 100 is beyond EOD, truncated [ 136.083402][ T9485] loop4: p90 start 100 is beyond EOD, truncated [ 136.089645][ T9485] loop4: p91 start 100 is beyond EOD, truncated [ 136.095895][ T9485] loop4: p92 start 100 is beyond EOD, truncated [ 136.102332][ T9485] loop4: p93 start 100 is beyond EOD, truncated [ 136.109000][ T9485] loop4: p94 start 100 is beyond EOD, truncated [ 136.115259][ T9485] loop4: p95 start 100 is beyond EOD, truncated [ 136.121515][ T9485] loop4: p96 start 100 is beyond EOD, truncated [ 136.127752][ T9485] loop4: p97 start 100 is beyond EOD, truncated [ 136.134025][ T9485] loop4: p98 start 100 is beyond EOD, truncated [ 136.140288][ T9485] loop4: p99 start 100 is beyond EOD, truncated [ 136.146524][ T9485] loop4: p100 start 100 is beyond EOD, truncated [ 136.152858][ T9485] loop4: p101 start 100 is beyond EOD, truncated [ 136.159212][ T9485] loop4: p102 start 100 is beyond EOD, truncated [ 136.165553][ T9485] loop4: p103 start 100 is beyond EOD, truncated [ 136.171896][ T9485] loop4: p104 start 100 is beyond EOD, truncated [ 136.178217][ T9485] loop4: p105 start 100 is beyond EOD, truncated [ 136.184592][ T9485] loop4: p106 start 100 is beyond EOD, truncated [ 136.190971][ T9485] loop4: p107 start 100 is beyond EOD, truncated [ 136.197338][ T9485] loop4: p108 start 100 is beyond EOD, truncated [ 136.203786][ T9485] loop4: p109 start 100 is beyond EOD, truncated [ 136.210190][ T9485] loop4: p110 start 100 is beyond EOD, truncated [ 136.216511][ T9485] loop4: p111 start 100 is beyond EOD, truncated [ 136.222839][ T9485] loop4: p112 start 100 is beyond EOD, truncated [ 136.229335][ T9485] loop4: p113 start 100 is beyond EOD, truncated [ 136.235679][ T9485] loop4: p114 start 100 is beyond EOD, truncated [ 136.242203][ T9485] loop4: p115 start 100 is beyond EOD, truncated [ 136.248528][ T9485] loop4: p116 start 100 is beyond EOD, truncated [ 136.254859][ T9485] loop4: p117 start 100 is beyond EOD, truncated [ 136.261202][ T9485] loop4: p118 start 100 is beyond EOD, truncated [ 136.267525][ T9485] loop4: p119 start 100 is beyond EOD, truncated [ 136.273907][ T9485] loop4: p120 start 100 is beyond EOD, truncated [ 136.280610][ T9485] loop4: p121 start 100 is beyond EOD, truncated [ 136.287039][ T9485] loop4: p122 start 100 is beyond EOD, truncated [ 136.293381][ T9485] loop4: p123 start 100 is beyond EOD, truncated [ 136.299735][ T9485] loop4: p124 start 100 is beyond EOD, truncated [ 136.306269][ T9485] loop4: p125 start 100 is beyond EOD, truncated [ 136.312659][ T9485] loop4: p126 start 100 is beyond EOD, truncated [ 136.319177][ T9485] loop4: p127 start 100 is beyond EOD, truncated [ 136.325508][ T9485] loop4: p128 start 100 is beyond EOD, truncated [ 136.331891][ T9485] loop4: p129 start 100 is beyond EOD, truncated [ 136.338268][ T9485] loop4: p130 start 100 is beyond EOD, truncated [ 136.344822][ T9485] loop4: p131 start 100 is beyond EOD, truncated [ 136.351193][ T9485] loop4: p132 start 100 is beyond EOD, truncated [ 136.357510][ T9485] loop4: p133 start 100 is beyond EOD, truncated [ 136.363843][ T9485] loop4: p134 start 100 is beyond EOD, truncated [ 136.370185][ T9485] loop4: p135 start 100 is beyond EOD, truncated [ 136.376508][ T9485] loop4: p136 start 100 is beyond EOD, truncated [ 136.382833][ T9485] loop4: p137 start 100 is beyond EOD, truncated [ 136.389225][ T9485] loop4: p138 start 100 is beyond EOD, truncated [ 136.395613][ T9485] loop4: p139 start 100 is beyond EOD, truncated [ 136.401954][ T9485] loop4: p140 start 100 is beyond EOD, truncated [ 136.408419][ T9485] loop4: p141 start 100 is beyond EOD, truncated [ 136.414831][ T9485] loop4: p142 start 100 is beyond EOD, truncated [ 136.421262][ T9485] loop4: p143 start 100 is beyond EOD, truncated [ 136.427588][ T9485] loop4: p144 start 100 is beyond EOD, truncated [ 136.433961][ T9485] loop4: p145 start 100 is beyond EOD, truncated [ 136.440308][ T9485] loop4: p146 start 100 is beyond EOD, truncated [ 136.446706][ T9485] loop4: p147 start 100 is beyond EOD, truncated [ 136.453037][ T9485] loop4: p148 start 100 is beyond EOD, truncated [ 136.459374][ T9485] loop4: p149 start 100 is beyond EOD, truncated [ 136.465706][ T9485] loop4: p150 start 100 is beyond EOD, truncated [ 136.472066][ T9485] loop4: p151 start 100 is beyond EOD, truncated [ 136.478477][ T9485] loop4: p152 start 100 is beyond EOD, truncated [ 136.484923][ T9485] loop4: p153 start 100 is beyond EOD, truncated [ 136.491361][ T9485] loop4: p154 start 100 is beyond EOD, truncated [ 136.498008][ T9485] loop4: p155 start 100 is beyond EOD, truncated [ 136.504501][ T9485] loop4: p156 start 100 is beyond EOD, truncated [ 136.510997][ T9485] loop4: p157 start 100 is beyond EOD, truncated [ 136.517470][ T9485] loop4: p158 start 100 is beyond EOD, truncated [ 136.523818][ T9485] loop4: p159 start 100 is beyond EOD, truncated [ 136.530179][ T9485] loop4: p160 start 100 is beyond EOD, truncated [ 136.536563][ T9485] loop4: p161 start 100 is beyond EOD, truncated [ 136.542898][ T9485] loop4: p162 start 100 is beyond EOD, truncated [ 136.549337][ T9485] loop4: p163 start 100 is beyond EOD, truncated [ 136.555673][ T9485] loop4: p164 start 100 is beyond EOD, truncated [ 136.562018][ T9485] loop4: p165 start 100 is beyond EOD, truncated [ 136.568343][ T9485] loop4: p166 start 100 is beyond EOD, truncated [ 136.574685][ T9485] loop4: p167 start 100 is beyond EOD, truncated [ 136.581302][ T9485] loop4: p168 start 100 is beyond EOD, truncated [ 136.587617][ T9485] loop4: p169 start 100 is beyond EOD, truncated [ 136.593952][ T9485] loop4: p170 start 100 is beyond EOD, truncated [ 136.600317][ T9485] loop4: p171 start 100 is beyond EOD, truncated [ 136.606733][ T9485] loop4: p172 start 100 is beyond EOD, truncated [ 136.613161][ T9485] loop4: p173 start 100 is beyond EOD, truncated [ 136.619497][ T9485] loop4: p174 start 100 is beyond EOD, truncated 18:35:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4002780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) vmsplice(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="8d", 0x1}], 0x1, 0x0) [ 136.625955][ T9485] loop4: p175 start 100 is beyond EOD, truncated [ 136.632301][ T9485] loop4: p176 start 100 is beyond EOD, truncated [ 136.638658][ T9485] loop4: p177 start 100 is beyond EOD, truncated [ 136.644999][ T9485] loop4: p178 start 100 is beyond EOD, truncated [ 136.651356][ T9485] loop4: p179 start 100 is beyond EOD, truncated [ 136.657968][ T9485] loop4: p180 start 100 is beyond EOD, truncated [ 136.664308][ T9485] loop4: p181 start 100 is beyond EOD, truncated [ 136.670650][ T9485] loop4: p182 start 100 is beyond EOD, truncated [ 136.677274][ T9485] loop4: p183 start 100 is beyond EOD, truncated [ 136.683603][ T9485] loop4: p184 start 100 is beyond EOD, truncated [ 136.689944][ T9485] loop4: p185 start 100 is beyond EOD, truncated [ 136.696443][ T9485] loop4: p186 start 100 is beyond EOD, truncated [ 136.702786][ T9485] loop4: p187 start 100 is beyond EOD, truncated [ 136.709351][ T9485] loop4: p188 start 100 is beyond EOD, truncated [ 136.715876][ T9485] loop4: p189 start 100 is beyond EOD, truncated [ 136.722217][ T9485] loop4: p190 start 100 is beyond EOD, truncated [ 136.728635][ T9485] loop4: p191 start 100 is beyond EOD, truncated [ 136.734957][ T9485] loop4: p192 start 100 is beyond EOD, truncated [ 136.741377][ T9485] loop4: p193 start 100 is beyond EOD, truncated [ 136.747695][ T9485] loop4: p194 start 100 is beyond EOD, truncated [ 136.754092][ T9485] loop4: p195 start 100 is beyond EOD, truncated [ 136.760431][ T9485] loop4: p196 start 100 is beyond EOD, truncated [ 136.766746][ T9485] loop4: p197 start 100 is beyond EOD, truncated [ 136.773161][ T9485] loop4: p198 start 100 is beyond EOD, truncated [ 136.779538][ T9485] loop4: p199 start 100 is beyond EOD, truncated [ 136.785956][ T9485] loop4: p200 start 100 is beyond EOD, truncated [ 136.792469][ T9485] loop4: p201 start 100 is beyond EOD, truncated [ 136.798801][ T9485] loop4: p202 start 100 is beyond EOD, truncated [ 136.805180][ T9485] loop4: p203 start 100 is beyond EOD, truncated [ 136.811600][ T9485] loop4: p204 start 100 is beyond EOD, truncated [ 136.817925][ T9485] loop4: p205 start 100 is beyond EOD, truncated [ 136.824260][ T9485] loop4: p206 start 100 is beyond EOD, truncated [ 136.830809][ T9485] loop4: p207 start 100 is beyond EOD, truncated [ 136.837130][ T9485] loop4: p208 start 100 is beyond EOD, truncated [ 136.843465][ T9485] loop4: p209 start 100 is beyond EOD, truncated [ 136.849848][ T9485] loop4: p210 start 100 is beyond EOD, truncated [ 136.856182][ T9485] loop4: p211 start 100 is beyond EOD, truncated [ 136.862524][ T9485] loop4: p212 start 100 is beyond EOD, truncated [ 136.868941][ T9485] loop4: p213 start 100 is beyond EOD, truncated [ 136.875367][ T9485] loop4: p214 start 100 is beyond EOD, truncated [ 136.881703][ T9485] loop4: p215 start 100 is beyond EOD, truncated [ 136.888018][ T9485] loop4: p216 start 100 is beyond EOD, truncated [ 136.894396][ T9485] loop4: p217 start 100 is beyond EOD, truncated [ 136.900729][ T9485] loop4: p218 start 100 is beyond EOD, truncated [ 136.907046][ T9485] loop4: p219 start 100 is beyond EOD, truncated [ 136.913371][ T9485] loop4: p220 start 100 is beyond EOD, truncated [ 136.919684][ T9485] loop4: p221 start 100 is beyond EOD, truncated [ 136.926007][ T9485] loop4: p222 start 100 is beyond EOD, truncated [ 136.932345][ T9485] loop4: p223 start 100 is beyond EOD, truncated [ 136.938667][ T9485] loop4: p224 start 100 is beyond EOD, truncated [ 136.945089][ T9485] loop4: p225 start 100 is beyond EOD, truncated [ 136.951515][ T9485] loop4: p226 start 100 is beyond EOD, truncated [ 136.957826][ T9485] loop4: p227 start 100 is beyond EOD, truncated [ 136.964261][ T9485] loop4: p228 start 100 is beyond EOD, truncated [ 136.970600][ T9485] loop4: p229 start 100 is beyond EOD, truncated [ 136.976948][ T9485] loop4: p230 start 100 is beyond EOD, truncated [ 136.983298][ T9485] loop4: p231 start 100 is beyond EOD, truncated [ 136.989615][ T9485] loop4: p232 start 100 is beyond EOD, truncated [ 136.995941][ T9485] loop4: p233 start 100 is beyond EOD, truncated [ 137.002362][ T9485] loop4: p234 start 100 is beyond EOD, truncated [ 137.008761][ T9485] loop4: p235 start 100 is beyond EOD, truncated [ 137.015079][ T9485] loop4: p236 start 100 is beyond EOD, truncated [ 137.021416][ T9485] loop4: p237 start 100 is beyond EOD, truncated [ 137.027743][ T9485] loop4: p238 start 100 is beyond EOD, truncated [ 137.034065][ T9485] loop4: p239 start 100 is beyond EOD, truncated [ 137.040402][ T9485] loop4: p240 start 100 is beyond EOD, truncated [ 137.046715][ T9485] loop4: p241 start 100 is beyond EOD, truncated [ 137.053123][ T9485] loop4: p242 start 100 is beyond EOD, truncated [ 137.059441][ T9485] loop4: p243 start 100 is beyond EOD, truncated [ 137.065766][ T9485] loop4: p244 start 100 is beyond EOD, truncated [ 137.072191][ T9485] loop4: p245 start 100 is beyond EOD, truncated [ 137.078602][ T9485] loop4: p246 start 100 is beyond EOD, truncated [ 137.084928][ T9485] loop4: p247 start 100 is beyond EOD, truncated [ 137.091265][ T9485] loop4: p248 start 100 is beyond EOD, truncated [ 137.097621][ T9485] loop4: p249 start 100 is beyond EOD, truncated [ 137.103983][ T9485] loop4: p250 start 100 is beyond EOD, truncated [ 137.110321][ T9485] loop4: p251 start 100 is beyond EOD, truncated [ 137.116634][ T9485] loop4: p252 start 100 is beyond EOD, truncated [ 137.122957][ T9485] loop4: p253 start 100 is beyond EOD, truncated [ 137.129350][ T9485] loop4: p254 start 100 is beyond EOD, truncated [ 137.135704][ T9485] loop4: p255 start 100 is beyond EOD, truncated [ 137.168962][ T1033] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 137.169227][ T1033] loop5: p1 start 100 is beyond EOD, truncated [ 137.262900][ T1033] loop5: p2 size 2 extends beyond EOD, truncated [ 137.269673][ T1033] loop5: p3 start 225 is beyond EOD, truncated [ 137.275894][ T1033] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 137.283512][ T1033] loop5: p5 start 100 is beyond EOD, truncated [ 137.289916][ T1033] loop5: p6 start 100 is beyond EOD, truncated [ 137.296062][ T1033] loop5: p7 start 100 is beyond EOD, truncated [ 137.302212][ T1033] loop5: p8 start 100 is beyond EOD, truncated [ 137.308418][ T1033] loop5: p9 start 100 is beyond EOD, truncated [ 137.314564][ T1033] loop5: p10 start 100 is beyond EOD, truncated [ 137.320965][ T1033] loop5: p11 start 100 is beyond EOD, truncated [ 137.327264][ T1033] loop5: p12 start 100 is beyond EOD, truncated [ 137.333515][ T1033] loop5: p13 start 100 is beyond EOD, truncated [ 137.339748][ T1033] loop5: p14 start 100 is beyond EOD, truncated [ 137.346055][ T1033] loop5: p15 start 100 is beyond EOD, truncated [ 137.352304][ T1033] loop5: p16 start 100 is beyond EOD, truncated [ 137.358549][ T1033] loop5: p17 start 100 is beyond EOD, truncated [ 137.364861][ T1033] loop5: p18 start 100 is beyond EOD, truncated [ 137.371115][ T1033] loop5: p19 start 100 is beyond EOD, truncated [ 137.377345][ T1033] loop5: p20 start 100 is beyond EOD, truncated [ 137.383584][ T1033] loop5: p21 start 100 is beyond EOD, truncated [ 137.389860][ T1033] loop5: p22 start 100 is beyond EOD, truncated [ 137.396090][ T1033] loop5: p23 start 100 is beyond EOD, truncated [ 137.402326][ T1033] loop5: p24 start 100 is beyond EOD, truncated [ 137.408551][ T1033] loop5: p25 start 100 is beyond EOD, truncated [ 137.414823][ T1033] loop5: p26 start 100 is beyond EOD, truncated [ 137.421129][ T1033] loop5: p27 start 100 is beyond EOD, truncated [ 137.427376][ T1033] loop5: p28 start 100 is beyond EOD, truncated [ 137.433614][ T1033] loop5: p29 start 100 is beyond EOD, truncated [ 137.439868][ T1033] loop5: p30 start 100 is beyond EOD, truncated [ 137.446092][ T1033] loop5: p31 start 100 is beyond EOD, truncated [ 137.452405][ T1033] loop5: p32 start 100 is beyond EOD, truncated [ 137.458631][ T1033] loop5: p33 start 100 is beyond EOD, truncated [ 137.464945][ T1033] loop5: p34 start 100 is beyond EOD, truncated [ 137.471341][ T1033] loop5: p35 start 100 is beyond EOD, truncated [ 137.477577][ T1033] loop5: p36 start 100 is beyond EOD, truncated [ 137.483816][ T1033] loop5: p37 start 100 is beyond EOD, truncated [ 137.490364][ T1033] loop5: p38 start 100 is beyond EOD, truncated [ 137.496935][ T1033] loop5: p39 start 100 is beyond EOD, truncated [ 137.503173][ T1033] loop5: p40 start 100 is beyond EOD, truncated [ 137.509502][ T1033] loop5: p41 start 100 is beyond EOD, truncated [ 137.515744][ T1033] loop5: p42 start 100 is beyond EOD, truncated [ 137.522005][ T1033] loop5: p43 start 100 is beyond EOD, truncated [ 137.528297][ T1033] loop5: p44 start 100 is beyond EOD, truncated [ 137.534533][ T1033] loop5: p45 start 100 is beyond EOD, truncated [ 137.540862][ T1033] loop5: p46 start 100 is beyond EOD, truncated [ 137.547091][ T1033] loop5: p47 start 100 is beyond EOD, truncated [ 137.553334][ T1033] loop5: p48 start 100 is beyond EOD, truncated [ 137.559655][ T1033] loop5: p49 start 100 is beyond EOD, truncated [ 137.565900][ T1033] loop5: p50 start 100 is beyond EOD, truncated [ 137.572153][ T1033] loop5: p51 start 100 is beyond EOD, truncated [ 137.578484][ T1033] loop5: p52 start 100 is beyond EOD, truncated [ 137.584728][ T1033] loop5: p53 start 100 is beyond EOD, truncated [ 137.591094][ T1033] loop5: p54 start 100 is beyond EOD, truncated [ 137.597330][ T1033] loop5: p55 start 100 is beyond EOD, truncated [ 137.603587][ T1033] loop5: p56 start 100 is beyond EOD, truncated [ 137.609966][ T1033] loop5: p57 start 100 is beyond EOD, truncated [ 137.616195][ T1033] loop5: p58 start 100 is beyond EOD, truncated [ 137.622453][ T1033] loop5: p59 start 100 is beyond EOD, truncated [ 137.628786][ T1033] loop5: p60 start 100 is beyond EOD, truncated [ 137.635046][ T1033] loop5: p61 start 100 is beyond EOD, truncated [ 137.641298][ T1033] loop5: p62 start 100 is beyond EOD, truncated [ 137.647524][ T1033] loop5: p63 start 100 is beyond EOD, truncated [ 137.653772][ T1033] loop5: p64 start 100 is beyond EOD, truncated [ 137.660216][ T1033] loop5: p65 start 100 is beyond EOD, truncated [ 137.666446][ T1033] loop5: p66 start 100 is beyond EOD, truncated [ 137.672688][ T1033] loop5: p67 start 100 is beyond EOD, truncated [ 137.678929][ T1033] loop5: p68 start 100 is beyond EOD, truncated [ 137.685172][ T1033] loop5: p69 start 100 is beyond EOD, truncated [ 137.691594][ T1033] loop5: p70 start 100 is beyond EOD, truncated [ 137.697957][ T1033] loop5: p71 start 100 is beyond EOD, truncated [ 137.704223][ T1033] loop5: p72 start 100 is beyond EOD, truncated [ 137.710553][ T1033] loop5: p73 start 100 is beyond EOD, truncated [ 137.716786][ T1033] loop5: p74 start 100 is beyond EOD, truncated [ 137.723060][ T1033] loop5: p75 start 100 is beyond EOD, truncated [ 137.729494][ T1033] loop5: p76 start 100 is beyond EOD, truncated [ 137.735734][ T1033] loop5: p77 start 100 is beyond EOD, truncated [ 137.741986][ T1033] loop5: p78 start 100 is beyond EOD, truncated [ 137.748467][ T1033] loop5: p79 start 100 is beyond EOD, truncated [ 137.754715][ T1033] loop5: p80 start 100 is beyond EOD, truncated [ 137.761080][ T1033] loop5: p81 start 100 is beyond EOD, truncated [ 137.767318][ T1033] loop5: p82 start 100 is beyond EOD, truncated [ 137.773557][ T1033] loop5: p83 start 100 is beyond EOD, truncated [ 137.779871][ T1033] loop5: p84 start 100 is beyond EOD, truncated [ 137.786104][ T1033] loop5: p85 start 100 is beyond EOD, truncated [ 137.792347][ T1033] loop5: p86 start 100 is beyond EOD, truncated [ 137.798576][ T1033] loop5: p87 start 100 is beyond EOD, truncated [ 137.804892][ T1033] loop5: p88 start 100 is beyond EOD, truncated [ 137.816505][ T1033] loop5: p89 start 100 is beyond EOD, truncated [ 137.822796][ T1033] loop5: p90 start 100 is beyond EOD, truncated [ 137.829137][ T1033] loop5: p91 start 100 is beyond EOD, truncated [ 137.835397][ T1033] loop5: p92 start 100 is beyond EOD, truncated [ 137.841685][ T1033] loop5: p93 start 100 is beyond EOD, truncated [ 137.847911][ T1033] loop5: p94 start 100 is beyond EOD, truncated [ 137.854165][ T1033] loop5: p95 start 100 is beyond EOD, truncated [ 137.860485][ T1033] loop5: p96 start 100 is beyond EOD, truncated [ 137.866929][ T1033] loop5: p97 start 100 is beyond EOD, truncated [ 137.873374][ T1033] loop5: p98 start 100 is beyond EOD, truncated [ 137.879774][ T1033] loop5: p99 start 100 is beyond EOD, truncated [ 137.886141][ T1033] loop5: p100 start 100 is beyond EOD, truncated [ 137.892605][ T1033] loop5: p101 start 100 is beyond EOD, truncated [ 137.898922][ T1033] loop5: p102 start 100 is beyond EOD, truncated [ 137.905250][ T1033] loop5: p103 start 100 is beyond EOD, truncated [ 137.912106][ T1033] loop5: p104 start 100 is beyond EOD, truncated [ 137.918571][ T1033] loop5: p105 start 100 is beyond EOD, truncated [ 137.925027][ T1033] loop5: p106 start 100 is beyond EOD, truncated [ 137.931362][ T1033] loop5: p107 start 100 is beyond EOD, truncated [ 137.937753][ T1033] loop5: p108 start 100 is beyond EOD, truncated [ 137.944173][ T1033] loop5: p109 start 100 is beyond EOD, truncated [ 137.950508][ T1033] loop5: p110 start 100 is beyond EOD, truncated [ 137.956911][ T1033] loop5: p111 start 100 is beyond EOD, truncated [ 137.963235][ T1033] loop5: p112 start 100 is beyond EOD, truncated [ 137.969556][ T1033] loop5: p113 start 100 is beyond EOD, truncated [ 137.975886][ T1033] loop5: p114 start 100 is beyond EOD, truncated [ 137.982338][ T1033] loop5: p115 start 100 is beyond EOD, truncated [ 137.988651][ T1033] loop5: p116 start 100 is beyond EOD, truncated [ 137.994971][ T1033] loop5: p117 start 100 is beyond EOD, truncated [ 138.001307][ T1033] loop5: p118 start 100 is beyond EOD, truncated [ 138.007620][ T1033] loop5: p119 start 100 is beyond EOD, truncated [ 138.013998][ T1033] loop5: p120 start 100 is beyond EOD, truncated [ 138.020480][ T1033] loop5: p121 start 100 is beyond EOD, truncated [ 138.026807][ T1033] loop5: p122 start 100 is beyond EOD, truncated [ 138.033197][ T1033] loop5: p123 start 100 is beyond EOD, truncated [ 138.039510][ T1033] loop5: p124 start 100 is beyond EOD, truncated [ 138.045834][ T1033] loop5: p125 start 100 is beyond EOD, truncated [ 138.052297][ T1033] loop5: p126 start 100 is beyond EOD, truncated [ 138.058610][ T1033] loop5: p127 start 100 is beyond EOD, truncated [ 138.064933][ T1033] loop5: p128 start 100 is beyond EOD, truncated [ 138.071271][ T1033] loop5: p129 start 100 is beyond EOD, truncated [ 138.077590][ T1033] loop5: p130 start 100 is beyond EOD, truncated [ 138.083926][ T1033] loop5: p131 start 100 is beyond EOD, truncated [ 138.090264][ T1033] loop5: p132 start 100 is beyond EOD, truncated [ 138.096586][ T1033] loop5: p133 start 100 is beyond EOD, truncated [ 138.102925][ T1033] loop5: p134 start 100 is beyond EOD, truncated [ 138.109246][ T1033] loop5: p135 start 100 is beyond EOD, truncated [ 138.115598][ T1033] loop5: p136 start 100 is beyond EOD, truncated [ 138.121937][ T1033] loop5: p137 start 100 is beyond EOD, truncated [ 138.128263][ T1033] loop5: p138 start 100 is beyond EOD, truncated [ 138.134582][ T1033] loop5: p139 start 100 is beyond EOD, truncated [ 138.140929][ T1033] loop5: p140 start 100 is beyond EOD, truncated [ 138.147245][ T1033] loop5: p141 start 100 is beyond EOD, truncated [ 138.153572][ T1033] loop5: p142 start 100 is beyond EOD, truncated [ 138.159912][ T1033] loop5: p143 start 100 is beyond EOD, truncated [ 138.166248][ T1033] loop5: p144 start 100 is beyond EOD, truncated [ 138.172657][ T1033] loop5: p145 start 100 is beyond EOD, truncated [ 138.178974][ T1033] loop5: p146 start 100 is beyond EOD, truncated [ 138.185314][ T1033] loop5: p147 start 100 is beyond EOD, truncated [ 138.191650][ T1033] loop5: p148 start 100 is beyond EOD, truncated [ 138.197961][ T1033] loop5: p149 start 100 is beyond EOD, truncated [ 138.204301][ T1033] loop5: p150 start 100 is beyond EOD, truncated [ 138.210658][ T1033] loop5: p151 start 100 is beyond EOD, truncated [ 138.216988][ T1033] loop5: p152 start 100 is beyond EOD, truncated [ 138.223306][ T1033] loop5: p153 start 100 is beyond EOD, truncated [ 138.229621][ T1033] loop5: p154 start 100 is beyond EOD, truncated [ 138.236004][ T1033] loop5: p155 start 100 is beyond EOD, truncated [ 138.242425][ T1033] loop5: p156 start 100 is beyond EOD, truncated [ 138.248736][ T1033] loop5: p157 start 100 is beyond EOD, truncated [ 138.255132][ T1033] loop5: p158 start 100 is beyond EOD, truncated [ 138.261471][ T1033] loop5: p159 start 100 is beyond EOD, truncated [ 138.267781][ T1033] loop5: p160 start 100 is beyond EOD, truncated [ 138.274171][ T1033] loop5: p161 start 100 is beyond EOD, truncated [ 138.280504][ T1033] loop5: p162 start 100 is beyond EOD, truncated [ 138.286834][ T1033] loop5: p163 start 100 is beyond EOD, truncated [ 138.293153][ T1033] loop5: p164 start 100 is beyond EOD, truncated [ 138.299469][ T1033] loop5: p165 start 100 is beyond EOD, truncated [ 138.305791][ T1033] loop5: p166 start 100 is beyond EOD, truncated [ 138.312129][ T1033] loop5: p167 start 100 is beyond EOD, truncated [ 138.318639][ T1033] loop5: p168 start 100 is beyond EOD, truncated [ 138.325006][ T1033] loop5: p169 start 100 is beyond EOD, truncated [ 138.331372][ T1033] loop5: p170 start 100 is beyond EOD, truncated [ 138.337688][ T1033] loop5: p171 start 100 is beyond EOD, truncated [ 138.344010][ T1033] loop5: p172 start 100 is beyond EOD, truncated [ 138.350477][ T1033] loop5: p173 start 100 is beyond EOD, truncated [ 138.356797][ T1033] loop5: p174 start 100 is beyond EOD, truncated [ 138.363126][ T1033] loop5: p175 start 100 is beyond EOD, truncated [ 138.369513][ T1033] loop5: p176 start 100 is beyond EOD, truncated [ 138.376053][ T1033] loop5: p177 start 100 is beyond EOD, truncated [ 138.382419][ T1033] loop5: p178 start 100 is beyond EOD, truncated [ 138.388748][ T1033] loop5: p179 start 100 is beyond EOD, truncated [ 138.395175][ T1033] loop5: p180 start 100 is beyond EOD, truncated [ 138.401513][ T1033] loop5: p181 start 100 is beyond EOD, truncated [ 138.407829][ T1033] loop5: p182 start 100 is beyond EOD, truncated [ 138.414152][ T1033] loop5: p183 start 100 is beyond EOD, truncated [ 138.420643][ T1033] loop5: p184 start 100 is beyond EOD, truncated [ 138.427139][ T1033] loop5: p185 start 100 is beyond EOD, truncated [ 138.433574][ T1033] loop5: p186 start 100 is beyond EOD, truncated [ 138.440039][ T1033] loop5: p187 start 100 is beyond EOD, truncated [ 138.446480][ T1033] loop5: p188 start 100 is beyond EOD, truncated [ 138.452805][ T1033] loop5: p189 start 100 is beyond EOD, truncated [ 138.459126][ T1033] loop5: p190 start 100 is beyond EOD, truncated [ 138.465449][ T1033] loop5: p191 start 100 is beyond EOD, truncated [ 138.471780][ T1033] loop5: p192 start 100 is beyond EOD, truncated [ 138.478194][ T1033] loop5: p193 start 100 is beyond EOD, truncated [ 138.484510][ T1033] loop5: p194 start 100 is beyond EOD, truncated [ 138.490893][ T1033] loop5: p195 start 100 is beyond EOD, truncated [ 138.497295][ T1033] loop5: p196 start 100 is beyond EOD, truncated [ 138.503632][ T1033] loop5: p197 start 100 is beyond EOD, truncated [ 138.509968][ T1033] loop5: p198 start 100 is beyond EOD, truncated [ 138.516282][ T1033] loop5: p199 start 100 is beyond EOD, truncated [ 138.522604][ T1033] loop5: p200 start 100 is beyond EOD, truncated [ 138.528916][ T1033] loop5: p201 start 100 is beyond EOD, truncated [ 138.535250][ T1033] loop5: p202 start 100 is beyond EOD, truncated [ 138.541584][ T1033] loop5: p203 start 100 is beyond EOD, truncated [ 138.547924][ T1033] loop5: p204 start 100 is beyond EOD, truncated [ 138.554253][ T1033] loop5: p205 start 100 is beyond EOD, truncated [ 138.560680][ T1033] loop5: p206 start 100 is beyond EOD, truncated [ 138.567089][ T1033] loop5: p207 start 100 is beyond EOD, truncated [ 138.573412][ T1033] loop5: p208 start 100 is beyond EOD, truncated [ 138.579739][ T1033] loop5: p209 start 100 is beyond EOD, truncated [ 138.586078][ T1033] loop5: p210 start 100 is beyond EOD, truncated [ 138.592411][ T1033] loop5: p211 start 100 is beyond EOD, truncated [ 138.598721][ T1033] loop5: p212 start 100 is beyond EOD, truncated [ 138.605049][ T1033] loop5: p213 start 100 is beyond EOD, truncated [ 138.611435][ T1033] loop5: p214 start 100 is beyond EOD, truncated [ 138.617810][ T1033] loop5: p215 start 100 is beyond EOD, truncated [ 138.624149][ T1033] loop5: p216 start 100 is beyond EOD, truncated [ 138.630786][ T1033] loop5: p217 start 100 is beyond EOD, truncated [ 138.637160][ T1033] loop5: p218 start 100 is beyond EOD, truncated [ 138.643506][ T1033] loop5: p219 start 100 is beyond EOD, truncated [ 138.649852][ T1033] loop5: p220 start 100 is beyond EOD, truncated [ 138.656165][ T1033] loop5: p221 start 100 is beyond EOD, truncated [ 138.662481][ T1033] loop5: p222 start 100 is beyond EOD, truncated [ 138.668888][ T1033] loop5: p223 start 100 is beyond EOD, truncated [ 138.675209][ T1033] loop5: p224 start 100 is beyond EOD, truncated [ 138.681637][ T1033] loop5: p225 start 100 is beyond EOD, truncated [ 138.687967][ T1033] loop5: p226 start 100 is beyond EOD, truncated [ 138.694285][ T1033] loop5: p227 start 100 is beyond EOD, truncated [ 138.700694][ T1033] loop5: p228 start 100 is beyond EOD, truncated [ 138.707110][ T1033] loop5: p229 start 100 is beyond EOD, truncated [ 138.713429][ T1033] loop5: p230 start 100 is beyond EOD, truncated [ 138.720297][ T1033] loop5: p231 start 100 is beyond EOD, truncated [ 138.726614][ T1033] loop5: p232 start 100 is beyond EOD, truncated [ 138.732960][ T1033] loop5: p233 start 100 is beyond EOD, truncated [ 138.739371][ T1033] loop5: p234 start 100 is beyond EOD, truncated [ 138.745703][ T1033] loop5: p235 start 100 is beyond EOD, truncated [ 138.752154][ T1033] loop5: p236 start 100 is beyond EOD, truncated [ 138.758469][ T1033] loop5: p237 start 100 is beyond EOD, truncated [ 138.765030][ T1033] loop5: p238 start 100 is beyond EOD, truncated [ 138.771396][ T1033] loop5: p239 start 100 is beyond EOD, truncated [ 138.778036][ T1033] loop5: p240 start 100 is beyond EOD, truncated [ 138.784456][ T1033] loop5: p241 start 100 is beyond EOD, truncated [ 138.790799][ T1033] loop5: p242 start 100 is beyond EOD, truncated [ 138.797113][ T1033] loop5: p243 start 100 is beyond EOD, truncated [ 138.803518][ T1033] loop5: p244 start 100 is beyond EOD, truncated [ 138.809881][ T1033] loop5: p245 start 100 is beyond EOD, truncated [ 138.816198][ T1033] loop5: p246 start 100 is beyond EOD, truncated [ 138.822530][ T1033] loop5: p247 start 100 is beyond EOD, truncated [ 138.828842][ T1033] loop5: p248 start 100 is beyond EOD, truncated [ 138.835209][ T1033] loop5: p249 start 100 is beyond EOD, truncated [ 138.841644][ T1033] loop5: p250 start 100 is beyond EOD, truncated [ 138.847966][ T1033] loop5: p251 start 100 is beyond EOD, truncated [ 138.854291][ T1033] loop5: p252 start 100 is beyond EOD, truncated [ 138.860640][ T1033] loop5: p253 start 100 is beyond EOD, truncated [ 138.867055][ T1033] loop5: p254 start 100 is beyond EOD, truncated [ 138.873519][ T1033] loop5: p255 start 100 is beyond EOD, truncated [ 138.886611][ T9505] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 138.886693][ T9505] loop5: p1 start 100 is beyond EOD, truncated [ 138.979964][ T9505] loop5: p2 size 2 extends beyond EOD, truncated [ 138.986614][ T9505] loop5: p3 start 225 is beyond EOD, truncated [ 138.992852][ T9505] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 139.000436][ T9505] loop5: p5 start 100 is beyond EOD, truncated [ 139.006594][ T9505] loop5: p6 start 100 is beyond EOD, truncated [ 139.012782][ T9505] loop5: p7 start 100 is beyond EOD, truncated [ 139.018940][ T9505] loop5: p8 start 100 is beyond EOD, truncated [ 139.025091][ T9505] loop5: p9 start 100 is beyond EOD, truncated [ 139.031255][ T9505] loop5: p10 start 100 is beyond EOD, truncated [ 139.037678][ T9505] loop5: p11 start 100 is beyond EOD, truncated [ 139.044003][ T9505] loop5: p12 start 100 is beyond EOD, truncated [ 139.050254][ T9505] loop5: p13 start 100 is beyond EOD, truncated [ 139.056478][ T9505] loop5: p14 start 100 is beyond EOD, truncated [ 139.062944][ T9505] loop5: p15 start 100 is beyond EOD, truncated [ 139.069304][ T9505] loop5: p16 start 100 is beyond EOD, truncated [ 139.075630][ T9505] loop5: p17 start 100 is beyond EOD, truncated [ 139.082020][ T9505] loop5: p18 start 100 is beyond EOD, truncated [ 139.088335][ T9505] loop5: p19 start 100 is beyond EOD, truncated [ 139.094591][ T9505] loop5: p20 start 100 is beyond EOD, truncated [ 139.100851][ T9505] loop5: p21 start 100 is beyond EOD, truncated [ 139.107160][ T9505] loop5: p22 start 100 is beyond EOD, truncated [ 139.113535][ T9505] loop5: p23 start 100 is beyond EOD, truncated [ 139.119925][ T9505] loop5: p24 start 100 is beyond EOD, truncated [ 139.126155][ T9505] loop5: p25 start 100 is beyond EOD, truncated [ 139.132489][ T9505] loop5: p26 start 100 is beyond EOD, truncated [ 139.138721][ T9505] loop5: p27 start 100 is beyond EOD, truncated [ 139.144954][ T9505] loop5: p28 start 100 is beyond EOD, truncated [ 139.151301][ T9505] loop5: p29 start 100 is beyond EOD, truncated [ 139.157872][ T9505] loop5: p30 start 100 is beyond EOD, truncated [ 139.164360][ T9505] loop5: p31 start 100 is beyond EOD, truncated [ 139.170920][ T9505] loop5: p32 start 100 is beyond EOD, truncated [ 139.177305][ T9505] loop5: p33 start 100 is beyond EOD, truncated [ 139.183602][ T9505] loop5: p34 start 100 is beyond EOD, truncated [ 139.189852][ T9505] loop5: p35 start 100 is beyond EOD, truncated [ 139.196123][ T9505] loop5: p36 start 100 is beyond EOD, truncated [ 139.202522][ T9505] loop5: p37 start 100 is beyond EOD, truncated [ 139.208911][ T9505] loop5: p38 start 100 is beyond EOD, truncated [ 139.215170][ T9505] loop5: p39 start 100 is beyond EOD, truncated [ 139.221704][ T9505] loop5: p40 start 100 is beyond EOD, truncated [ 139.228075][ T9505] loop5: p41 start 100 is beyond EOD, truncated [ 139.234312][ T9505] loop5: p42 start 100 is beyond EOD, truncated [ 139.240576][ T9505] loop5: p43 start 100 is beyond EOD, truncated [ 139.246895][ T9505] loop5: p44 start 100 is beyond EOD, truncated [ 139.253165][ T9505] loop5: p45 start 100 is beyond EOD, truncated [ 139.259395][ T9505] loop5: p46 start 100 is beyond EOD, truncated [ 139.265651][ T9505] loop5: p47 start 100 is beyond EOD, truncated [ 139.271917][ T9505] loop5: p48 start 100 is beyond EOD, truncated [ 139.278392][ T9505] loop5: p49 start 100 is beyond EOD, truncated [ 139.284743][ T9505] loop5: p50 start 100 is beyond EOD, truncated [ 139.290999][ T9505] loop5: p51 start 100 is beyond EOD, truncated [ 139.297235][ T9505] loop5: p52 start 100 is beyond EOD, truncated [ 139.303674][ T9505] loop5: p53 start 100 is beyond EOD, truncated [ 139.310577][ T9505] loop5: p54 start 100 is beyond EOD, truncated [ 139.316871][ T9505] loop5: p55 start 100 is beyond EOD, truncated [ 139.323145][ T9505] loop5: p56 start 100 is beyond EOD, truncated [ 139.329372][ T9505] loop5: p57 start 100 is beyond EOD, truncated [ 139.335639][ T9505] loop5: p58 start 100 is beyond EOD, truncated [ 139.342077][ T9505] loop5: p59 start 100 is beyond EOD, truncated [ 139.348305][ T9505] loop5: p60 start 100 is beyond EOD, truncated [ 139.354543][ T9505] loop5: p61 start 100 is beyond EOD, truncated [ 139.360787][ T9505] loop5: p62 start 100 is beyond EOD, truncated [ 139.367014][ T9505] loop5: p63 start 100 is beyond EOD, truncated [ 139.373246][ T9505] loop5: p64 start 100 is beyond EOD, truncated [ 139.379475][ T9505] loop5: p65 start 100 is beyond EOD, truncated [ 139.385725][ T9505] loop5: p66 start 100 is beyond EOD, truncated [ 139.391990][ T9505] loop5: p67 start 100 is beyond EOD, truncated [ 139.398589][ T9505] loop5: p68 start 100 is beyond EOD, truncated [ 139.404829][ T9505] loop5: p69 start 100 is beyond EOD, truncated [ 139.411165][ T9505] loop5: p70 start 100 is beyond EOD, truncated [ 139.417522][ T9505] loop5: p71 start 100 is beyond EOD, truncated [ 139.423766][ T9505] loop5: p72 start 100 is beyond EOD, truncated [ 139.430087][ T9505] loop5: p73 start 100 is beyond EOD, truncated [ 139.436341][ T9505] loop5: p74 start 100 is beyond EOD, truncated [ 139.442675][ T9505] loop5: p75 start 100 is beyond EOD, truncated [ 139.449097][ T9505] loop5: p76 start 100 is beyond EOD, truncated [ 139.455351][ T9505] loop5: p77 start 100 is beyond EOD, truncated [ 139.461616][ T9505] loop5: p78 start 100 is beyond EOD, truncated [ 139.467844][ T9505] loop5: p79 start 100 is beyond EOD, truncated [ 139.474075][ T9505] loop5: p80 start 100 is beyond EOD, truncated [ 139.480614][ T9505] loop5: p81 start 100 is beyond EOD, truncated [ 139.487172][ T9505] loop5: p82 start 100 is beyond EOD, truncated [ 139.493410][ T9505] loop5: p83 start 100 is beyond EOD, truncated [ 139.499662][ T9505] loop5: p84 start 100 is beyond EOD, truncated [ 139.505924][ T9505] loop5: p85 start 100 is beyond EOD, truncated [ 139.512364][ T9505] loop5: p86 start 100 is beyond EOD, truncated [ 139.518676][ T9505] loop5: p87 start 100 is beyond EOD, truncated [ 139.524925][ T9505] loop5: p88 start 100 is beyond EOD, truncated [ 139.531196][ T9505] loop5: p89 start 100 is beyond EOD, truncated [ 139.537438][ T9505] loop5: p90 start 100 is beyond EOD, truncated [ 139.543670][ T9505] loop5: p91 start 100 is beyond EOD, truncated [ 139.550019][ T9505] loop5: p92 start 100 is beyond EOD, truncated [ 139.556245][ T9505] loop5: p93 start 100 is beyond EOD, truncated [ 139.562475][ T9505] loop5: p94 start 100 is beyond EOD, truncated [ 139.568709][ T9505] loop5: p95 start 100 is beyond EOD, truncated [ 139.574960][ T9505] loop5: p96 start 100 is beyond EOD, truncated [ 139.581239][ T9505] loop5: p97 start 100 is beyond EOD, truncated [ 139.587495][ T9505] loop5: p98 start 100 is beyond EOD, truncated [ 139.593729][ T9505] loop5: p99 start 100 is beyond EOD, truncated [ 139.599979][ T9505] loop5: p100 start 100 is beyond EOD, truncated [ 139.606844][ T9505] loop5: p101 start 100 is beyond EOD, truncated [ 139.613350][ T9505] loop5: p102 start 100 is beyond EOD, truncated [ 139.619665][ T9505] loop5: p103 start 100 is beyond EOD, truncated [ 139.625986][ T9505] loop5: p104 start 100 is beyond EOD, truncated [ 139.632336][ T9505] loop5: p105 start 100 is beyond EOD, truncated [ 139.638736][ T9505] loop5: p106 start 100 is beyond EOD, truncated [ 139.645067][ T9505] loop5: p107 start 100 is beyond EOD, truncated [ 139.651409][ T9505] loop5: p108 start 100 is beyond EOD, truncated [ 139.657858][ T9505] loop5: p109 start 100 is beyond EOD, truncated [ 139.664302][ T9505] loop5: p110 start 100 is beyond EOD, truncated [ 139.670894][ T9505] loop5: p111 start 100 is beyond EOD, truncated [ 139.677292][ T9505] loop5: p112 start 100 is beyond EOD, truncated [ 139.683614][ T9505] loop5: p113 start 100 is beyond EOD, truncated [ 139.689953][ T9505] loop5: p114 start 100 is beyond EOD, truncated [ 139.696269][ T9505] loop5: p115 start 100 is beyond EOD, truncated [ 139.702589][ T9505] loop5: p116 start 100 is beyond EOD, truncated [ 139.709272][ T9505] loop5: p117 start 100 is beyond EOD, truncated [ 139.715596][ T9505] loop5: p118 start 100 is beyond EOD, truncated [ 139.721958][ T9505] loop5: p119 start 100 is beyond EOD, truncated [ 139.728306][ T9505] loop5: p120 start 100 is beyond EOD, truncated [ 139.734632][ T9505] loop5: p121 start 100 is beyond EOD, truncated [ 139.740973][ T9505] loop5: p122 start 100 is beyond EOD, truncated [ 139.747375][ T9505] loop5: p123 start 100 is beyond EOD, truncated [ 139.753718][ T9505] loop5: p124 start 100 is beyond EOD, truncated [ 139.760055][ T9505] loop5: p125 start 100 is beyond EOD, truncated [ 139.766373][ T9505] loop5: p126 start 100 is beyond EOD, truncated [ 139.772735][ T9505] loop5: p127 start 100 is beyond EOD, truncated [ 139.779173][ T9505] loop5: p128 start 100 is beyond EOD, truncated [ 139.785657][ T9505] loop5: p129 start 100 is beyond EOD, truncated [ 139.792154][ T9505] loop5: p130 start 100 is beyond EOD, truncated [ 139.798580][ T9505] loop5: p131 start 100 is beyond EOD, truncated [ 139.804906][ T9505] loop5: p132 start 100 is beyond EOD, truncated [ 139.811681][ T9505] loop5: p133 start 100 is beyond EOD, truncated [ 139.818043][ T9505] loop5: p134 start 100 is beyond EOD, truncated [ 139.824368][ T9505] loop5: p135 start 100 is beyond EOD, truncated [ 139.830779][ T9505] loop5: p136 start 100 is beyond EOD, truncated [ 139.837114][ T9505] loop5: p137 start 100 is beyond EOD, truncated [ 139.843546][ T9505] loop5: p138 start 100 is beyond EOD, truncated [ 139.850009][ T9505] loop5: p139 start 100 is beyond EOD, truncated [ 139.856508][ T9505] loop5: p140 start 100 is beyond EOD, truncated [ 139.862997][ T9505] loop5: p141 start 100 is beyond EOD, truncated [ 139.869520][ T9505] loop5: p142 start 100 is beyond EOD, truncated [ 139.875850][ T9505] loop5: p143 start 100 is beyond EOD, truncated [ 139.882219][ T9505] loop5: p144 start 100 is beyond EOD, truncated [ 139.888538][ T9505] loop5: p145 start 100 is beyond EOD, truncated [ 139.894874][ T9505] loop5: p146 start 100 is beyond EOD, truncated [ 139.901208][ T9505] loop5: p147 start 100 is beyond EOD, truncated [ 139.907519][ T9505] loop5: p148 start 100 is beyond EOD, truncated [ 139.913840][ T9505] loop5: p149 start 100 is beyond EOD, truncated [ 139.920182][ T9505] loop5: p150 start 100 is beyond EOD, truncated [ 139.926518][ T9505] loop5: p151 start 100 is beyond EOD, truncated [ 139.932922][ T9505] loop5: p152 start 100 is beyond EOD, truncated [ 139.939300][ T9505] loop5: p153 start 100 is beyond EOD, truncated [ 139.945650][ T9505] loop5: p154 start 100 is beyond EOD, truncated [ 139.952037][ T9505] loop5: p155 start 100 is beyond EOD, truncated [ 139.958458][ T9505] loop5: p156 start 100 is beyond EOD, truncated [ 139.964799][ T9505] loop5: p157 start 100 is beyond EOD, truncated [ 139.971139][ T9505] loop5: p158 start 100 is beyond EOD, truncated [ 139.977467][ T9505] loop5: p159 start 100 is beyond EOD, truncated [ 139.983809][ T9505] loop5: p160 start 100 is beyond EOD, truncated [ 139.990147][ T9505] loop5: p161 start 100 is beyond EOD, truncated [ 139.996478][ T9505] loop5: p162 start 100 is beyond EOD, truncated [ 140.002887][ T9505] loop5: p163 start 100 is beyond EOD, truncated [ 140.009273][ T9505] loop5: p164 start 100 is beyond EOD, truncated [ 140.015597][ T9505] loop5: p165 start 100 is beyond EOD, truncated [ 140.021932][ T9505] loop5: p166 start 100 is beyond EOD, truncated [ 140.028246][ T9505] loop5: p167 start 100 is beyond EOD, truncated [ 140.034563][ T9505] loop5: p168 start 100 is beyond EOD, truncated [ 140.040934][ T9505] loop5: p169 start 100 is beyond EOD, truncated [ 140.047472][ T9505] loop5: p170 start 100 is beyond EOD, truncated [ 140.053853][ T9505] loop5: p171 start 100 is beyond EOD, truncated [ 140.060392][ T9505] loop5: p172 start 100 is beyond EOD, truncated [ 140.066710][ T9505] loop5: p173 start 100 is beyond EOD, truncated [ 140.073146][ T9505] loop5: p174 start 100 is beyond EOD, truncated [ 140.079562][ T9505] loop5: p175 start 100 is beyond EOD, truncated [ 140.086012][ T9505] loop5: p176 start 100 is beyond EOD, truncated [ 140.092455][ T9505] loop5: p177 start 100 is beyond EOD, truncated [ 140.098773][ T9505] loop5: p178 start 100 is beyond EOD, truncated [ 140.105098][ T9505] loop5: p179 start 100 is beyond EOD, truncated [ 140.111534][ T9505] loop5: p180 start 100 is beyond EOD, truncated [ 140.117850][ T9505] loop5: p181 start 100 is beyond EOD, truncated [ 140.124171][ T9505] loop5: p182 start 100 is beyond EOD, truncated [ 140.130600][ T9505] loop5: p183 start 100 is beyond EOD, truncated [ 140.137041][ T9505] loop5: p184 start 100 is beyond EOD, truncated [ 140.143361][ T9505] loop5: p185 start 100 is beyond EOD, truncated [ 140.149679][ T9505] loop5: p186 start 100 is beyond EOD, truncated [ 140.156102][ T9505] loop5: p187 start 100 is beyond EOD, truncated [ 140.162443][ T9505] loop5: p188 start 100 is beyond EOD, truncated [ 140.168819][ T9505] loop5: p189 start 100 is beyond EOD, truncated [ 140.175168][ T9505] loop5: p190 start 100 is beyond EOD, truncated [ 140.181594][ T9505] loop5: p191 start 100 is beyond EOD, truncated [ 140.187942][ T9505] loop5: p192 start 100 is beyond EOD, truncated [ 140.194282][ T9505] loop5: p193 start 100 is beyond EOD, truncated [ 140.200787][ T9505] loop5: p194 start 100 is beyond EOD, truncated [ 140.207734][ T9505] loop5: p195 start 100 is beyond EOD, truncated [ 140.214066][ T9505] loop5: p196 start 100 is beyond EOD, truncated [ 140.220407][ T9505] loop5: p197 start 100 is beyond EOD, truncated [ 140.226789][ T9505] loop5: p198 start 100 is beyond EOD, truncated [ 140.233155][ T9505] loop5: p199 start 100 is beyond EOD, truncated [ 140.239666][ T9505] loop5: p200 start 100 is beyond EOD, truncated [ 140.246029][ T9505] loop5: p201 start 100 is beyond EOD, truncated [ 140.252576][ T9505] loop5: p202 start 100 is beyond EOD, truncated [ 140.258902][ T9505] loop5: p203 start 100 is beyond EOD, truncated [ 140.265225][ T9505] loop5: p204 start 100 is beyond EOD, truncated [ 140.271569][ T9505] loop5: p205 start 100 is beyond EOD, truncated [ 140.277900][ T9505] loop5: p206 start 100 is beyond EOD, truncated [ 140.284327][ T9505] loop5: p207 start 100 is beyond EOD, truncated [ 140.290671][ T9505] loop5: p208 start 100 is beyond EOD, truncated [ 140.297115][ T9505] loop5: p209 start 100 is beyond EOD, truncated [ 140.303457][ T9505] loop5: p210 start 100 is beyond EOD, truncated [ 140.309857][ T9505] loop5: p211 start 100 is beyond EOD, truncated [ 140.316172][ T9505] loop5: p212 start 100 is beyond EOD, truncated [ 140.322493][ T9505] loop5: p213 start 100 is beyond EOD, truncated [ 140.328821][ T9505] loop5: p214 start 100 is beyond EOD, truncated [ 140.335158][ T9505] loop5: p215 start 100 is beyond EOD, truncated [ 140.341522][ T9505] loop5: p216 start 100 is beyond EOD, truncated [ 140.347926][ T9505] loop5: p217 start 100 is beyond EOD, truncated [ 140.354290][ T9505] loop5: p218 start 100 is beyond EOD, truncated [ 140.360645][ T9505] loop5: p219 start 100 is beyond EOD, truncated [ 140.366965][ T9505] loop5: p220 start 100 is beyond EOD, truncated [ 140.373283][ T9505] loop5: p221 start 100 is beyond EOD, truncated [ 140.379606][ T9505] loop5: p222 start 100 is beyond EOD, truncated [ 140.386010][ T9505] loop5: p223 start 100 is beyond EOD, truncated [ 140.392368][ T9505] loop5: p224 start 100 is beyond EOD, truncated [ 140.398693][ T9505] loop5: p225 start 100 is beyond EOD, truncated [ 140.405011][ T9505] loop5: p226 start 100 is beyond EOD, truncated [ 140.411351][ T9505] loop5: p227 start 100 is beyond EOD, truncated [ 140.417661][ T9505] loop5: p228 start 100 is beyond EOD, truncated [ 140.423979][ T9505] loop5: p229 start 100 is beyond EOD, truncated [ 140.430522][ T9505] loop5: p230 start 100 is beyond EOD, truncated [ 140.437071][ T9505] loop5: p231 start 100 is beyond EOD, truncated [ 140.443411][ T9505] loop5: p232 start 100 is beyond EOD, truncated [ 140.449869][ T9505] loop5: p233 start 100 is beyond EOD, truncated [ 140.456261][ T9505] loop5: p234 start 100 is beyond EOD, truncated [ 140.462589][ T9505] loop5: p235 start 100 is beyond EOD, truncated [ 140.468910][ T9505] loop5: p236 start 100 is beyond EOD, truncated [ 140.475280][ T9505] loop5: p237 start 100 is beyond EOD, truncated [ 140.481738][ T9505] loop5: p238 start 100 is beyond EOD, truncated [ 140.488175][ T9505] loop5: p239 start 100 is beyond EOD, truncated [ 140.494499][ T9505] loop5: p240 start 100 is beyond EOD, truncated [ 140.500839][ T9505] loop5: p241 start 100 is beyond EOD, truncated [ 140.507384][ T9505] loop5: p242 start 100 is beyond EOD, truncated [ 140.513716][ T9505] loop5: p243 start 100 is beyond EOD, truncated [ 140.520156][ T9505] loop5: p244 start 100 is beyond EOD, truncated [ 140.526486][ T9505] loop5: p245 start 100 is beyond EOD, truncated [ 140.532808][ T9505] loop5: p246 start 100 is beyond EOD, truncated [ 140.539149][ T9505] loop5: p247 start 100 is beyond EOD, truncated 18:35:24 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000002c0)='!=u\t\t&6|\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x04\x00\x00\x00\x00\x00\x00\x00\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') open(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:35:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4002780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) vmsplice(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="8d", 0x1}], 0x1, 0x0) 18:35:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000480)={@remote}, 0xc) 18:35:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4002780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) vmsplice(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="8d", 0x1}], 0x1, 0x0) 18:35:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4002780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) vmsplice(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="8d", 0x1}], 0x1, 0x0) 18:35:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4002780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) vmsplice(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="8d", 0x1}], 0x1, 0x0) [ 140.545611][ T9505] loop5: p248 start 100 is beyond EOD, truncated [ 140.552070][ T9505] loop5: p249 start 100 is beyond EOD, truncated [ 140.558385][ T9505] loop5: p250 start 100 is beyond EOD, truncated [ 140.564707][ T9505] loop5: p251 start 100 is beyond EOD, truncated [ 140.571064][ T9505] loop5: p252 start 100 is beyond EOD, truncated [ 140.577434][ T9505] loop5: p253 start 100 is beyond EOD, truncated [ 140.583754][ T9505] loop5: p254 start 100 is beyond EOD, truncated [ 140.590112][ T9505] loop5: p255 start 100 is beyond EOD, truncated 18:35:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000480)={@remote}, 0xc) 18:35:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000480)={@remote}, 0xc) 18:35:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000480)={@remote}, 0xc) 18:35:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x78ce76d5) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 18:35:25 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000002c0)='!=u\t\t&6|\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x04\x00\x00\x00\x00\x00\x00\x00\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') open(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:35:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x78ce76d5) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 18:35:25 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000002c0)='!=u\t\t&6|\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x04\x00\x00\x00\x00\x00\x00\x00\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') open(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:35:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4002780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) vmsplice(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="8d", 0x1}], 0x1, 0x0) 18:35:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x78ce76d5) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 18:35:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4002780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) vmsplice(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="8d", 0x1}], 0x1, 0x0) 18:35:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4002780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) vmsplice(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="8d", 0x1}], 0x1, 0x0) 18:35:28 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000002c0)='!=u\t\t&6|\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x04\x00\x00\x00\x00\x00\x00\x00\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') open(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:35:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3b, &(0x7f0000000200)="c4c691019919da07b040f7629100f06ee04fa4ea57ff22ea97be19af425baf3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aa"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000080)="b5e958fe9e7ee99177ee3100362d1e86522280d000661f1623a7b13aad26dc8d2722b5e0af573af9941ea4", 0x2b}], 0x1, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:35:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x78ce76d5) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 18:35:28 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 18:35:28 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) close_range(r0, 0xffffffffffffffff, 0x0) 18:35:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3b, &(0x7f0000000200)="c4c691019919da07b040f7629100f06ee04fa4ea57ff22ea97be19af425baf3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aa"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000080)="b5e958fe9e7ee99177ee3100362d1e86522280d000661f1623a7b13aad26dc8d2722b5e0af573af9941ea4", 0x2b}], 0x1, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:35:28 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 18:35:28 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 18:35:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4002780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) vmsplice(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="8d", 0x1}], 0x1, 0x0) 18:35:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3b, &(0x7f0000000200)="c4c691019919da07b040f7629100f06ee04fa4ea57ff22ea97be19af425baf3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aa"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000080)="b5e958fe9e7ee99177ee3100362d1e86522280d000661f1623a7b13aad26dc8d2722b5e0af573af9941ea4", 0x2b}], 0x1, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:35:31 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) close_range(r0, 0xffffffffffffffff, 0x0) 18:35:31 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 18:35:31 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) close_range(r0, 0xffffffffffffffff, 0x0) 18:35:31 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) close_range(r0, 0xffffffffffffffff, 0x0) 18:35:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3b, &(0x7f0000000200)="c4c691019919da07b040f7629100f06ee04fa4ea57ff22ea97be19af425baf3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aa"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000080)="b5e958fe9e7ee99177ee3100362d1e86522280d000661f1623a7b13aad26dc8d2722b5e0af573af9941ea4", 0x2b}], 0x1, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:35:31 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) close_range(r0, 0xffffffffffffffff, 0x0) 18:35:31 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x21, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 18:35:31 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) close_range(r0, 0xffffffffffffffff, 0x0) 18:35:31 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) close_range(r0, 0xffffffffffffffff, 0x0) 18:35:31 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010600)="ff4344303031", 0x6, 0x9800}], 0x0, &(0x7f0000000080)) [ 146.832994][ T9679] loop0: detected capacity change from 0 to 152 [ 146.847494][ T9679] ISOFS: Unable to identify CD-ROM format. [ 146.893212][ T9679] loop0: detected capacity change from 0 to 152 [ 146.900375][ T9679] ISOFS: Unable to identify CD-ROM format. 18:35:34 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010600)="ff4344303031", 0x6, 0x9800}], 0x0, &(0x7f0000000080)) 18:35:34 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x21, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 18:35:34 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) close_range(r0, 0xffffffffffffffff, 0x0) 18:35:34 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) close_range(r0, 0xffffffffffffffff, 0x0) 18:35:34 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) close_range(r0, 0xffffffffffffffff, 0x0) 18:35:34 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x21, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 18:35:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0x2aad21062897712f}, 0xc) 18:35:34 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) 18:35:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, 0x0, &(0x7f0000000200)) 18:35:34 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x21, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 18:35:34 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x21, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 18:35:34 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) 18:35:34 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010600)="ff4344303031", 0x6, 0x9800}], 0x0, &(0x7f0000000080)) [ 149.770311][ T9704] loop0: detected capacity change from 0 to 152 [ 149.796693][ T9704] ISOFS: Unable to identify CD-ROM format. 18:35:34 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x21, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 18:35:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, 0x0, &(0x7f0000000200)) 18:35:34 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x21, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 18:35:34 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) 18:35:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, 0x0, &(0x7f0000000200)) 18:35:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0x2aad21062897712f}, 0xc) 18:35:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0x2aad21062897712f}, 0xc) 18:35:34 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010600)="ff4344303031", 0x6, 0x9800}], 0x0, &(0x7f0000000080)) 18:35:34 executing program 5: unshare(0x6c060000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000140)={'mangle\x00'}, &(0x7f00000000c0)=0x54) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x54) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000600)={'nat\x00'}, &(0x7f0000000680)=0x54) [ 149.922243][ T9740] loop0: detected capacity change from 0 to 152 [ 149.943074][ T9740] ISOFS: Unable to identify CD-ROM format. 18:35:34 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) 18:35:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, 0x0, &(0x7f0000000200)) 18:35:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x64, 0x2}, @ramp}) write$evdev(r1, &(0x7f0000000040), 0x373) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000000)=""/11) 18:35:34 executing program 2: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_netdev_private(r0, 0x8993, &(0x7f0000000040)) 18:35:34 executing program 5: unshare(0x6c060000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000140)={'mangle\x00'}, &(0x7f00000000c0)=0x54) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x54) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000600)={'nat\x00'}, &(0x7f0000000680)=0x54) 18:35:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0x2aad21062897712f}, 0xc) [ 150.055995][ T9783] loop0: detected capacity change from 0 to 152 [ 150.088946][ T9783] ISOFS: Unable to identify CD-ROM format. 18:35:34 executing program 0: unshare(0x6c060000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000140)={'mangle\x00'}, &(0x7f00000000c0)=0x54) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x54) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000600)={'nat\x00'}, &(0x7f0000000680)=0x54) 18:35:34 executing program 5: unshare(0x6c060000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000140)={'mangle\x00'}, &(0x7f00000000c0)=0x54) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x54) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000600)={'nat\x00'}, &(0x7f0000000680)=0x54) 18:35:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0x2aad21062897712f}, 0xc) 18:35:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0x2aad21062897712f}, 0xc) 18:35:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x64, 0x2}, @ramp}) write$evdev(r1, &(0x7f0000000040), 0x373) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000000)=""/11) 18:35:34 executing program 0: unshare(0x6c060000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000140)={'mangle\x00'}, &(0x7f00000000c0)=0x54) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x54) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000600)={'nat\x00'}, &(0x7f0000000680)=0x54) 18:35:34 executing program 5: unshare(0x6c060000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000140)={'mangle\x00'}, &(0x7f00000000c0)=0x54) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x54) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000600)={'nat\x00'}, &(0x7f0000000680)=0x54) 18:35:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x64, 0x2}, @ramp}) write$evdev(r1, &(0x7f0000000040), 0x373) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000000)=""/11) 18:35:34 executing program 2: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_netdev_private(r0, 0x8993, &(0x7f0000000040)) 18:35:34 executing program 2: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_netdev_private(r0, 0x8993, &(0x7f0000000040)) 18:35:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0x2aad21062897712f}, 0xc) 18:35:34 executing program 4: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_netdev_private(r0, 0x8993, &(0x7f0000000040)) 18:35:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x64, 0x2}, @ramp}) write$evdev(r1, &(0x7f0000000040), 0x373) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000000)=""/11) 18:35:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x64, 0x2}, @ramp}) write$evdev(r1, &(0x7f0000000040), 0x373) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000000)=""/11) 18:35:34 executing program 2: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_netdev_private(r0, 0x8993, &(0x7f0000000040)) 18:35:34 executing program 0: unshare(0x6c060000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000140)={'mangle\x00'}, &(0x7f00000000c0)=0x54) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x54) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000600)={'nat\x00'}, &(0x7f0000000680)=0x54) 18:35:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x64, 0x2}, @ramp}) write$evdev(r1, &(0x7f0000000040), 0x373) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000000)=""/11) 18:35:34 executing program 1: unshare(0x6c060000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000140)={'mangle\x00'}, &(0x7f00000000c0)=0x54) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x54) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000600)={'nat\x00'}, &(0x7f0000000680)=0x54) 18:35:34 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) read(r0, &(0x7f0000000000)=""/148, 0x94) 18:35:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x64, 0x2}, @ramp}) write$evdev(r1, &(0x7f0000000040), 0x373) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000000)=""/11) 18:35:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000000)=[{0x3d, 0x0, 0x2}, {}]}) 18:35:34 executing program 4: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_netdev_private(r0, 0x8993, &(0x7f0000000040)) 18:35:34 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'os2.', '}@\x00'}, 0x0, 0x0) 18:35:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000000)=[{0x3d, 0x0, 0x2}, {}]}) 18:35:34 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) read(r0, &(0x7f0000000000)=""/148, 0x94) 18:35:34 executing program 1: unshare(0x6c060000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000140)={'mangle\x00'}, &(0x7f00000000c0)=0x54) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x54) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000600)={'nat\x00'}, &(0x7f0000000680)=0x54) 18:35:34 executing program 4: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_netdev_private(r0, 0x8993, &(0x7f0000000040)) 18:35:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rename(&(0x7f0000000080)='.\x00', &(0x7f00000000c0)='./file0\x00') 18:35:34 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) read(r0, &(0x7f0000000000)=""/148, 0x94) 18:35:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000000)=[{0x3d, 0x0, 0x2}, {}]}) 18:35:34 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'os2.', '}@\x00'}, 0x0, 0x0) 18:35:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rename(&(0x7f0000000080)='.\x00', &(0x7f00000000c0)='./file0\x00') 18:35:35 executing program 1: unshare(0x6c060000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000140)={'mangle\x00'}, &(0x7f00000000c0)=0x54) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x54) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000600)={'nat\x00'}, &(0x7f0000000680)=0x54) 18:35:35 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'os2.', '}@\x00'}, 0x0, 0x0) 18:35:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000000)=[{0x3d, 0x0, 0x2}, {}]}) 18:35:35 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="01", 0x1, 0x640}, {&(0x7f00000000c0)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000080)) 18:35:35 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) read(r0, &(0x7f0000000000)=""/148, 0x94) 18:35:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rename(&(0x7f0000000080)='.\x00', &(0x7f00000000c0)='./file0\x00') 18:35:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400fc63a2985001000000c19e0e1879d632911f7c", 0x39}], 0x1) close(r1) 18:35:35 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'os2.', '}@\x00'}, 0x0, 0x0) 18:35:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x126, &(0x7f0000000380)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:35:35 executing program 1: set_mempolicy(0x3, &(0x7f0000000340)=0x3b, 0x8) r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x0, 0x1}) 18:35:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rename(&(0x7f0000000080)='.\x00', &(0x7f00000000c0)='./file0\x00') [ 150.792166][T10023] loop4: detected capacity change from 0 to 1024 18:35:35 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000240), 0x425, 0x0) preadv(r0, &(0x7f0000001740)=[{&(0x7f0000000200)=""/75, 0x4b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x9, 0x0, 0x0) 18:35:35 executing program 1: set_mempolicy(0x3, &(0x7f0000000340)=0x3b, 0x8) r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x0, 0x1}) [ 150.852925][T10023] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 150.886352][T10047] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 18:35:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x126, &(0x7f0000000380)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:35:35 executing program 1: set_mempolicy(0x3, &(0x7f0000000340)=0x3b, 0x8) r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x0, 0x1}) [ 150.905746][T10047] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 150.918882][T10023] EXT4-fs (loop4): orphan cleanup on readonly fs [ 150.925268][T10023] EXT4-fs error (device loop4): ext4_quota_enable:6430: comm syz-executor.4: inode #1: comm syz-executor.4: iget: illegal inode # [ 150.938710][T10023] EXT4-fs error (device loop4): ext4_quota_enable:6432: comm syz-executor.4: Bad quota inode # 1 18:35:35 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="01", 0x1, 0x640}, {&(0x7f00000000c0)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000080)) 18:35:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f000098e000/0x4000)=nil, 0x4000, 0x4001, &(0x7f0000000040)=0xf43, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) 18:35:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400fc63a2985001000000c19e0e1879d632911f7c", 0x39}], 0x1) close(r1) 18:35:35 executing program 1: set_mempolicy(0x3, &(0x7f0000000340)=0x3b, 0x8) r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x0, 0x1}) [ 150.949246][T10023] EXT4-fs warning (device loop4): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 150.963306][T10023] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 150.963327][T10023] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 18:35:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x126, &(0x7f0000000380)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:35:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400fc63a2985001000000c19e0e1879d632911f7c", 0x39}], 0x1) close(r1) 18:35:35 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000240), 0x425, 0x0) preadv(r0, &(0x7f0000001740)=[{&(0x7f0000000200)=""/75, 0x4b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x9, 0x0, 0x0) [ 150.974249][T10047] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 150.974618][T10047] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 151.072102][T10080] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 151.099495][T10083] loop4: detected capacity change from 0 to 1024 18:35:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x126, &(0x7f0000000380)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:35:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400fc63a2985001000000c19e0e1879d632911f7c", 0x39}], 0x1) close(r1) [ 151.123571][T10080] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 151.143762][T10083] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 151.168952][T10092] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 151.188995][T10083] EXT4-fs (loop4): orphan cleanup on readonly fs [ 151.195393][T10083] EXT4-fs error (device loop4): ext4_quota_enable:6430: comm syz-executor.4: inode #1: comm syz-executor.4: iget: illegal inode # [ 151.208297][T10092] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 18:35:35 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000240), 0x425, 0x0) preadv(r0, &(0x7f0000001740)=[{&(0x7f0000000200)=""/75, 0x4b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x9, 0x0, 0x0) 18:35:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400fc63a2985001000000c19e0e1879d632911f7c", 0x39}], 0x1) close(r1) 18:35:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400fc63a2985001000000c19e0e1879d632911f7c", 0x39}], 0x1) close(r1) [ 151.208829][T10083] EXT4-fs error (device loop4): ext4_quota_enable:6432: comm syz-executor.4: Bad quota inode # 1 [ 151.227544][T10083] EXT4-fs warning (device loop4): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 151.241612][T10083] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 151.248284][T10083] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 151.305162][T10112] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 18:35:35 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="01", 0x1, 0x640}, {&(0x7f00000000c0)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000080)) 18:35:35 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000240), 0x425, 0x0) preadv(r0, &(0x7f0000001740)=[{&(0x7f0000000200)=""/75, 0x4b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x9, 0x0, 0x0) 18:35:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f000098e000/0x4000)=nil, 0x4000, 0x4001, &(0x7f0000000040)=0xf43, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) 18:35:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400fc63a2985001000000c19e0e1879d632911f7c", 0x39}], 0x1) close(r1) 18:35:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400fc63a2985001000000c19e0e1879d632911f7c", 0x39}], 0x1) close(r1) 18:35:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400fc63a2985001000000c19e0e1879d632911f7c", 0x39}], 0x1) close(r1) [ 151.345373][T10118] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 18:35:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f000098e000/0x4000)=nil, 0x4000, 0x4001, &(0x7f0000000040)=0xf43, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) 18:35:35 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) open_by_handle_at(r0, &(0x7f0000000080)=@reiserfs_6={0x18}, 0x0) 18:35:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400fc63a2985001000000c19e0e1879d632911f7c", 0x39}], 0x1) close(r1) 18:35:35 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=user']) [ 151.514549][T10148] loop4: detected capacity change from 0 to 1024 [ 151.538908][T10148] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 18:35:35 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) open_by_handle_at(r0, &(0x7f0000000080)=@reiserfs_6={0x18}, 0x0) 18:35:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f000098e000/0x4000)=nil, 0x4000, 0x4001, &(0x7f0000000040)=0xf43, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) [ 151.576268][T10148] EXT4-fs (loop4): orphan cleanup on readonly fs [ 151.582664][T10148] EXT4-fs error (device loop4): ext4_quota_enable:6430: comm syz-executor.4: inode #1: comm syz-executor.4: iget: illegal inode # [ 151.596080][T10148] EXT4-fs error (device loop4): ext4_quota_enable:6432: comm syz-executor.4: Bad quota inode # 1 [ 151.606602][T10148] EXT4-fs warning (device loop4): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 18:35:36 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="01", 0x1, 0x640}, {&(0x7f00000000c0)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000080)) 18:35:36 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=user']) 18:35:36 executing program 2: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=user']) 18:35:36 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) open_by_handle_at(r0, &(0x7f0000000080)=@reiserfs_6={0x18}, 0x0) [ 151.620700][T10148] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 151.627368][T10148] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 18:35:36 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=user']) [ 151.725410][T10187] loop4: detected capacity change from 0 to 1024 [ 151.733724][T10187] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 151.758342][T10187] EXT4-fs (loop4): orphan cleanup on readonly fs 18:35:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f000098e000/0x4000)=nil, 0x4000, 0x4001, &(0x7f0000000040)=0xf43, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) 18:35:36 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) open_by_handle_at(r0, &(0x7f0000000080)=@reiserfs_6={0x18}, 0x0) 18:35:36 executing program 2: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=user']) 18:35:36 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=user']) 18:35:36 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000d80)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='^\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000fedbdf256800000008000300", @ANYRES32=r2, @ANYBLOB="2c00c70000000205ff05040720046b0202068105060400020401030600011f05050108024caa619719df0d9a1800c7000207400580070100ff020307736c9ed12ba0585f1e00c70000013900cd02010606070500060600047f0363a1e18b2e1a231d0000"], 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x4000801) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYBLOB="a5002bbd7000ffdbdfa06be1930c0800021480e1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={r3, 0x100000000, 0x8000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000280)={r3, 0x407, 0x401, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001600)={0x0, 0x0, {0x2, @usage=0x1ff, r3, 0x8, 0x200, 0xf, 0x2, 0xffffffffffff8001, 0xe0, @struct={0x1}, 0x3, 0x1, [0x8, 0x4, 0x58, 0xffff, 0x6]}, {0x100000000, @usage=0x9ca, r6, 0x2, 0xfff, 0xffffffffffffffff, 0x9, 0x80, 0x62, @usage=0x100, 0x100, 0x0, [0x5, 0x6, 0x6, 0x1, 0x8, 0x7946]}, {0x200000007, @struct={0x8, 0x12}, 0x0, 0x20, 0x2, 0x83, 0x10001, 0x15b575bac000, 0x28, @struct={0x5, 0x1f}, 0x87, 0x8, [0x20, 0x4, 0x7fff, 0x538b7e3d, 0xfffffffffffffffb, 0x80000001]}, {0x401, 0x1f, 0x96}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000380)={r3, 0xffffffffffffffff, 0x0, [0x1ff, 0x88, 0x1, 0x7f, 0x4], [0x10001, 0x80000000, 0x80000000, 0x3, 0x1f, 0x1, 0x8001, 0x0, 0x9fc, 0xfffffffffffffffb, 0xc6a, 0x8, 0x4, 0xff, 0x8, 0x800, 0x20, 0x7fffffff, 0x100000000, 0x80, 0xff, 0x3ff, 0x1, 0x10001, 0x0, 0x9, 0x0, 0x10001, 0x0, 0x401, 0x2, 0x1, 0x80000000, 0x2, 0xffffffff, 0x1ff, 0x81, 0xf0, 0x2, 0x6, 0x90, 0x100, 0x7, 0x80000001, 0x0, 0x3ff, 0x1000, 0x3, 0x4, 0x800, 0xffff, 0xf12c, 0x34a, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x10001, 0x4, 0xe26a, 0x1, 0xa3, 0x7fffffff, 0x7, 0x7, 0x100, 0xb8b, 0x1, 0x1, 0x6, 0x7, 0x8000, 0xffffffff80000001, 0x6, 0x7, 0x80, 0x40, 0x9, 0x8, 0x9, 0xed33, 0x81, 0xcbc16, 0x0, 0x3, 0x1, 0x6, 0x6, 0xdb, 0xf066, 0x199e0000, 0x8c, 0x7fffffff, 0x4, 0x9, 0x80000001, 0x8, 0x5, 0xffffffffffffffd3, 0x4b2, 0x1d, 0x1, 0x1, 0x1, 0x6, 0x100000000, 0xfffffffffffffff9, 0x8, 0x800, 0x9174, 0x2, 0x7, 0x4ca, 0x4, 0x9, 0x55, 0x4, 0xbed5]}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="c3f300000000000000000516ad21"], 0x14}}, 0x0) 18:35:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f000098e000/0x4000)=nil, 0x4000, 0x4001, &(0x7f0000000040)=0xf43, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) [ 151.764721][T10187] EXT4-fs error (device loop4): ext4_quota_enable:6430: comm syz-executor.4: inode #1: comm syz-executor.4: iget: illegal inode # [ 151.778105][T10187] EXT4-fs error (device loop4): ext4_quota_enable:6432: comm syz-executor.4: Bad quota inode # 1 [ 151.788772][T10187] EXT4-fs warning (device loop4): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 151.802777][T10187] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 151.809485][T10187] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 18:35:36 executing program 2: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=user']) 18:35:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f000098e000/0x4000)=nil, 0x4000, 0x4001, &(0x7f0000000040)=0xf43, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) 18:35:36 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x2880008, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 18:35:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r2 = syz_io_uring_setup(0x574b, &(0x7f0000000100), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f0000000000)=r3, 0x1) 18:35:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 18:35:36 executing program 4: syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) [ 151.963447][T10219] device lo entered promiscuous mode [ 151.969067][T10219] Y­4`Ò˜: renamed from lo 18:35:36 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000d80)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='^\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000fedbdf256800000008000300", @ANYRES32=r2, @ANYBLOB="2c00c70000000205ff05040720046b0202068105060400020401030600011f05050108024caa619719df0d9a1800c7000207400580070100ff020307736c9ed12ba0585f1e00c70000013900cd02010606070500060600047f0363a1e18b2e1a231d0000"], 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x4000801) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYBLOB="a5002bbd7000ffdbdfa06be1930c0800021480e1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="ba01000015e913e73ab82083271a850455e66e48f8ab6340fbf34259671d74010000000000000021964771a5daf364daf34a7bc1bdf18c4ba98ff8199775863f84c471d71975672ce83820e109d40ac4c9ef4204b10c9511d4cb9a1fdb1d41f552acacdf08752840baf90700000000000000b8c8db05c01d17468f1c5702d54280d0cb1cbe631c4f47acc100a4918dfce089dd08d527ffcb2f6588d51a8e89ad3e61a114bd7bd354865812ad283fc8eee46cb7fd999c5bed57fa62b97c8ce7e87e01d6d8fe54b2269bffb6fd8ffa67c6cdb3674521bb7b878c88a057ed339f9310f7db66cd1e19c9e0a1b4d455511b70647dd7e8142f71bdfc69552f0883880ff0dccd51b95504d22279135b3df122fefee05f71250da37f4f3f14f504e1c46cb6a2cbf6fc70aca58b97e76e8023f99be68e76782d479b9f7d26ddef0e6adae305b9aac8055180ccf555d429e58a7aba6df0291b88237fe41e711942095e8c02e26a22675bcc54300094a1af5ce11ffd1104db9f71eddad711c00c24e90f8f90866300f81ca06d66f4b17915fef24a7a6b8e7c1e80d3b8dffff2c96c77a578875c793445ffb3ec7ca8696d288552e6df1039c48e4ceb77f51b14127fcc001cc3248744d462b43d48cba20ccc3d40be923594a7b65b737fb9983a45164b8f701996c7d1d0886f604d179149c2deb908000000e3006173372860f0c57226fba67d795b32fc319e249dec420eeaa4d27173371e4785831ab0f81e90468a97e6bc1a4755ad23c44c72e7a205f4ec61a6c8e5c2d8636e9c9782", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={r3, 0x100000000, 0x8000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000280)={r3, 0x407, 0x401, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001600)={0x0, 0x0, {0x2, @usage=0x1ff, r3, 0x8, 0x200, 0xf, 0x2, 0xffffffffffff8001, 0xe0, @struct={0x1}, 0x3, 0x1, [0x8, 0x4, 0x58, 0xffff, 0x6]}, {0x100000000, @usage=0x9ca, r6, 0x2, 0xfff, 0xffffffffffffffff, 0x9, 0x80, 0x62, @usage=0x100, 0x100, 0x0, [0x5, 0x6, 0x6, 0x1, 0x8, 0x7946]}, {0x200000007, @struct={0x8, 0x12}, 0x0, 0x20, 0x2, 0x83, 0x10001, 0x15b575bac000, 0x28, @struct={0x5, 0x1f}, 0x87, 0x8, [0x20, 0x4, 0x7fff, 0x538b7e3d, 0xfffffffffffffffb, 0x80000001]}, {0x401, 0x1f, 0x96}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000380)={r3, 0xffffffffffffffff, 0x0, [0x1ff, 0x88, 0x1, 0x7f, 0x4], [0x10001, 0x80000000, 0x80000000, 0x3, 0x1f, 0x1, 0x8001, 0x0, 0x9fc, 0xfffffffffffffffb, 0xc6a, 0x8, 0x4, 0xff, 0x8, 0x800, 0x20, 0x7fffffff, 0x100000000, 0x80, 0xff, 0x3ff, 0x1, 0x10001, 0x0, 0x9, 0x0, 0x10001, 0x0, 0x401, 0x2, 0x1, 0x80000000, 0x2, 0xffffffff, 0x1ff, 0x81, 0xf0, 0x2, 0x6, 0x90, 0x100, 0x7, 0x80000001, 0x0, 0x3ff, 0x1000, 0x3, 0x4, 0x800, 0xffff, 0xf12c, 0x34a, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x10001, 0x4, 0xe26a, 0x1, 0xa3, 0x7fffffff, 0x7, 0x7, 0x100, 0xb8b, 0x1, 0x1, 0x6, 0x7, 0x8000, 0xffffffff80000001, 0x6, 0x7, 0x80, 0x40, 0x9, 0x8, 0x9, 0xed33, 0x81, 0xcbc16, 0x0, 0x3, 0x1, 0x6, 0x6, 0xdb, 0xf066, 0x199e0000, 0x8c, 0x7fffffff, 0x4, 0x9, 0x80000001, 0x8, 0x5, 0xffffffffffffffd3, 0x4b2, 0x1d, 0x1, 0x1, 0x1, 0x6, 0x100000000, 0xfffffffffffffff9, 0x8, 0x800, 0x9174, 0x2, 0x7, 0x4ca, 0x4, 0x9, 0x55, 0x4, 0xbed5]}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="c3f300000000000000000516ad21"], 0x14}}, 0x0) 18:35:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 18:35:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r2 = syz_io_uring_setup(0x574b, &(0x7f0000000100), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f0000000000)=r3, 0x1) 18:35:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 18:35:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r2 = syz_io_uring_setup(0x574b, &(0x7f0000000100), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f0000000000)=r3, 0x1) 18:35:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 18:35:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r2 = syz_io_uring_setup(0x574b, &(0x7f0000000100), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f0000000000)=r3, 0x1) 18:35:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r2 = syz_io_uring_setup(0x574b, &(0x7f0000000100), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f0000000000)=r3, 0x1) 18:35:36 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x2880008, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 18:35:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r2 = syz_io_uring_setup(0x574b, &(0x7f0000000100), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f0000000000)=r3, 0x1) 18:35:36 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000d80)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='^\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000fedbdf256800000008000300", @ANYRES32=r2, @ANYBLOB="2c00c70000000205ff05040720046b0202068105060400020401030600011f05050108024caa619719df0d9a1800c7000207400580070100ff020307736c9ed12ba0585f1e00c70000013900cd02010606070500060600047f0363a1e18b2e1a231d0000"], 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x4000801) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYBLOB="a5002bbd7000ffdbdfa06be1930c0800021480e1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={r3, 0x100000000, 0x8000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000280)={r3, 0x407, 0x401, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001600)={0x0, 0x0, {0x2, @usage=0x1ff, r3, 0x8, 0x200, 0xf, 0x2, 0xffffffffffff8001, 0xe0, @struct={0x1}, 0x3, 0x1, [0x8, 0x4, 0x58, 0xffff, 0x6]}, {0x100000000, @usage=0x9ca, r6, 0x2, 0xfff, 0xffffffffffffffff, 0x9, 0x80, 0x62, @usage=0x100, 0x100, 0x0, [0x5, 0x6, 0x6, 0x1, 0x8, 0x7946]}, {0x200000007, @struct={0x8, 0x12}, 0x0, 0x20, 0x2, 0x83, 0x10001, 0x15b575bac000, 0x28, @struct={0x5, 0x1f}, 0x87, 0x8, [0x20, 0x4, 0x7fff, 0x538b7e3d, 0xfffffffffffffffb, 0x80000001]}, {0x401, 0x1f, 0x96}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000380)={r3, 0xffffffffffffffff, 0x0, [0x1ff, 0x88, 0x1, 0x7f, 0x4], [0x10001, 0x80000000, 0x80000000, 0x3, 0x1f, 0x1, 0x8001, 0x0, 0x9fc, 0xfffffffffffffffb, 0xc6a, 0x8, 0x4, 0xff, 0x8, 0x800, 0x20, 0x7fffffff, 0x100000000, 0x80, 0xff, 0x3ff, 0x1, 0x10001, 0x0, 0x9, 0x0, 0x10001, 0x0, 0x401, 0x2, 0x1, 0x80000000, 0x2, 0xffffffff, 0x1ff, 0x81, 0xf0, 0x2, 0x6, 0x90, 0x100, 0x7, 0x80000001, 0x0, 0x3ff, 0x1000, 0x3, 0x4, 0x800, 0xffff, 0xf12c, 0x34a, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x10001, 0x4, 0xe26a, 0x1, 0xa3, 0x7fffffff, 0x7, 0x7, 0x100, 0xb8b, 0x1, 0x1, 0x6, 0x7, 0x8000, 0xffffffff80000001, 0x6, 0x7, 0x80, 0x40, 0x9, 0x8, 0x9, 0xed33, 0x81, 0xcbc16, 0x0, 0x3, 0x1, 0x6, 0x6, 0xdb, 0xf066, 0x199e0000, 0x8c, 0x7fffffff, 0x4, 0x9, 0x80000001, 0x8, 0x5, 0xffffffffffffffd3, 0x4b2, 0x1d, 0x1, 0x1, 0x1, 0x6, 0x100000000, 0xfffffffffffffff9, 0x8, 0x800, 0x9174, 0x2, 0x7, 0x4ca, 0x4, 0x9, 0x55, 0x4, 0xbed5]}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="c3f300000000000000000516ad21"], 0x14}}, 0x0) 18:35:37 executing program 4: syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 18:35:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r2 = syz_io_uring_setup(0x574b, &(0x7f0000000100), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f0000000000)=r3, 0x1) 18:35:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r2 = syz_io_uring_setup(0x574b, &(0x7f0000000100), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f0000000000)=r3, 0x1) 18:35:37 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000d80)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='^\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000fedbdf256800000008000300", @ANYRES32=r2, @ANYBLOB="2c00c70000000205ff05040720046b0202068105060400020401030600011f05050108024caa619719df0d9a1800c7000207400580070100ff020307736c9ed12ba0585f1e00c70000013900cd02010606070500060600047f0363a1e18b2e1a231d0000"], 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x4000801) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYBLOB="a5002bbd7000ffdbdfa06be1930c0800021480e1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={r3, 0x100000000, 0x8000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000280)={r3, 0x407, 0x401, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001600)={0x0, 0x0, {0x2, @usage=0x1ff, r3, 0x8, 0x200, 0xf, 0x2, 0xffffffffffff8001, 0xe0, @struct={0x1}, 0x3, 0x1, [0x8, 0x4, 0x58, 0xffff, 0x6]}, {0x100000000, @usage=0x9ca, r6, 0x2, 0xfff, 0xffffffffffffffff, 0x9, 0x80, 0x62, @usage=0x100, 0x100, 0x0, [0x5, 0x6, 0x6, 0x1, 0x8, 0x7946]}, {0x200000007, @struct={0x8, 0x12}, 0x0, 0x20, 0x2, 0x83, 0x10001, 0x15b575bac000, 0x28, @struct={0x5, 0x1f}, 0x87, 0x8, [0x20, 0x4, 0x7fff, 0x538b7e3d, 0xfffffffffffffffb, 0x80000001]}, {0x401, 0x1f, 0x96}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000380)={r3, 0xffffffffffffffff, 0x0, [0x1ff, 0x88, 0x1, 0x7f, 0x4], [0x10001, 0x80000000, 0x80000000, 0x3, 0x1f, 0x1, 0x8001, 0x0, 0x9fc, 0xfffffffffffffffb, 0xc6a, 0x8, 0x4, 0xff, 0x8, 0x800, 0x20, 0x7fffffff, 0x100000000, 0x80, 0xff, 0x3ff, 0x1, 0x10001, 0x0, 0x9, 0x0, 0x10001, 0x0, 0x401, 0x2, 0x1, 0x80000000, 0x2, 0xffffffff, 0x1ff, 0x81, 0xf0, 0x2, 0x6, 0x90, 0x100, 0x7, 0x80000001, 0x0, 0x3ff, 0x1000, 0x3, 0x4, 0x800, 0xffff, 0xf12c, 0x34a, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x10001, 0x4, 0xe26a, 0x1, 0xa3, 0x7fffffff, 0x7, 0x7, 0x100, 0xb8b, 0x1, 0x1, 0x6, 0x7, 0x8000, 0xffffffff80000001, 0x6, 0x7, 0x80, 0x40, 0x9, 0x8, 0x9, 0xed33, 0x81, 0xcbc16, 0x0, 0x3, 0x1, 0x6, 0x6, 0xdb, 0xf066, 0x199e0000, 0x8c, 0x7fffffff, 0x4, 0x9, 0x80000001, 0x8, 0x5, 0xffffffffffffffd3, 0x4b2, 0x1d, 0x1, 0x1, 0x1, 0x6, 0x100000000, 0xfffffffffffffff9, 0x8, 0x800, 0x9174, 0x2, 0x7, 0x4ca, 0x4, 0x9, 0x55, 0x4, 0xbed5]}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="c3f300000000000000000516ad21"], 0x14}}, 0x0) 18:35:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r2 = syz_io_uring_setup(0x574b, &(0x7f0000000100), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f0000000000)=r3, 0x1) 18:35:37 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x2880008, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 18:35:37 executing program 3: syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 18:35:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r2 = syz_io_uring_setup(0x574b, &(0x7f0000000100), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f0000000000)=r3, 0x1) 18:35:37 executing program 2: syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 18:35:37 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x2880008, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 18:35:37 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x2880008, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 18:35:37 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x2880008, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 18:35:38 executing program 4: syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 18:35:38 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x2880008, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 18:35:38 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x2880008, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 18:35:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x2880008, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 18:35:38 executing program 3: syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 18:35:38 executing program 2: syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 18:35:38 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x2880008, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 18:35:38 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x2880008, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 18:35:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x2880008, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 18:35:39 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000d80)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='^\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000fedbdf256800000008000300", @ANYRES32=r2, @ANYBLOB="2c00c70000000205ff05040720046b0202068105060400020401030600011f05050108024caa619719df0d9a1800c7000207400580070100ff020307736c9ed12ba0585f1e00c70000013900cd02010606070500060600047f0363a1e18b2e1a231d0000"], 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x4000801) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYBLOB="a5002bbd7000ffdbdfa06be1930c0800021480e1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="ba01000015e913e73ab82083271a850455e66e48f8ab6340fbf34259671d74010000000000000021964771a5daf364daf34a7bc1bdf18c4ba98ff8199775863f84c471d71975672ce83820e109d40ac4c9ef4204b10c9511d4cb9a1fdb1d41f552acacdf08752840baf90700000000000000b8c8db05c01d17468f1c5702d54280d0cb1cbe631c4f47acc100a4918dfce089dd08d527ffcb2f6588d51a8e89ad3e61a114bd7bd354865812ad283fc8eee46cb7fd999c5bed57fa62b97c8ce7e87e01d6d8fe54b2269bffb6fd8ffa67c6cdb3674521bb7b878c88a057ed339f9310f7db66cd1e19c9e0a1b4d455511b70647dd7e8142f71bdfc69552f0883880ff0dccd51b95504d22279135b3df122fefee05f71250da37f4f3f14f504e1c46cb6a2cbf6fc70aca58b97e76e8023f99be68e76782d479b9f7d26ddef0e6adae305b9aac8055180ccf555d429e58a7aba6df0291b88237fe41e711942095e8c02e26a22675bcc54300094a1af5ce11ffd1104db9f71eddad711c00c24e90f8f90866300f81ca06d66f4b17915fef24a7a6b8e7c1e80d3b8dffff2c96c77a578875c793445ffb3ec7ca8696d288552e6df1039c48e4ceb77f51b14127fcc001cc3248744d462b43d48cba20ccc3d40be923594a7b65b737fb9983a45164b8f701996c7d1d0886f604d179149c2deb908000000e3006173372860f0c57226fba67d795b32fc319e249dec420eeaa4d27173371e4785831ab0f81e90468a97e6bc1a4755ad23c44c72e7a205f4ec61a6c8e5c2d8636e9c9782", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={r3, 0x100000000, 0x8000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000280)={r3, 0x407, 0x401, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001600)={0x0, 0x0, {0x2, @usage=0x1ff, r3, 0x8, 0x200, 0xf, 0x2, 0xffffffffffff8001, 0xe0, @struct={0x1}, 0x3, 0x1, [0x8, 0x4, 0x58, 0xffff, 0x6]}, {0x100000000, @usage=0x9ca, r6, 0x2, 0xfff, 0xffffffffffffffff, 0x9, 0x80, 0x62, @usage=0x100, 0x100, 0x0, [0x5, 0x6, 0x6, 0x1, 0x8, 0x7946]}, {0x200000007, @struct={0x8, 0x12}, 0x0, 0x20, 0x2, 0x83, 0x10001, 0x15b575bac000, 0x28, @struct={0x5, 0x1f}, 0x87, 0x8, [0x20, 0x4, 0x7fff, 0x538b7e3d, 0xfffffffffffffffb, 0x80000001]}, {0x401, 0x1f, 0x96}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000380)={r3, 0xffffffffffffffff, 0x0, [0x1ff, 0x88, 0x1, 0x7f, 0x4], [0x10001, 0x80000000, 0x80000000, 0x3, 0x1f, 0x1, 0x8001, 0x0, 0x9fc, 0xfffffffffffffffb, 0xc6a, 0x8, 0x4, 0xff, 0x8, 0x800, 0x20, 0x7fffffff, 0x100000000, 0x80, 0xff, 0x3ff, 0x1, 0x10001, 0x0, 0x9, 0x0, 0x10001, 0x0, 0x401, 0x2, 0x1, 0x80000000, 0x2, 0xffffffff, 0x1ff, 0x81, 0xf0, 0x2, 0x6, 0x90, 0x100, 0x7, 0x80000001, 0x0, 0x3ff, 0x1000, 0x3, 0x4, 0x800, 0xffff, 0xf12c, 0x34a, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x10001, 0x4, 0xe26a, 0x1, 0xa3, 0x7fffffff, 0x7, 0x7, 0x100, 0xb8b, 0x1, 0x1, 0x6, 0x7, 0x8000, 0xffffffff80000001, 0x6, 0x7, 0x80, 0x40, 0x9, 0x8, 0x9, 0xed33, 0x81, 0xcbc16, 0x0, 0x3, 0x1, 0x6, 0x6, 0xdb, 0xf066, 0x199e0000, 0x8c, 0x7fffffff, 0x4, 0x9, 0x80000001, 0x8, 0x5, 0xffffffffffffffd3, 0x4b2, 0x1d, 0x1, 0x1, 0x1, 0x6, 0x100000000, 0xfffffffffffffff9, 0x8, 0x800, 0x9174, 0x2, 0x7, 0x4ca, 0x4, 0x9, 0x55, 0x4, 0xbed5]}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="c3f300000000000000000516ad21"], 0x14}}, 0x0) 18:35:39 executing program 4: syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 18:35:39 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000d80)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='^\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000fedbdf256800000008000300", @ANYRES32=r2, @ANYBLOB="2c00c70000000205ff05040720046b0202068105060400020401030600011f05050108024caa619719df0d9a1800c7000207400580070100ff020307736c9ed12ba0585f1e00c70000013900cd02010606070500060600047f0363a1e18b2e1a231d0000"], 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x4000801) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYBLOB="a5002bbd7000ffdbdfa06be1930c0800021480e1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={r3, 0x100000000, 0x8000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000280)={r3, 0x407, 0x401, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001600)={0x0, 0x0, {0x2, @usage=0x1ff, r3, 0x8, 0x200, 0xf, 0x2, 0xffffffffffff8001, 0xe0, @struct={0x1}, 0x3, 0x1, [0x8, 0x4, 0x58, 0xffff, 0x6]}, {0x100000000, @usage=0x9ca, r6, 0x2, 0xfff, 0xffffffffffffffff, 0x9, 0x80, 0x62, @usage=0x100, 0x100, 0x0, [0x5, 0x6, 0x6, 0x1, 0x8, 0x7946]}, {0x200000007, @struct={0x8, 0x12}, 0x0, 0x20, 0x2, 0x83, 0x10001, 0x15b575bac000, 0x28, @struct={0x5, 0x1f}, 0x87, 0x8, [0x20, 0x4, 0x7fff, 0x538b7e3d, 0xfffffffffffffffb, 0x80000001]}, {0x401, 0x1f, 0x96}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000380)={r3, 0xffffffffffffffff, 0x0, [0x1ff, 0x88, 0x1, 0x7f, 0x4], [0x10001, 0x80000000, 0x80000000, 0x3, 0x1f, 0x1, 0x8001, 0x0, 0x9fc, 0xfffffffffffffffb, 0xc6a, 0x8, 0x4, 0xff, 0x8, 0x800, 0x20, 0x7fffffff, 0x100000000, 0x80, 0xff, 0x3ff, 0x1, 0x10001, 0x0, 0x9, 0x0, 0x10001, 0x0, 0x401, 0x2, 0x1, 0x80000000, 0x2, 0xffffffff, 0x1ff, 0x81, 0xf0, 0x2, 0x6, 0x90, 0x100, 0x7, 0x80000001, 0x0, 0x3ff, 0x1000, 0x3, 0x4, 0x800, 0xffff, 0xf12c, 0x34a, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x10001, 0x4, 0xe26a, 0x1, 0xa3, 0x7fffffff, 0x7, 0x7, 0x100, 0xb8b, 0x1, 0x1, 0x6, 0x7, 0x8000, 0xffffffff80000001, 0x6, 0x7, 0x80, 0x40, 0x9, 0x8, 0x9, 0xed33, 0x81, 0xcbc16, 0x0, 0x3, 0x1, 0x6, 0x6, 0xdb, 0xf066, 0x199e0000, 0x8c, 0x7fffffff, 0x4, 0x9, 0x80000001, 0x8, 0x5, 0xffffffffffffffd3, 0x4b2, 0x1d, 0x1, 0x1, 0x1, 0x6, 0x100000000, 0xfffffffffffffff9, 0x8, 0x800, 0x9174, 0x2, 0x7, 0x4ca, 0x4, 0x9, 0x55, 0x4, 0xbed5]}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="c3f300000000000000000516ad21"], 0x14}}, 0x0) 18:35:39 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x2880008, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 18:35:39 executing program 3: syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 18:35:39 executing program 2: syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 18:35:39 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000d80)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='^\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000fedbdf256800000008000300", @ANYRES32=r2, @ANYBLOB="2c00c70000000205ff05040720046b0202068105060400020401030600011f05050108024caa619719df0d9a1800c7000207400580070100ff020307736c9ed12ba0585f1e00c70000013900cd02010606070500060600047f0363a1e18b2e1a231d0000"], 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x4000801) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYBLOB="a5002bbd7000ffdbdfa06be1930c0800021480e1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={r3, 0x100000000, 0x8000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000280)={r3, 0x407, 0x401, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001600)={0x0, 0x0, {0x2, @usage=0x1ff, r3, 0x8, 0x200, 0xf, 0x2, 0xffffffffffff8001, 0xe0, @struct={0x1}, 0x3, 0x1, [0x8, 0x4, 0x58, 0xffff, 0x6]}, {0x100000000, @usage=0x9ca, r6, 0x2, 0xfff, 0xffffffffffffffff, 0x9, 0x80, 0x62, @usage=0x100, 0x100, 0x0, [0x5, 0x6, 0x6, 0x1, 0x8, 0x7946]}, {0x200000007, @struct={0x8, 0x12}, 0x0, 0x20, 0x2, 0x83, 0x10001, 0x15b575bac000, 0x28, @struct={0x5, 0x1f}, 0x87, 0x8, [0x20, 0x4, 0x7fff, 0x538b7e3d, 0xfffffffffffffffb, 0x80000001]}, {0x401, 0x1f, 0x96}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000380)={r3, 0xffffffffffffffff, 0x0, [0x1ff, 0x88, 0x1, 0x7f, 0x4], [0x10001, 0x80000000, 0x80000000, 0x3, 0x1f, 0x1, 0x8001, 0x0, 0x9fc, 0xfffffffffffffffb, 0xc6a, 0x8, 0x4, 0xff, 0x8, 0x800, 0x20, 0x7fffffff, 0x100000000, 0x80, 0xff, 0x3ff, 0x1, 0x10001, 0x0, 0x9, 0x0, 0x10001, 0x0, 0x401, 0x2, 0x1, 0x80000000, 0x2, 0xffffffff, 0x1ff, 0x81, 0xf0, 0x2, 0x6, 0x90, 0x100, 0x7, 0x80000001, 0x0, 0x3ff, 0x1000, 0x3, 0x4, 0x800, 0xffff, 0xf12c, 0x34a, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x10001, 0x4, 0xe26a, 0x1, 0xa3, 0x7fffffff, 0x7, 0x7, 0x100, 0xb8b, 0x1, 0x1, 0x6, 0x7, 0x8000, 0xffffffff80000001, 0x6, 0x7, 0x80, 0x40, 0x9, 0x8, 0x9, 0xed33, 0x81, 0xcbc16, 0x0, 0x3, 0x1, 0x6, 0x6, 0xdb, 0xf066, 0x199e0000, 0x8c, 0x7fffffff, 0x4, 0x9, 0x80000001, 0x8, 0x5, 0xffffffffffffffd3, 0x4b2, 0x1d, 0x1, 0x1, 0x1, 0x6, 0x100000000, 0xfffffffffffffff9, 0x8, 0x800, 0x9174, 0x2, 0x7, 0x4ca, 0x4, 0x9, 0x55, 0x4, 0xbed5]}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="c3f300000000000000000516ad21"], 0x14}}, 0x0) [ 154.758402][T10445] device lo entered promiscuous mode [ 154.772086][T10445] Y­4`Ò˜: renamed from lo 18:35:39 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000d80)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='^\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000fedbdf256800000008000300", @ANYRES32=r2, @ANYBLOB="2c00c70000000205ff05040720046b0202068105060400020401030600011f05050108024caa619719df0d9a1800c7000207400580070100ff020307736c9ed12ba0585f1e00c70000013900cd02010606070500060600047f0363a1e18b2e1a231d0000"], 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x4000801) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYBLOB="a5002bbd7000ffdbdfa06be1930c0800021480e1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={r3, 0x100000000, 0x8000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000280)={r3, 0x407, 0x401, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001600)={0x0, 0x0, {0x2, @usage=0x1ff, r3, 0x8, 0x200, 0xf, 0x2, 0xffffffffffff8001, 0xe0, @struct={0x1}, 0x3, 0x1, [0x8, 0x4, 0x58, 0xffff, 0x6]}, {0x100000000, @usage=0x9ca, r6, 0x2, 0xfff, 0xffffffffffffffff, 0x9, 0x80, 0x62, @usage=0x100, 0x100, 0x0, [0x5, 0x6, 0x6, 0x1, 0x8, 0x7946]}, {0x200000007, @struct={0x8, 0x12}, 0x0, 0x20, 0x2, 0x83, 0x10001, 0x15b575bac000, 0x28, @struct={0x5, 0x1f}, 0x87, 0x8, [0x20, 0x4, 0x7fff, 0x538b7e3d, 0xfffffffffffffffb, 0x80000001]}, {0x401, 0x1f, 0x96}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000380)={r3, 0xffffffffffffffff, 0x0, [0x1ff, 0x88, 0x1, 0x7f, 0x4], [0x10001, 0x80000000, 0x80000000, 0x3, 0x1f, 0x1, 0x8001, 0x0, 0x9fc, 0xfffffffffffffffb, 0xc6a, 0x8, 0x4, 0xff, 0x8, 0x800, 0x20, 0x7fffffff, 0x100000000, 0x80, 0xff, 0x3ff, 0x1, 0x10001, 0x0, 0x9, 0x0, 0x10001, 0x0, 0x401, 0x2, 0x1, 0x80000000, 0x2, 0xffffffff, 0x1ff, 0x81, 0xf0, 0x2, 0x6, 0x90, 0x100, 0x7, 0x80000001, 0x0, 0x3ff, 0x1000, 0x3, 0x4, 0x800, 0xffff, 0xf12c, 0x34a, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x10001, 0x4, 0xe26a, 0x1, 0xa3, 0x7fffffff, 0x7, 0x7, 0x100, 0xb8b, 0x1, 0x1, 0x6, 0x7, 0x8000, 0xffffffff80000001, 0x6, 0x7, 0x80, 0x40, 0x9, 0x8, 0x9, 0xed33, 0x81, 0xcbc16, 0x0, 0x3, 0x1, 0x6, 0x6, 0xdb, 0xf066, 0x199e0000, 0x8c, 0x7fffffff, 0x4, 0x9, 0x80000001, 0x8, 0x5, 0xffffffffffffffd3, 0x4b2, 0x1d, 0x1, 0x1, 0x1, 0x6, 0x100000000, 0xfffffffffffffff9, 0x8, 0x800, 0x9174, 0x2, 0x7, 0x4ca, 0x4, 0x9, 0x55, 0x4, 0xbed5]}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="c3f300000000000000000516ad21"], 0x14}}, 0x0) [ 154.810300][T10454] device lo entered promiscuous mode [ 154.816511][T10454] Y­4`Ò˜: renamed from lo 18:35:39 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000d80)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='^\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000fedbdf256800000008000300", @ANYRES32=r2, @ANYBLOB="2c00c70000000205ff05040720046b0202068105060400020401030600011f05050108024caa619719df0d9a1800c7000207400580070100ff020307736c9ed12ba0585f1e00c70000013900cd02010606070500060600047f0363a1e18b2e1a231d0000"], 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x4000801) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYBLOB="a5002bbd7000ffdbdfa06be1930c0800021480e1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={r3, 0x100000000, 0x8000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000280)={r3, 0x407, 0x401, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001600)={0x0, 0x0, {0x2, @usage=0x1ff, r3, 0x8, 0x200, 0xf, 0x2, 0xffffffffffff8001, 0xe0, @struct={0x1}, 0x3, 0x1, [0x8, 0x4, 0x58, 0xffff, 0x6]}, {0x100000000, @usage=0x9ca, r6, 0x2, 0xfff, 0xffffffffffffffff, 0x9, 0x80, 0x62, @usage=0x100, 0x100, 0x0, [0x5, 0x6, 0x6, 0x1, 0x8, 0x7946]}, {0x200000007, @struct={0x8, 0x12}, 0x0, 0x20, 0x2, 0x83, 0x10001, 0x15b575bac000, 0x28, @struct={0x5, 0x1f}, 0x87, 0x8, [0x20, 0x4, 0x7fff, 0x538b7e3d, 0xfffffffffffffffb, 0x80000001]}, {0x401, 0x1f, 0x96}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000380)={r3, 0xffffffffffffffff, 0x0, [0x1ff, 0x88, 0x1, 0x7f, 0x4], [0x10001, 0x80000000, 0x80000000, 0x3, 0x1f, 0x1, 0x8001, 0x0, 0x9fc, 0xfffffffffffffffb, 0xc6a, 0x8, 0x4, 0xff, 0x8, 0x800, 0x20, 0x7fffffff, 0x100000000, 0x80, 0xff, 0x3ff, 0x1, 0x10001, 0x0, 0x9, 0x0, 0x10001, 0x0, 0x401, 0x2, 0x1, 0x80000000, 0x2, 0xffffffff, 0x1ff, 0x81, 0xf0, 0x2, 0x6, 0x90, 0x100, 0x7, 0x80000001, 0x0, 0x3ff, 0x1000, 0x3, 0x4, 0x800, 0xffff, 0xf12c, 0x34a, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x10001, 0x4, 0xe26a, 0x1, 0xa3, 0x7fffffff, 0x7, 0x7, 0x100, 0xb8b, 0x1, 0x1, 0x6, 0x7, 0x8000, 0xffffffff80000001, 0x6, 0x7, 0x80, 0x40, 0x9, 0x8, 0x9, 0xed33, 0x81, 0xcbc16, 0x0, 0x3, 0x1, 0x6, 0x6, 0xdb, 0xf066, 0x199e0000, 0x8c, 0x7fffffff, 0x4, 0x9, 0x80000001, 0x8, 0x5, 0xffffffffffffffd3, 0x4b2, 0x1d, 0x1, 0x1, 0x1, 0x6, 0x100000000, 0xfffffffffffffff9, 0x8, 0x800, 0x9174, 0x2, 0x7, 0x4ca, 0x4, 0x9, 0x55, 0x4, 0xbed5]}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="c3f300000000000000000516ad21"], 0x14}}, 0x0) 18:35:39 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000d80)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='^\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000fedbdf256800000008000300", @ANYRES32=r2, @ANYBLOB="2c00c70000000205ff05040720046b0202068105060400020401030600011f05050108024caa619719df0d9a1800c7000207400580070100ff020307736c9ed12ba0585f1e00c70000013900cd02010606070500060600047f0363a1e18b2e1a231d0000"], 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x4000801) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYBLOB="a5002bbd7000ffdbdfa06be1930c0800021480e1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={r3, 0x100000000, 0x8000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000280)={r3, 0x407, 0x401, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001600)={0x0, 0x0, {0x2, @usage=0x1ff, r3, 0x8, 0x200, 0xf, 0x2, 0xffffffffffff8001, 0xe0, @struct={0x1}, 0x3, 0x1, [0x8, 0x4, 0x58, 0xffff, 0x6]}, {0x100000000, @usage=0x9ca, r6, 0x2, 0xfff, 0xffffffffffffffff, 0x9, 0x80, 0x62, @usage=0x100, 0x100, 0x0, [0x5, 0x6, 0x6, 0x1, 0x8, 0x7946]}, {0x200000007, @struct={0x8, 0x12}, 0x0, 0x20, 0x2, 0x83, 0x10001, 0x15b575bac000, 0x28, @struct={0x5, 0x1f}, 0x87, 0x8, [0x20, 0x4, 0x7fff, 0x538b7e3d, 0xfffffffffffffffb, 0x80000001]}, {0x401, 0x1f, 0x96}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000380)={r3, 0xffffffffffffffff, 0x0, [0x1ff, 0x88, 0x1, 0x7f, 0x4], [0x10001, 0x80000000, 0x80000000, 0x3, 0x1f, 0x1, 0x8001, 0x0, 0x9fc, 0xfffffffffffffffb, 0xc6a, 0x8, 0x4, 0xff, 0x8, 0x800, 0x20, 0x7fffffff, 0x100000000, 0x80, 0xff, 0x3ff, 0x1, 0x10001, 0x0, 0x9, 0x0, 0x10001, 0x0, 0x401, 0x2, 0x1, 0x80000000, 0x2, 0xffffffff, 0x1ff, 0x81, 0xf0, 0x2, 0x6, 0x90, 0x100, 0x7, 0x80000001, 0x0, 0x3ff, 0x1000, 0x3, 0x4, 0x800, 0xffff, 0xf12c, 0x34a, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x10001, 0x4, 0xe26a, 0x1, 0xa3, 0x7fffffff, 0x7, 0x7, 0x100, 0xb8b, 0x1, 0x1, 0x6, 0x7, 0x8000, 0xffffffff80000001, 0x6, 0x7, 0x80, 0x40, 0x9, 0x8, 0x9, 0xed33, 0x81, 0xcbc16, 0x0, 0x3, 0x1, 0x6, 0x6, 0xdb, 0xf066, 0x199e0000, 0x8c, 0x7fffffff, 0x4, 0x9, 0x80000001, 0x8, 0x5, 0xffffffffffffffd3, 0x4b2, 0x1d, 0x1, 0x1, 0x1, 0x6, 0x100000000, 0xfffffffffffffff9, 0x8, 0x800, 0x9174, 0x2, 0x7, 0x4ca, 0x4, 0x9, 0x55, 0x4, 0xbed5]}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="c3f300000000000000000516ad21"], 0x14}}, 0x0) 18:35:39 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000d80)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='^\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000fedbdf256800000008000300", @ANYRES32=r2, @ANYBLOB="2c00c70000000205ff05040720046b0202068105060400020401030600011f05050108024caa619719df0d9a1800c7000207400580070100ff020307736c9ed12ba0585f1e00c70000013900cd02010606070500060600047f0363a1e18b2e1a231d0000"], 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x4000801) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYBLOB="a5002bbd7000ffdbdfa06be1930c0800021480e1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={r3, 0x100000000, 0x8000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000280)={r3, 0x407, 0x401, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001600)={0x0, 0x0, {0x2, @usage=0x1ff, r3, 0x8, 0x200, 0xf, 0x2, 0xffffffffffff8001, 0xe0, @struct={0x1}, 0x3, 0x1, [0x8, 0x4, 0x58, 0xffff, 0x6]}, {0x100000000, @usage=0x9ca, r6, 0x2, 0xfff, 0xffffffffffffffff, 0x9, 0x80, 0x62, @usage=0x100, 0x100, 0x0, [0x5, 0x6, 0x6, 0x1, 0x8, 0x7946]}, {0x200000007, @struct={0x8, 0x12}, 0x0, 0x20, 0x2, 0x83, 0x10001, 0x15b575bac000, 0x28, @struct={0x5, 0x1f}, 0x87, 0x8, [0x20, 0x4, 0x7fff, 0x538b7e3d, 0xfffffffffffffffb, 0x80000001]}, {0x401, 0x1f, 0x96}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000380)={r3, 0xffffffffffffffff, 0x0, [0x1ff, 0x88, 0x1, 0x7f, 0x4], [0x10001, 0x80000000, 0x80000000, 0x3, 0x1f, 0x1, 0x8001, 0x0, 0x9fc, 0xfffffffffffffffb, 0xc6a, 0x8, 0x4, 0xff, 0x8, 0x800, 0x20, 0x7fffffff, 0x100000000, 0x80, 0xff, 0x3ff, 0x1, 0x10001, 0x0, 0x9, 0x0, 0x10001, 0x0, 0x401, 0x2, 0x1, 0x80000000, 0x2, 0xffffffff, 0x1ff, 0x81, 0xf0, 0x2, 0x6, 0x90, 0x100, 0x7, 0x80000001, 0x0, 0x3ff, 0x1000, 0x3, 0x4, 0x800, 0xffff, 0xf12c, 0x34a, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x10001, 0x4, 0xe26a, 0x1, 0xa3, 0x7fffffff, 0x7, 0x7, 0x100, 0xb8b, 0x1, 0x1, 0x6, 0x7, 0x8000, 0xffffffff80000001, 0x6, 0x7, 0x80, 0x40, 0x9, 0x8, 0x9, 0xed33, 0x81, 0xcbc16, 0x0, 0x3, 0x1, 0x6, 0x6, 0xdb, 0xf066, 0x199e0000, 0x8c, 0x7fffffff, 0x4, 0x9, 0x80000001, 0x8, 0x5, 0xffffffffffffffd3, 0x4b2, 0x1d, 0x1, 0x1, 0x1, 0x6, 0x100000000, 0xfffffffffffffff9, 0x8, 0x800, 0x9174, 0x2, 0x7, 0x4ca, 0x4, 0x9, 0x55, 0x4, 0xbed5]}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="c3f300000000000000000516ad21"], 0x14}}, 0x0) 18:35:39 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000d80)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='^\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000fedbdf256800000008000300", @ANYRES32=r2, @ANYBLOB="2c00c70000000205ff05040720046b0202068105060400020401030600011f05050108024caa619719df0d9a1800c7000207400580070100ff020307736c9ed12ba0585f1e00c70000013900cd02010606070500060600047f0363a1e18b2e1a231d0000"], 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x4000801) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYBLOB="a5002bbd7000ffdbdfa06be1930c0800021480e1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="ba01000015e913e73ab82083271a850455e66e48f8ab6340fbf34259671d74010000000000000021964771a5daf364daf34a7bc1bdf18c4ba98ff8199775863f84c471d71975672ce83820e109d40ac4c9ef4204b10c9511d4cb9a1fdb1d41f552acacdf08752840baf90700000000000000b8c8db05c01d17468f1c5702d54280d0cb1cbe631c4f47acc100a4918dfce089dd08d527ffcb2f6588d51a8e89ad3e61a114bd7bd354865812ad283fc8eee46cb7fd999c5bed57fa62b97c8ce7e87e01d6d8fe54b2269bffb6fd8ffa67c6cdb3674521bb7b878c88a057ed339f9310f7db66cd1e19c9e0a1b4d455511b70647dd7e8142f71bdfc69552f0883880ff0dccd51b95504d22279135b3df122fefee05f71250da37f4f3f14f504e1c46cb6a2cbf6fc70aca58b97e76e8023f99be68e76782d479b9f7d26ddef0e6adae305b9aac8055180ccf555d429e58a7aba6df0291b88237fe41e711942095e8c02e26a22675bcc54300094a1af5ce11ffd1104db9f71eddad711c00c24e90f8f90866300f81ca06d66f4b17915fef24a7a6b8e7c1e80d3b8dffff2c96c77a578875c793445ffb3ec7ca8696d288552e6df1039c48e4ceb77f51b14127fcc001cc3248744d462b43d48cba20ccc3d40be923594a7b65b737fb9983a45164b8f701996c7d1d0886f604d179149c2deb908000000e3006173372860f0c57226fba67d795b32fc319e249dec420eeaa4d27173371e4785831ab0f81e90468a97e6bc1a4755ad23c44c72e7a205f4ec61a6c8e5c2d8636e9c9782", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={r3, 0x100000000, 0x8000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000280)={r3, 0x407, 0x401, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001600)={0x0, 0x0, {0x2, @usage=0x1ff, r3, 0x8, 0x200, 0xf, 0x2, 0xffffffffffff8001, 0xe0, @struct={0x1}, 0x3, 0x1, [0x8, 0x4, 0x58, 0xffff, 0x6]}, {0x100000000, @usage=0x9ca, r6, 0x2, 0xfff, 0xffffffffffffffff, 0x9, 0x80, 0x62, @usage=0x100, 0x100, 0x0, [0x5, 0x6, 0x6, 0x1, 0x8, 0x7946]}, {0x200000007, @struct={0x8, 0x12}, 0x0, 0x20, 0x2, 0x83, 0x10001, 0x15b575bac000, 0x28, @struct={0x5, 0x1f}, 0x87, 0x8, [0x20, 0x4, 0x7fff, 0x538b7e3d, 0xfffffffffffffffb, 0x80000001]}, {0x401, 0x1f, 0x96}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000380)={r3, 0xffffffffffffffff, 0x0, [0x1ff, 0x88, 0x1, 0x7f, 0x4], [0x10001, 0x80000000, 0x80000000, 0x3, 0x1f, 0x1, 0x8001, 0x0, 0x9fc, 0xfffffffffffffffb, 0xc6a, 0x8, 0x4, 0xff, 0x8, 0x800, 0x20, 0x7fffffff, 0x100000000, 0x80, 0xff, 0x3ff, 0x1, 0x10001, 0x0, 0x9, 0x0, 0x10001, 0x0, 0x401, 0x2, 0x1, 0x80000000, 0x2, 0xffffffff, 0x1ff, 0x81, 0xf0, 0x2, 0x6, 0x90, 0x100, 0x7, 0x80000001, 0x0, 0x3ff, 0x1000, 0x3, 0x4, 0x800, 0xffff, 0xf12c, 0x34a, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x10001, 0x4, 0xe26a, 0x1, 0xa3, 0x7fffffff, 0x7, 0x7, 0x100, 0xb8b, 0x1, 0x1, 0x6, 0x7, 0x8000, 0xffffffff80000001, 0x6, 0x7, 0x80, 0x40, 0x9, 0x8, 0x9, 0xed33, 0x81, 0xcbc16, 0x0, 0x3, 0x1, 0x6, 0x6, 0xdb, 0xf066, 0x199e0000, 0x8c, 0x7fffffff, 0x4, 0x9, 0x80000001, 0x8, 0x5, 0xffffffffffffffd3, 0x4b2, 0x1d, 0x1, 0x1, 0x1, 0x6, 0x100000000, 0xfffffffffffffff9, 0x8, 0x800, 0x9174, 0x2, 0x7, 0x4ca, 0x4, 0x9, 0x55, 0x4, 0xbed5]}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="c3f300000000000000000516ad21"], 0x14}}, 0x0) 18:35:39 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000d80)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='^\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000fedbdf256800000008000300", @ANYRES32=r2, @ANYBLOB="2c00c70000000205ff05040720046b0202068105060400020401030600011f05050108024caa619719df0d9a1800c7000207400580070100ff020307736c9ed12ba0585f1e00c70000013900cd02010606070500060600047f0363a1e18b2e1a231d0000"], 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x4000801) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYBLOB="a5002bbd7000ffdbdfa06be1930c0800021480e1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={r3, 0x100000000, 0x8000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000280)={r3, 0x407, 0x401, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001600)={0x0, 0x0, {0x2, @usage=0x1ff, r3, 0x8, 0x200, 0xf, 0x2, 0xffffffffffff8001, 0xe0, @struct={0x1}, 0x3, 0x1, [0x8, 0x4, 0x58, 0xffff, 0x6]}, {0x100000000, @usage=0x9ca, r6, 0x2, 0xfff, 0xffffffffffffffff, 0x9, 0x80, 0x62, @usage=0x100, 0x100, 0x0, [0x5, 0x6, 0x6, 0x1, 0x8, 0x7946]}, {0x200000007, @struct={0x8, 0x12}, 0x0, 0x20, 0x2, 0x83, 0x10001, 0x15b575bac000, 0x28, @struct={0x5, 0x1f}, 0x87, 0x8, [0x20, 0x4, 0x7fff, 0x538b7e3d, 0xfffffffffffffffb, 0x80000001]}, {0x401, 0x1f, 0x96}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000380)={r3, 0xffffffffffffffff, 0x0, [0x1ff, 0x88, 0x1, 0x7f, 0x4], [0x10001, 0x80000000, 0x80000000, 0x3, 0x1f, 0x1, 0x8001, 0x0, 0x9fc, 0xfffffffffffffffb, 0xc6a, 0x8, 0x4, 0xff, 0x8, 0x800, 0x20, 0x7fffffff, 0x100000000, 0x80, 0xff, 0x3ff, 0x1, 0x10001, 0x0, 0x9, 0x0, 0x10001, 0x0, 0x401, 0x2, 0x1, 0x80000000, 0x2, 0xffffffff, 0x1ff, 0x81, 0xf0, 0x2, 0x6, 0x90, 0x100, 0x7, 0x80000001, 0x0, 0x3ff, 0x1000, 0x3, 0x4, 0x800, 0xffff, 0xf12c, 0x34a, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x10001, 0x4, 0xe26a, 0x1, 0xa3, 0x7fffffff, 0x7, 0x7, 0x100, 0xb8b, 0x1, 0x1, 0x6, 0x7, 0x8000, 0xffffffff80000001, 0x6, 0x7, 0x80, 0x40, 0x9, 0x8, 0x9, 0xed33, 0x81, 0xcbc16, 0x0, 0x3, 0x1, 0x6, 0x6, 0xdb, 0xf066, 0x199e0000, 0x8c, 0x7fffffff, 0x4, 0x9, 0x80000001, 0x8, 0x5, 0xffffffffffffffd3, 0x4b2, 0x1d, 0x1, 0x1, 0x1, 0x6, 0x100000000, 0xfffffffffffffff9, 0x8, 0x800, 0x9174, 0x2, 0x7, 0x4ca, 0x4, 0x9, 0x55, 0x4, 0xbed5]}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="c3f300000000000000000516ad21"], 0x14}}, 0x0) 18:35:39 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000d80)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='^\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000fedbdf256800000008000300", @ANYRES32=r2, @ANYBLOB="2c00c70000000205ff05040720046b0202068105060400020401030600011f05050108024caa619719df0d9a1800c7000207400580070100ff020307736c9ed12ba0585f1e00c70000013900cd02010606070500060600047f0363a1e18b2e1a231d0000"], 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x4000801) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYBLOB="a5002bbd7000ffdbdfa06be1930c0800021480e1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={r3, 0x100000000, 0x8000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000280)={r3, 0x407, 0x401, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001600)={0x0, 0x0, {0x2, @usage=0x1ff, r3, 0x8, 0x200, 0xf, 0x2, 0xffffffffffff8001, 0xe0, @struct={0x1}, 0x3, 0x1, [0x8, 0x4, 0x58, 0xffff, 0x6]}, {0x100000000, @usage=0x9ca, r6, 0x2, 0xfff, 0xffffffffffffffff, 0x9, 0x80, 0x62, @usage=0x100, 0x100, 0x0, [0x5, 0x6, 0x6, 0x1, 0x8, 0x7946]}, {0x200000007, @struct={0x8, 0x12}, 0x0, 0x20, 0x2, 0x83, 0x10001, 0x15b575bac000, 0x28, @struct={0x5, 0x1f}, 0x87, 0x8, [0x20, 0x4, 0x7fff, 0x538b7e3d, 0xfffffffffffffffb, 0x80000001]}, {0x401, 0x1f, 0x96}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000380)={r3, 0xffffffffffffffff, 0x0, [0x1ff, 0x88, 0x1, 0x7f, 0x4], [0x10001, 0x80000000, 0x80000000, 0x3, 0x1f, 0x1, 0x8001, 0x0, 0x9fc, 0xfffffffffffffffb, 0xc6a, 0x8, 0x4, 0xff, 0x8, 0x800, 0x20, 0x7fffffff, 0x100000000, 0x80, 0xff, 0x3ff, 0x1, 0x10001, 0x0, 0x9, 0x0, 0x10001, 0x0, 0x401, 0x2, 0x1, 0x80000000, 0x2, 0xffffffff, 0x1ff, 0x81, 0xf0, 0x2, 0x6, 0x90, 0x100, 0x7, 0x80000001, 0x0, 0x3ff, 0x1000, 0x3, 0x4, 0x800, 0xffff, 0xf12c, 0x34a, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x10001, 0x4, 0xe26a, 0x1, 0xa3, 0x7fffffff, 0x7, 0x7, 0x100, 0xb8b, 0x1, 0x1, 0x6, 0x7, 0x8000, 0xffffffff80000001, 0x6, 0x7, 0x80, 0x40, 0x9, 0x8, 0x9, 0xed33, 0x81, 0xcbc16, 0x0, 0x3, 0x1, 0x6, 0x6, 0xdb, 0xf066, 0x199e0000, 0x8c, 0x7fffffff, 0x4, 0x9, 0x80000001, 0x8, 0x5, 0xffffffffffffffd3, 0x4b2, 0x1d, 0x1, 0x1, 0x1, 0x6, 0x100000000, 0xfffffffffffffff9, 0x8, 0x800, 0x9174, 0x2, 0x7, 0x4ca, 0x4, 0x9, 0x55, 0x4, 0xbed5]}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="c3f300000000000000000516ad21"], 0x14}}, 0x0) 18:35:39 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000d80)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='^\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000fedbdf256800000008000300", @ANYRES32=r2, @ANYBLOB="2c00c70000000205ff05040720046b0202068105060400020401030600011f05050108024caa619719df0d9a1800c7000207400580070100ff020307736c9ed12ba0585f1e00c70000013900cd02010606070500060600047f0363a1e18b2e1a231d0000"], 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x4000801) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYBLOB="a5002bbd7000ffdbdfa06be1930c0800021480e1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={r3, 0x100000000, 0x8000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000280)={r3, 0x407, 0x401, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001600)={0x0, 0x0, {0x2, @usage=0x1ff, r3, 0x8, 0x200, 0xf, 0x2, 0xffffffffffff8001, 0xe0, @struct={0x1}, 0x3, 0x1, [0x8, 0x4, 0x58, 0xffff, 0x6]}, {0x100000000, @usage=0x9ca, r6, 0x2, 0xfff, 0xffffffffffffffff, 0x9, 0x80, 0x62, @usage=0x100, 0x100, 0x0, [0x5, 0x6, 0x6, 0x1, 0x8, 0x7946]}, {0x200000007, @struct={0x8, 0x12}, 0x0, 0x20, 0x2, 0x83, 0x10001, 0x15b575bac000, 0x28, @struct={0x5, 0x1f}, 0x87, 0x8, [0x20, 0x4, 0x7fff, 0x538b7e3d, 0xfffffffffffffffb, 0x80000001]}, {0x401, 0x1f, 0x96}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000380)={r3, 0xffffffffffffffff, 0x0, [0x1ff, 0x88, 0x1, 0x7f, 0x4], [0x10001, 0x80000000, 0x80000000, 0x3, 0x1f, 0x1, 0x8001, 0x0, 0x9fc, 0xfffffffffffffffb, 0xc6a, 0x8, 0x4, 0xff, 0x8, 0x800, 0x20, 0x7fffffff, 0x100000000, 0x80, 0xff, 0x3ff, 0x1, 0x10001, 0x0, 0x9, 0x0, 0x10001, 0x0, 0x401, 0x2, 0x1, 0x80000000, 0x2, 0xffffffff, 0x1ff, 0x81, 0xf0, 0x2, 0x6, 0x90, 0x100, 0x7, 0x80000001, 0x0, 0x3ff, 0x1000, 0x3, 0x4, 0x800, 0xffff, 0xf12c, 0x34a, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x10001, 0x4, 0xe26a, 0x1, 0xa3, 0x7fffffff, 0x7, 0x7, 0x100, 0xb8b, 0x1, 0x1, 0x6, 0x7, 0x8000, 0xffffffff80000001, 0x6, 0x7, 0x80, 0x40, 0x9, 0x8, 0x9, 0xed33, 0x81, 0xcbc16, 0x0, 0x3, 0x1, 0x6, 0x6, 0xdb, 0xf066, 0x199e0000, 0x8c, 0x7fffffff, 0x4, 0x9, 0x80000001, 0x8, 0x5, 0xffffffffffffffd3, 0x4b2, 0x1d, 0x1, 0x1, 0x1, 0x6, 0x100000000, 0xfffffffffffffff9, 0x8, 0x800, 0x9174, 0x2, 0x7, 0x4ca, 0x4, 0x9, 0x55, 0x4, 0xbed5]}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="c3f300000000000000000516ad21"], 0x14}}, 0x0) 18:35:39 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000d80)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='^\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000fedbdf256800000008000300", @ANYRES32=r2, @ANYBLOB="2c00c70000000205ff05040720046b0202068105060400020401030600011f05050108024caa619719df0d9a1800c7000207400580070100ff020307736c9ed12ba0585f1e00c70000013900cd02010606070500060600047f0363a1e18b2e1a231d0000"], 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x4000801) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYBLOB="a5002bbd7000ffdbdfa06be1930c0800021480e1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={r3, 0x100000000, 0x8000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000280)={r3, 0x407, 0x401, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001600)={0x0, 0x0, {0x2, @usage=0x1ff, r3, 0x8, 0x200, 0xf, 0x2, 0xffffffffffff8001, 0xe0, @struct={0x1}, 0x3, 0x1, [0x8, 0x4, 0x58, 0xffff, 0x6]}, {0x100000000, @usage=0x9ca, r6, 0x2, 0xfff, 0xffffffffffffffff, 0x9, 0x80, 0x62, @usage=0x100, 0x100, 0x0, [0x5, 0x6, 0x6, 0x1, 0x8, 0x7946]}, {0x200000007, @struct={0x8, 0x12}, 0x0, 0x20, 0x2, 0x83, 0x10001, 0x15b575bac000, 0x28, @struct={0x5, 0x1f}, 0x87, 0x8, [0x20, 0x4, 0x7fff, 0x538b7e3d, 0xfffffffffffffffb, 0x80000001]}, {0x401, 0x1f, 0x96}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000380)={r3, 0xffffffffffffffff, 0x0, [0x1ff, 0x88, 0x1, 0x7f, 0x4], [0x10001, 0x80000000, 0x80000000, 0x3, 0x1f, 0x1, 0x8001, 0x0, 0x9fc, 0xfffffffffffffffb, 0xc6a, 0x8, 0x4, 0xff, 0x8, 0x800, 0x20, 0x7fffffff, 0x100000000, 0x80, 0xff, 0x3ff, 0x1, 0x10001, 0x0, 0x9, 0x0, 0x10001, 0x0, 0x401, 0x2, 0x1, 0x80000000, 0x2, 0xffffffff, 0x1ff, 0x81, 0xf0, 0x2, 0x6, 0x90, 0x100, 0x7, 0x80000001, 0x0, 0x3ff, 0x1000, 0x3, 0x4, 0x800, 0xffff, 0xf12c, 0x34a, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x10001, 0x4, 0xe26a, 0x1, 0xa3, 0x7fffffff, 0x7, 0x7, 0x100, 0xb8b, 0x1, 0x1, 0x6, 0x7, 0x8000, 0xffffffff80000001, 0x6, 0x7, 0x80, 0x40, 0x9, 0x8, 0x9, 0xed33, 0x81, 0xcbc16, 0x0, 0x3, 0x1, 0x6, 0x6, 0xdb, 0xf066, 0x199e0000, 0x8c, 0x7fffffff, 0x4, 0x9, 0x80000001, 0x8, 0x5, 0xffffffffffffffd3, 0x4b2, 0x1d, 0x1, 0x1, 0x1, 0x6, 0x100000000, 0xfffffffffffffff9, 0x8, 0x800, 0x9174, 0x2, 0x7, 0x4ca, 0x4, 0x9, 0x55, 0x4, 0xbed5]}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="c3f300000000000000000516ad21"], 0x14}}, 0x0) 18:35:39 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000d80)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='^\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000fedbdf256800000008000300", @ANYRES32=r2, @ANYBLOB="2c00c70000000205ff05040720046b0202068105060400020401030600011f05050108024caa619719df0d9a1800c7000207400580070100ff020307736c9ed12ba0585f1e00c70000013900cd02010606070500060600047f0363a1e18b2e1a231d0000"], 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x4000801) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYBLOB="a5002bbd7000ffdbdfa06be1930c0800021480e1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="e4b3fcdfaf28d2f54df080980ecba931899b0008000000000000074dae8564120ea7471c8734c4922298574f4a6257e44b155e19c37e446191e681261f836eaf0cef84dce214261ca313fcce6833276cb1e4ba13668bbfeb3b5024ed222970f9e1ddabb042e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e3349c47edadc95de0995d0500000049c46e0d364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c61b59bfa82276f2a1aadff1ad04e31a1ad41059976b940f5452f93e868863e967bd1ffb3e15179e8435815ff0fd89ad8e4342c79b161531cb1265a507536be8db7f3f5f5a9160f73f4e398a6d9124ba0601046b3e86acc21361d878e6571e9e04a45c29f36f02db5053b317c831eed0d97d8669da67e98acecb5cff9b219be9943a3fa223e8a66308c31da0ebaf1f7c9694bcf90738405808086e92012ad5268cecd8a4fcabeaa8a9e3899b8ebd04dee8f6c027b98e8d6ded5680c8f3f304ba1ffba8e13958fa14635aa1f0e148f76c71e5947e2b6a0c3a0c13eb5ea7b1093b689cd698e159504413068d04cb0143f702196774cef3e"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={r3, 0x100000000, 0x8000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000280)={r3, 0x407, 0x401, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001600)={0x0, 0x0, {0x2, @usage=0x1ff, r3, 0x8, 0x200, 0xf, 0x2, 0xffffffffffff8001, 0xe0, @struct={0x1}, 0x3, 0x1, [0x8, 0x4, 0x58, 0xffff, 0x6]}, {0x100000000, @usage=0x9ca, r6, 0x2, 0xfff, 0xffffffffffffffff, 0x9, 0x80, 0x62, @usage=0x100, 0x100, 0x0, [0x5, 0x6, 0x6, 0x1, 0x8, 0x7946]}, {0x200000007, @struct={0x8, 0x12}, 0x0, 0x20, 0x2, 0x83, 0x10001, 0x15b575bac000, 0x28, @struct={0x5, 0x1f}, 0x87, 0x8, [0x20, 0x4, 0x7fff, 0x538b7e3d, 0xfffffffffffffffb, 0x80000001]}, {0x401, 0x1f, 0x96}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000380)={r3, 0xffffffffffffffff, 0x0, [0x1ff, 0x88, 0x1, 0x7f, 0x4], [0x10001, 0x80000000, 0x80000000, 0x3, 0x1f, 0x1, 0x8001, 0x0, 0x9fc, 0xfffffffffffffffb, 0xc6a, 0x8, 0x4, 0xff, 0x8, 0x800, 0x20, 0x7fffffff, 0x100000000, 0x80, 0xff, 0x3ff, 0x1, 0x10001, 0x0, 0x9, 0x0, 0x10001, 0x0, 0x401, 0x2, 0x1, 0x80000000, 0x2, 0xffffffff, 0x1ff, 0x81, 0xf0, 0x2, 0x6, 0x90, 0x100, 0x7, 0x80000001, 0x0, 0x3ff, 0x1000, 0x3, 0x4, 0x800, 0xffff, 0xf12c, 0x34a, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x10001, 0x4, 0xe26a, 0x1, 0xa3, 0x7fffffff, 0x7, 0x7, 0x100, 0xb8b, 0x1, 0x1, 0x6, 0x7, 0x8000, 0xffffffff80000001, 0x6, 0x7, 0x80, 0x40, 0x9, 0x8, 0x9, 0xed33, 0x81, 0xcbc16, 0x0, 0x3, 0x1, 0x6, 0x6, 0xdb, 0xf066, 0x199e0000, 0x8c, 0x7fffffff, 0x4, 0x9, 0x80000001, 0x8, 0x5, 0xffffffffffffffd3, 0x4b2, 0x1d, 0x1, 0x1, 0x1, 0x6, 0x100000000, 0xfffffffffffffff9, 0x8, 0x800, 0x9174, 0x2, 0x7, 0x4ca, 0x4, 0x9, 0x55, 0x4, 0xbed5]}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="c3f300000000000000000516ad21"], 0x14}}, 0x0) 18:35:40 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x5a) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000000c0)=0x1000, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) dup3(r0, r1, 0x0) 18:35:40 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000d80)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='^\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000fedbdf256800000008000300", @ANYRES32=r2, @ANYBLOB="2c00c70000000205ff05040720046b0202068105060400020401030600011f05050108024caa619719df0d9a1800c7000207400580070100ff020307736c9ed12ba0585f1e00c70000013900cd02010606070500060600047f0363a1e18b2e1a231d0000"], 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x4000801) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYBLOB="a5002bbd7000ffdbdfa06be1930c0800021480e1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={r3, 0x100000000, 0x8000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000280)={r3, 0x407, 0x401, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001600)={0x0, 0x0, {0x2, @usage=0x1ff, r3, 0x8, 0x200, 0xf, 0x2, 0xffffffffffff8001, 0xe0, @struct={0x1}, 0x3, 0x1, [0x8, 0x4, 0x58, 0xffff, 0x6]}, {0x100000000, @usage=0x9ca, r6, 0x2, 0xfff, 0xffffffffffffffff, 0x9, 0x80, 0x62, @usage=0x100, 0x100, 0x0, [0x5, 0x6, 0x6, 0x1, 0x8, 0x7946]}, {0x200000007, @struct={0x8, 0x12}, 0x0, 0x20, 0x2, 0x83, 0x10001, 0x15b575bac000, 0x28, @struct={0x5, 0x1f}, 0x87, 0x8, [0x20, 0x4, 0x7fff, 0x538b7e3d, 0xfffffffffffffffb, 0x80000001]}, {0x401, 0x1f, 0x96}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000380)={r3, 0xffffffffffffffff, 0x0, [0x1ff, 0x88, 0x1, 0x7f, 0x4], [0x10001, 0x80000000, 0x80000000, 0x3, 0x1f, 0x1, 0x8001, 0x0, 0x9fc, 0xfffffffffffffffb, 0xc6a, 0x8, 0x4, 0xff, 0x8, 0x800, 0x20, 0x7fffffff, 0x100000000, 0x80, 0xff, 0x3ff, 0x1, 0x10001, 0x0, 0x9, 0x0, 0x10001, 0x0, 0x401, 0x2, 0x1, 0x80000000, 0x2, 0xffffffff, 0x1ff, 0x81, 0xf0, 0x2, 0x6, 0x90, 0x100, 0x7, 0x80000001, 0x0, 0x3ff, 0x1000, 0x3, 0x4, 0x800, 0xffff, 0xf12c, 0x34a, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x10001, 0x4, 0xe26a, 0x1, 0xa3, 0x7fffffff, 0x7, 0x7, 0x100, 0xb8b, 0x1, 0x1, 0x6, 0x7, 0x8000, 0xffffffff80000001, 0x6, 0x7, 0x80, 0x40, 0x9, 0x8, 0x9, 0xed33, 0x81, 0xcbc16, 0x0, 0x3, 0x1, 0x6, 0x6, 0xdb, 0xf066, 0x199e0000, 0x8c, 0x7fffffff, 0x4, 0x9, 0x80000001, 0x8, 0x5, 0xffffffffffffffd3, 0x4b2, 0x1d, 0x1, 0x1, 0x1, 0x6, 0x100000000, 0xfffffffffffffff9, 0x8, 0x800, 0x9174, 0x2, 0x7, 0x4ca, 0x4, 0x9, 0x55, 0x4, 0xbed5]}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="c3f300000000000000000516ad21"], 0x14}}, 0x0) 18:35:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0xf4da, 0x0, 0x0, 0x7, 0x0, "7842c4430f3cc2d4"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1a) 18:35:40 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000d80)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='^\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000fedbdf256800000008000300", @ANYRES32=r2, @ANYBLOB="2c00c70000000205ff05040720046b0202068105060400020401030600011f05050108024caa619719df0d9a1800c7000207400580070100ff020307736c9ed12ba0585f1e00c70000013900cd02010606070500060600047f0363a1e18b2e1a231d0000"], 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x4000801) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYBLOB="a5002bbd7000ffdbdfa06be1930c0800021480e1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={r3, 0x100000000, 0x8000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000280)={r3, 0x407, 0x401, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001600)={0x0, 0x0, {0x2, @usage=0x1ff, r3, 0x8, 0x200, 0xf, 0x2, 0xffffffffffff8001, 0xe0, @struct={0x1}, 0x3, 0x1, [0x8, 0x4, 0x58, 0xffff, 0x6]}, {0x100000000, @usage=0x9ca, r6, 0x2, 0xfff, 0xffffffffffffffff, 0x9, 0x80, 0x62, @usage=0x100, 0x100, 0x0, [0x5, 0x6, 0x6, 0x1, 0x8, 0x7946]}, {0x200000007, @struct={0x8, 0x12}, 0x0, 0x20, 0x2, 0x83, 0x10001, 0x15b575bac000, 0x28, @struct={0x5, 0x1f}, 0x87, 0x8, [0x20, 0x4, 0x7fff, 0x538b7e3d, 0xfffffffffffffffb, 0x80000001]}, {0x401, 0x1f, 0x96}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000380)={r3, 0xffffffffffffffff, 0x0, [0x1ff, 0x88, 0x1, 0x7f, 0x4], [0x10001, 0x80000000, 0x80000000, 0x3, 0x1f, 0x1, 0x8001, 0x0, 0x9fc, 0xfffffffffffffffb, 0xc6a, 0x8, 0x4, 0xff, 0x8, 0x800, 0x20, 0x7fffffff, 0x100000000, 0x80, 0xff, 0x3ff, 0x1, 0x10001, 0x0, 0x9, 0x0, 0x10001, 0x0, 0x401, 0x2, 0x1, 0x80000000, 0x2, 0xffffffff, 0x1ff, 0x81, 0xf0, 0x2, 0x6, 0x90, 0x100, 0x7, 0x80000001, 0x0, 0x3ff, 0x1000, 0x3, 0x4, 0x800, 0xffff, 0xf12c, 0x34a, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x10001, 0x4, 0xe26a, 0x1, 0xa3, 0x7fffffff, 0x7, 0x7, 0x100, 0xb8b, 0x1, 0x1, 0x6, 0x7, 0x8000, 0xffffffff80000001, 0x6, 0x7, 0x80, 0x40, 0x9, 0x8, 0x9, 0xed33, 0x81, 0xcbc16, 0x0, 0x3, 0x1, 0x6, 0x6, 0xdb, 0xf066, 0x199e0000, 0x8c, 0x7fffffff, 0x4, 0x9, 0x80000001, 0x8, 0x5, 0xffffffffffffffd3, 0x4b2, 0x1d, 0x1, 0x1, 0x1, 0x6, 0x100000000, 0xfffffffffffffff9, 0x8, 0x800, 0x9174, 0x2, 0x7, 0x4ca, 0x4, 0x9, 0x55, 0x4, 0xbed5]}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="c3f300000000000000000516ad21"], 0x14}}, 0x0) 18:35:40 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xbbb) [ 155.602762][T10562] device lo entered promiscuous mode [ 155.608511][T10562] Y­4`Ò˜: renamed from lo 18:35:40 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000d80)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='^\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000fedbdf256800000008000300", @ANYRES32=r2, @ANYBLOB="2c00c70000000205ff05040720046b0202068105060400020401030600011f05050108024caa619719df0d9a1800c7000207400580070100ff020307736c9ed12ba0585f1e00c70000013900cd02010606070500060600047f0363a1e18b2e1a231d0000"], 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x4000801) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYBLOB="a5002bbd7000ffdbdfa06be1930c0800021480e1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="e4b3fcdfaf28d2f54df080980ecba931899b0008000000000000074dae8564120ea7471c8734c4922298574f4a6257e44b155e19c37e446191e681261f836eaf0cef84dce214261ca313fcce6833276cb1e4ba13668bbfeb3b5024ed222970f9e1ddabb042e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e3349c47edadc95de0995d0500000049c46e0d364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c61b59bfa82276f2a1aadff1ad04e31a1ad41059976b940f5452f93e868863e967bd1ffb3e15179e8435815ff0fd89ad8e4342c79b161531cb1265a507536be8db7f3f5f5a9160f73f4e398a6d9124ba0601046b3e86acc21361d878e6571e9e04a45c29f36f02db5053b317c831eed0d97d8669da67e98acecb5cff9b219be9943a3fa223e8a66308c31da0ebaf1f7c9694bcf90738405808086e92012ad5268cecd8a4fcabeaa8a9e3899b8ebd04dee8f6c027b98e8d6ded5680c8f3f304ba1ffba8e13958fa14635aa1f0e148f76c71e5947e2b6a0c3a0c13eb5ea7b1093b689cd698e159504413068d04cb0143f702196774cef3e"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={r3, 0x100000000, 0x8000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000280)={r3, 0x407, 0x401, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001600)={0x0, 0x0, {0x2, @usage=0x1ff, r3, 0x8, 0x200, 0xf, 0x2, 0xffffffffffff8001, 0xe0, @struct={0x1}, 0x3, 0x1, [0x8, 0x4, 0x58, 0xffff, 0x6]}, {0x100000000, @usage=0x9ca, r6, 0x2, 0xfff, 0xffffffffffffffff, 0x9, 0x80, 0x62, @usage=0x100, 0x100, 0x0, [0x5, 0x6, 0x6, 0x1, 0x8, 0x7946]}, {0x200000007, @struct={0x8, 0x12}, 0x0, 0x20, 0x2, 0x83, 0x10001, 0x15b575bac000, 0x28, @struct={0x5, 0x1f}, 0x87, 0x8, [0x20, 0x4, 0x7fff, 0x538b7e3d, 0xfffffffffffffffb, 0x80000001]}, {0x401, 0x1f, 0x96}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000380)={r3, 0xffffffffffffffff, 0x0, [0x1ff, 0x88, 0x1, 0x7f, 0x4], [0x10001, 0x80000000, 0x80000000, 0x3, 0x1f, 0x1, 0x8001, 0x0, 0x9fc, 0xfffffffffffffffb, 0xc6a, 0x8, 0x4, 0xff, 0x8, 0x800, 0x20, 0x7fffffff, 0x100000000, 0x80, 0xff, 0x3ff, 0x1, 0x10001, 0x0, 0x9, 0x0, 0x10001, 0x0, 0x401, 0x2, 0x1, 0x80000000, 0x2, 0xffffffff, 0x1ff, 0x81, 0xf0, 0x2, 0x6, 0x90, 0x100, 0x7, 0x80000001, 0x0, 0x3ff, 0x1000, 0x3, 0x4, 0x800, 0xffff, 0xf12c, 0x34a, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x10001, 0x4, 0xe26a, 0x1, 0xa3, 0x7fffffff, 0x7, 0x7, 0x100, 0xb8b, 0x1, 0x1, 0x6, 0x7, 0x8000, 0xffffffff80000001, 0x6, 0x7, 0x80, 0x40, 0x9, 0x8, 0x9, 0xed33, 0x81, 0xcbc16, 0x0, 0x3, 0x1, 0x6, 0x6, 0xdb, 0xf066, 0x199e0000, 0x8c, 0x7fffffff, 0x4, 0x9, 0x80000001, 0x8, 0x5, 0xffffffffffffffd3, 0x4b2, 0x1d, 0x1, 0x1, 0x1, 0x6, 0x100000000, 0xfffffffffffffff9, 0x8, 0x800, 0x9174, 0x2, 0x7, 0x4ca, 0x4, 0x9, 0x55, 0x4, 0xbed5]}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="c3f300000000000000000516ad21"], 0x14}}, 0x0) 18:35:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0xf4da, 0x0, 0x0, 0x7, 0x0, "7842c4430f3cc2d4"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1a) 18:35:40 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x5a) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000000c0)=0x1000, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) dup3(r0, r1, 0x0) 18:35:40 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xbbb) 18:35:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0xf4da, 0x0, 0x0, 0x7, 0x0, "7842c4430f3cc2d4"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1a) 18:35:40 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xbbb) 18:35:40 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x5a) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000000c0)=0x1000, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) dup3(r0, r1, 0x0) 18:35:40 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000d80)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='^\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000fedbdf256800000008000300", @ANYRES32=r2, @ANYBLOB="2c00c70000000205ff05040720046b0202068105060400020401030600011f05050108024caa619719df0d9a1800c7000207400580070100ff020307736c9ed12ba0585f1e00c70000013900cd02010606070500060600047f0363a1e18b2e1a231d0000"], 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x4000801) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYBLOB="a5002bbd7000ffdbdfa06be1930c0800021480e1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="e4b3fcdfaf28d2f54df080980ecba931899b0008000000000000074dae8564120ea7471c8734c4922298574f4a6257e44b155e19c37e446191e681261f836eaf0cef84dce214261ca313fcce6833276cb1e4ba13668bbfeb3b5024ed222970f9e1ddabb042e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e3349c47edadc95de0995d0500000049c46e0d364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c61b59bfa82276f2a1aadff1ad04e31a1ad41059976b940f5452f93e868863e967bd1ffb3e15179e8435815ff0fd89ad8e4342c79b161531cb1265a507536be8db7f3f5f5a9160f73f4e398a6d9124ba0601046b3e86acc21361d878e6571e9e04a45c29f36f02db5053b317c831eed0d97d8669da67e98acecb5cff9b219be9943a3fa223e8a66308c31da0ebaf1f7c9694bcf90738405808086e92012ad5268cecd8a4fcabeaa8a9e3899b8ebd04dee8f6c027b98e8d6ded5680c8f3f304ba1ffba8e13958fa14635aa1f0e148f76c71e5947e2b6a0c3a0c13eb5ea7b1093b689cd698e159504413068d04cb0143f702196774cef3e"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={r3, 0x100000000, 0x8000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000280)={r3, 0x407, 0x401, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001600)={0x0, 0x0, {0x2, @usage=0x1ff, r3, 0x8, 0x200, 0xf, 0x2, 0xffffffffffff8001, 0xe0, @struct={0x1}, 0x3, 0x1, [0x8, 0x4, 0x58, 0xffff, 0x6]}, {0x100000000, @usage=0x9ca, r6, 0x2, 0xfff, 0xffffffffffffffff, 0x9, 0x80, 0x62, @usage=0x100, 0x100, 0x0, [0x5, 0x6, 0x6, 0x1, 0x8, 0x7946]}, {0x200000007, @struct={0x8, 0x12}, 0x0, 0x20, 0x2, 0x83, 0x10001, 0x15b575bac000, 0x28, @struct={0x5, 0x1f}, 0x87, 0x8, [0x20, 0x4, 0x7fff, 0x538b7e3d, 0xfffffffffffffffb, 0x80000001]}, {0x401, 0x1f, 0x96}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000380)={r3, 0xffffffffffffffff, 0x0, [0x1ff, 0x88, 0x1, 0x7f, 0x4], [0x10001, 0x80000000, 0x80000000, 0x3, 0x1f, 0x1, 0x8001, 0x0, 0x9fc, 0xfffffffffffffffb, 0xc6a, 0x8, 0x4, 0xff, 0x8, 0x800, 0x20, 0x7fffffff, 0x100000000, 0x80, 0xff, 0x3ff, 0x1, 0x10001, 0x0, 0x9, 0x0, 0x10001, 0x0, 0x401, 0x2, 0x1, 0x80000000, 0x2, 0xffffffff, 0x1ff, 0x81, 0xf0, 0x2, 0x6, 0x90, 0x100, 0x7, 0x80000001, 0x0, 0x3ff, 0x1000, 0x3, 0x4, 0x800, 0xffff, 0xf12c, 0x34a, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x10001, 0x4, 0xe26a, 0x1, 0xa3, 0x7fffffff, 0x7, 0x7, 0x100, 0xb8b, 0x1, 0x1, 0x6, 0x7, 0x8000, 0xffffffff80000001, 0x6, 0x7, 0x80, 0x40, 0x9, 0x8, 0x9, 0xed33, 0x81, 0xcbc16, 0x0, 0x3, 0x1, 0x6, 0x6, 0xdb, 0xf066, 0x199e0000, 0x8c, 0x7fffffff, 0x4, 0x9, 0x80000001, 0x8, 0x5, 0xffffffffffffffd3, 0x4b2, 0x1d, 0x1, 0x1, 0x1, 0x6, 0x100000000, 0xfffffffffffffff9, 0x8, 0x800, 0x9174, 0x2, 0x7, 0x4ca, 0x4, 0x9, 0x55, 0x4, 0xbed5]}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="c3f300000000000000000516ad21"], 0x14}}, 0x0) [ 155.795888][T10604] device lo entered promiscuous mode [ 155.802239][T10604] Y­4`Ò˜: renamed from lo 18:35:40 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xbbb) 18:35:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0xf4da, 0x0, 0x0, 0x7, 0x0, "7842c4430f3cc2d4"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1a) 18:35:40 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xbbb) 18:35:40 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x5a) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000000c0)=0x1000, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) dup3(r0, r1, 0x0) 18:35:40 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xbbb) 18:35:40 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x5a) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000000c0)=0x1000, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) dup3(r0, r1, 0x0) 18:35:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0xf4da, 0x0, 0x0, 0x7, 0x0, "7842c4430f3cc2d4"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1a) 18:35:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0xf4da, 0x0, 0x0, 0x7, 0x0, "7842c4430f3cc2d4"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1a) 18:35:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') read$eventfd(r0, &(0x7f0000000180), 0x8) 18:35:40 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x5a) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000000c0)=0x1000, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) dup3(r0, r1, 0x0) 18:35:40 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xbbb) 18:35:40 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000d80)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='^\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000fedbdf256800000008000300", @ANYRES32=r2, @ANYBLOB="2c00c70000000205ff05040720046b0202068105060400020401030600011f05050108024caa619719df0d9a1800c7000207400580070100ff020307736c9ed12ba0585f1e00c70000013900cd02010606070500060600047f0363a1e18b2e1a231d0000"], 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x4000801) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYBLOB="a5002bbd7000ffdbdfa06be1930c0800021480e1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={r3, 0x100000000, 0x8000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000280)={r3, 0x407, 0x401, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001600)={0x0, 0x0, {0x2, @usage=0x1ff, r3, 0x8, 0x200, 0xf, 0x2, 0xffffffffffff8001, 0xe0, @struct={0x1}, 0x3, 0x1, [0x8, 0x4, 0x58, 0xffff, 0x6]}, {0x100000000, @usage=0x9ca, r6, 0x2, 0xfff, 0xffffffffffffffff, 0x9, 0x80, 0x62, @usage=0x100, 0x100, 0x0, [0x5, 0x6, 0x6, 0x1, 0x8, 0x7946]}, {0x200000007, @struct={0x8, 0x12}, 0x0, 0x20, 0x2, 0x83, 0x10001, 0x15b575bac000, 0x28, @struct={0x5, 0x1f}, 0x87, 0x8, [0x20, 0x4, 0x7fff, 0x538b7e3d, 0xfffffffffffffffb, 0x80000001]}, {0x401, 0x1f, 0x96}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000380)={r3, 0xffffffffffffffff, 0x0, [0x1ff, 0x88, 0x1, 0x7f, 0x4], [0x10001, 0x80000000, 0x80000000, 0x3, 0x1f, 0x1, 0x8001, 0x0, 0x9fc, 0xfffffffffffffffb, 0xc6a, 0x8, 0x4, 0xff, 0x8, 0x800, 0x20, 0x7fffffff, 0x100000000, 0x80, 0xff, 0x3ff, 0x1, 0x10001, 0x0, 0x9, 0x0, 0x10001, 0x0, 0x401, 0x2, 0x1, 0x80000000, 0x2, 0xffffffff, 0x1ff, 0x81, 0xf0, 0x2, 0x6, 0x90, 0x100, 0x7, 0x80000001, 0x0, 0x3ff, 0x1000, 0x3, 0x4, 0x800, 0xffff, 0xf12c, 0x34a, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x10001, 0x4, 0xe26a, 0x1, 0xa3, 0x7fffffff, 0x7, 0x7, 0x100, 0xb8b, 0x1, 0x1, 0x6, 0x7, 0x8000, 0xffffffff80000001, 0x6, 0x7, 0x80, 0x40, 0x9, 0x8, 0x9, 0xed33, 0x81, 0xcbc16, 0x0, 0x3, 0x1, 0x6, 0x6, 0xdb, 0xf066, 0x199e0000, 0x8c, 0x7fffffff, 0x4, 0x9, 0x80000001, 0x8, 0x5, 0xffffffffffffffd3, 0x4b2, 0x1d, 0x1, 0x1, 0x1, 0x6, 0x100000000, 0xfffffffffffffff9, 0x8, 0x800, 0x9174, 0x2, 0x7, 0x4ca, 0x4, 0x9, 0x55, 0x4, 0xbed5]}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="c3f300000000000000000516ad21"], 0x14}}, 0x0) 18:35:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0xf4da, 0x0, 0x0, 0x7, 0x0, "7842c4430f3cc2d4"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1a) 18:35:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0xf4da, 0x0, 0x0, 0x7, 0x0, "7842c4430f3cc2d4"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1a) 18:35:40 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f00000002c0)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b20", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f000000000000040008", 0x1d, 0x22100}], 0x0, &(0x7f0000014600)) 18:35:40 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x5a) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000000c0)=0x1000, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) dup3(r0, r1, 0x0) 18:35:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') read$eventfd(r0, &(0x7f0000000180), 0x8) 18:35:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0xf4da, 0x0, 0x0, 0x7, 0x0, "7842c4430f3cc2d4"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1a) 18:35:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') read$eventfd(r0, &(0x7f0000000180), 0x8) 18:35:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0xf4da, 0x0, 0x0, 0x7, 0x0, "7842c4430f3cc2d4"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1a) 18:35:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18020000}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="00aa8263039a36d691b8a5265f78f2d4316d1fbd4d6432ec6bd6f3b886ac6fd5167567909edac1ec137cacd888be6035fca7312138c8d0b551a3ba3b9332c2f37eeaf020c6253c469930bbe6dc7bfcc80f62ee415f0a49", 0x57, 0x8000, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x2) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback, 0x8e6}, 0x1c) 18:35:40 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="040000002c00007bd5a859"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 18:35:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') read$eventfd(r0, &(0x7f0000000180), 0x8) [ 156.136376][T10725] loop5: detected capacity change from 0 to 545 [ 156.159085][T10725] EXT4-fs (loop5): invalid inodes per group: 0 [ 156.159085][T10725] 18:35:40 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)='fS', 0x2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x2) 18:35:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000), 0x4) 18:35:40 executing program 4: pipe2$9p(&(0x7f00000000c0), 0x0) [ 156.215518][T10725] loop5: detected capacity change from 0 to 545 [ 156.226261][T10725] EXT4-fs (loop5): invalid inodes per group: 0 [ 156.226261][T10725] 18:35:40 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f00000002c0)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b20", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f000000000000040008", 0x1d, 0x22100}], 0x0, &(0x7f0000014600)) 18:35:40 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="040000002c00007bd5a859"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 18:35:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000), 0x4) 18:35:40 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x8ec0, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 18:35:40 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)='fS', 0x2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x2) 18:35:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000), 0x4) [ 156.347224][T10788] loop5: detected capacity change from 0 to 545 [ 156.356348][T10788] EXT4-fs (loop5): invalid inodes per group: 0 [ 156.356348][T10788] 18:35:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18020000}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="00aa8263039a36d691b8a5265f78f2d4316d1fbd4d6432ec6bd6f3b886ac6fd5167567909edac1ec137cacd888be6035fca7312138c8d0b551a3ba3b9332c2f37eeaf020c6253c469930bbe6dc7bfcc80f62ee415f0a49", 0x57, 0x8000, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x2) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback, 0x8e6}, 0x1c) 18:35:41 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="040000002c00007bd5a859"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 18:35:41 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f00000002c0)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b20", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f000000000000040008", 0x1d, 0x22100}], 0x0, &(0x7f0000014600)) 18:35:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000), 0x4) 18:35:41 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="040000002c00007bd5a859"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 18:35:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18020000}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="00aa8263039a36d691b8a5265f78f2d4316d1fbd4d6432ec6bd6f3b886ac6fd5167567909edac1ec137cacd888be6035fca7312138c8d0b551a3ba3b9332c2f37eeaf020c6253c469930bbe6dc7bfcc80f62ee415f0a49", 0x57, 0x8000, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x2) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback, 0x8e6}, 0x1c) 18:35:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18020000}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="00aa8263039a36d691b8a5265f78f2d4316d1fbd4d6432ec6bd6f3b886ac6fd5167567909edac1ec137cacd888be6035fca7312138c8d0b551a3ba3b9332c2f37eeaf020c6253c469930bbe6dc7bfcc80f62ee415f0a49", 0x57, 0x8000, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x2) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback, 0x8e6}, 0x1c) 18:35:41 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f00000002c0)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b20", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f000000000000040008", 0x1d, 0x22100}], 0x0, &(0x7f0000014600)) [ 157.158873][T10818] loop5: detected capacity change from 0 to 545 [ 157.185792][T10818] EXT4-fs (loop5): invalid inodes per group: 0 [ 157.185792][T10818] 18:35:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create1(0x0) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0xe0000019}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x200) close(r1) [ 157.245550][T10843] loop5: detected capacity change from 0 to 545 [ 157.255003][T10843] EXT4-fs (loop5): invalid inodes per group: 0 [ 157.255003][T10843] [ 157.335127][ T25] audit: type=1400 audit(1621708541.664:515): avc: denied { block_suspend } for pid=10856 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 18:35:41 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x8ec0, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 18:35:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18020000}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="00aa8263039a36d691b8a5265f78f2d4316d1fbd4d6432ec6bd6f3b886ac6fd5167567909edac1ec137cacd888be6035fca7312138c8d0b551a3ba3b9332c2f37eeaf020c6253c469930bbe6dc7bfcc80f62ee415f0a49", 0x57, 0x8000, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x2) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback, 0x8e6}, 0x1c) 18:35:43 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)='fS', 0x2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x2) 18:35:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18020000}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="00aa8263039a36d691b8a5265f78f2d4316d1fbd4d6432ec6bd6f3b886ac6fd5167567909edac1ec137cacd888be6035fca7312138c8d0b551a3ba3b9332c2f37eeaf020c6253c469930bbe6dc7bfcc80f62ee415f0a49", 0x57, 0x8000, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x2) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback, 0x8e6}, 0x1c) 18:35:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18020000}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="00aa8263039a36d691b8a5265f78f2d4316d1fbd4d6432ec6bd6f3b886ac6fd5167567909edac1ec137cacd888be6035fca7312138c8d0b551a3ba3b9332c2f37eeaf020c6253c469930bbe6dc7bfcc80f62ee415f0a49", 0x57, 0x8000, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x2) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback, 0x8e6}, 0x1c) 18:35:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create1(0x0) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0xe0000019}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x200) close(r1) 18:35:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create1(0x0) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0xe0000019}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x200) close(r1) 18:35:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18020000}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="00aa8263039a36d691b8a5265f78f2d4316d1fbd4d6432ec6bd6f3b886ac6fd5167567909edac1ec137cacd888be6035fca7312138c8d0b551a3ba3b9332c2f37eeaf020c6253c469930bbe6dc7bfcc80f62ee415f0a49", 0x57, 0x8000, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x2) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback, 0x8e6}, 0x1c) 18:35:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18020000}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="00aa8263039a36d691b8a5265f78f2d4316d1fbd4d6432ec6bd6f3b886ac6fd5167567909edac1ec137cacd888be6035fca7312138c8d0b551a3ba3b9332c2f37eeaf020c6253c469930bbe6dc7bfcc80f62ee415f0a49", 0x57, 0x8000, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x2) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback, 0x8e6}, 0x1c) 18:35:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18020000}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="00aa8263039a36d691b8a5265f78f2d4316d1fbd4d6432ec6bd6f3b886ac6fd5167567909edac1ec137cacd888be6035fca7312138c8d0b551a3ba3b9332c2f37eeaf020c6253c469930bbe6dc7bfcc80f62ee415f0a49", 0x57, 0x8000, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x2) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback, 0x8e6}, 0x1c) 18:35:44 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x8ec0, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 18:35:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create1(0x0) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0xe0000019}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x200) close(r1) 18:35:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create1(0x0) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0xe0000019}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x200) close(r1) 18:35:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create1(0x0) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0xe0000019}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x200) close(r1) 18:35:46 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000180)=0x100000000000000, 0x12) 18:35:46 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)='fS', 0x2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x2) 18:35:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create1(0x0) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0xe0000019}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x200) close(r1) 18:35:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create1(0x0) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0xe0000019}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x200) close(r1) 18:35:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create1(0x0) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0xe0000019}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x200) close(r1) 18:35:46 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000180)=0x100000000000000, 0x12) 18:35:46 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000180)=0x100000000000000, 0x12) 18:35:46 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000180)=0x100000000000000, 0x12) 18:35:47 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x8ec0, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 18:35:47 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x56, &(0x7f0000000140)="f47970da7c2fd541e0656c5762306aa606a0c2a16e59b65fa78fb184da006cabbd58564cf09dcac54f6d212e05d23391ff083d78ff122a776e08af2025580c72249ad2f5376f60b87a982a8066b10f8b85b47e770f54"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:35:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create1(0x0) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0xe0000019}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x200) close(r1) 18:35:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create1(0x0) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0xe0000019}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x200) close(r1) 18:35:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create1(0x0) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0xe0000019}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x200) close(r1) 18:35:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0xfffffffffffffffc}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 18:35:49 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x56, &(0x7f0000000140)="f47970da7c2fd541e0656c5762306aa606a0c2a16e59b65fa78fb184da006cabbd58564cf09dcac54f6d212e05d23391ff083d78ff122a776e08af2025580c72249ad2f5376f60b87a982a8066b10f8b85b47e770f54"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:35:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create1(0x0) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0xe0000019}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x200) close(r1) 18:35:49 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x132, &(0x7f00000002c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:35:49 executing program 3: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 18:35:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0xfffffffffffffffc}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 18:35:49 executing program 3: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 18:35:50 executing program 3: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 18:35:50 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x56, &(0x7f0000000140)="f47970da7c2fd541e0656c5762306aa606a0c2a16e59b65fa78fb184da006cabbd58564cf09dcac54f6d212e05d23391ff083d78ff122a776e08af2025580c72249ad2f5376f60b87a982a8066b10f8b85b47e770f54"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:35:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0xfffffffffffffffc}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 18:35:50 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x5) dup2(r1, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f00000001c0)=0x4, 0x4) recvmmsg(r3, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=""/1, 0x1}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 18:35:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) 18:35:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) 18:35:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0xfffffffffffffffc}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 18:35:50 executing program 3: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 18:35:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) 18:35:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) 18:35:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) 18:35:52 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x132, &(0x7f00000002c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:35:52 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x5) dup2(r1, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f00000001c0)=0x4, 0x4) recvmmsg(r3, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=""/1, 0x1}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 18:35:53 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x56, &(0x7f0000000140)="f47970da7c2fd541e0656c5762306aa606a0c2a16e59b65fa78fb184da006cabbd58564cf09dcac54f6d212e05d23391ff083d78ff122a776e08af2025580c72249ad2f5376f60b87a982a8066b10f8b85b47e770f54"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:35:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) 18:35:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) 18:35:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) 18:35:53 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x5) dup2(r1, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f00000001c0)=0x4, 0x4) recvmmsg(r3, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=""/1, 0x1}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 18:35:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) 18:35:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) 18:35:53 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x5) dup2(r1, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f00000001c0)=0x4, 0x4) recvmmsg(r3, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=""/1, 0x1}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 18:35:53 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x5) dup2(r1, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f00000001c0)=0x4, 0x4) recvmmsg(r3, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=""/1, 0x1}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 18:35:53 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x5) dup2(r1, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f00000001c0)=0x4, 0x4) recvmmsg(r3, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=""/1, 0x1}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 18:35:55 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x132, &(0x7f00000002c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:35:55 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x5) dup2(r1, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f00000001c0)=0x4, 0x4) recvmmsg(r3, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=""/1, 0x1}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 18:35:56 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x5) dup2(r1, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f00000001c0)=0x4, 0x4) recvmmsg(r3, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=""/1, 0x1}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 18:35:56 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x5) dup2(r1, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f00000001c0)=0x4, 0x4) recvmmsg(r3, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=""/1, 0x1}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 18:35:56 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x5) dup2(r1, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f00000001c0)=0x4, 0x4) recvmmsg(r3, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=""/1, 0x1}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 18:35:56 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x5) dup2(r1, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f00000001c0)=0x4, 0x4) recvmmsg(r3, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=""/1, 0x1}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 18:35:56 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x5) dup2(r1, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f00000001c0)=0x4, 0x4) recvmmsg(r3, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=""/1, 0x1}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 18:35:57 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x5) dup2(r1, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f00000001c0)=0x4, 0x4) recvmmsg(r3, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=""/1, 0x1}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 18:35:57 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x5) dup2(r1, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f00000001c0)=0x4, 0x4) recvmmsg(r3, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=""/1, 0x1}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 18:35:57 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x5) dup2(r1, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f00000001c0)=0x4, 0x4) recvmmsg(r3, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=""/1, 0x1}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 18:35:57 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x5) dup2(r1, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f00000001c0)=0x4, 0x4) recvmmsg(r3, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=""/1, 0x1}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 18:35:57 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x5) dup2(r1, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f00000001c0)=0x4, 0x4) recvmmsg(r3, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=""/1, 0x1}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 18:35:58 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x132, &(0x7f00000002c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:35:58 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x5) dup2(r1, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f00000001c0)=0x4, 0x4) recvmmsg(r3, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=""/1, 0x1}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 18:35:58 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x5) dup2(r1, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f00000001c0)=0x4, 0x4) recvmmsg(r3, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=""/1, 0x1}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 18:35:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000001c40)="ae88", 0x2}], 0x1) 18:35:58 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000c00), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xf8}) 18:35:58 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 18:35:58 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000c00), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xf8}) 18:35:58 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 18:35:58 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000c00), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xf8}) 18:35:58 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 18:35:59 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 18:35:59 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000c00), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xf8}) 18:36:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000001c40)="ae88", 0x2}], 0x1) 18:36:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xbfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000440)=ANY=[], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x3, 0x4, 0x3ff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000019200)={0x8, 0x2}) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8020}) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000380)=""/157, 0x9d}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f00000002c0)=""/25, 0x19}, {&(0x7f0000000500)=""/4, 0x4}], 0x4, 0x3, 0x7) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:36:01 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 18:36:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 18:36:01 executing program 2: set_mempolicy(0x4002, &(0x7f0000000000)=0x1, 0x6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000700)=[{0x3d}, {0x6}]}) 18:36:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x0, 0x1, 0x501}, 0x14}}, 0x0) 18:36:01 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 18:36:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x0, 0x1, 0x501}, 0x14}}, 0x0) [ 177.544716][ T25] audit: type=1326 audit(1621708561.874:516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11371 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:36:02 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 18:36:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 18:36:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x0, 0x1, 0x501}, 0x14}}, 0x0) [ 177.720496][T11379] EXT4-fs error (device sda1): mb_free_blocks:1822: group 7, inode 14131: block 253984:freeing already freed block (bit 24608); block bitmap corrupt. [ 177.735816][T11379] EXT4-fs (sda1): pa ffff8881066c63a8: logic 32768, phys. 253952, len 2048 [ 177.744503][T11379] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4704: group 7, free 2016, pa_free 2007 18:36:02 executing program 2: set_mempolicy(0x4002, &(0x7f0000000000)=0x1, 0x6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000700)=[{0x3d}, {0x6}]}) [ 177.868529][ T25] audit: type=1326 audit(1621708562.194:517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11404 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:36:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000001c40)="ae88", 0x2}], 0x1) 18:36:02 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 18:36:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 18:36:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xbfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000440)=ANY=[], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x3, 0x4, 0x3ff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000019200)={0x8, 0x2}) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8020}) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000380)=""/157, 0x9d}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f00000002c0)=""/25, 0x19}, {&(0x7f0000000500)=""/4, 0x4}], 0x4, 0x3, 0x7) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:36:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x0, 0x1, 0x501}, 0x14}}, 0x0) 18:36:02 executing program 2: set_mempolicy(0x4002, &(0x7f0000000000)=0x1, 0x6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000700)=[{0x3d}, {0x6}]}) 18:36:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 18:36:02 executing program 2: set_mempolicy(0x4002, &(0x7f0000000000)=0x1, 0x6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000700)=[{0x3d}, {0x6}]}) 18:36:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xbfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000440)=ANY=[], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x3, 0x4, 0x3ff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000019200)={0x8, 0x2}) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8020}) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000380)=""/157, 0x9d}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f00000002c0)=""/25, 0x19}, {&(0x7f0000000500)=""/4, 0x4}], 0x4, 0x3, 0x7) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:36:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xbfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000440)=ANY=[], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x3, 0x4, 0x3ff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000019200)={0x8, 0x2}) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8020}) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000380)=""/157, 0x9d}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f00000002c0)=""/25, 0x19}, {&(0x7f0000000500)=""/4, 0x4}], 0x4, 0x3, 0x7) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 178.381768][ T25] audit: type=1326 audit(1621708562.714:518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11417 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 178.469908][ T25] audit: type=1326 audit(1621708562.804:519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11434 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 178.478739][T11425] EXT4-fs error (device sda1): mb_free_blocks:1822: group 10, inode 14227: block 329760:freeing already freed block (bit 2080); block bitmap corrupt. [ 178.508789][T11425] EXT4-fs (sda1): pa ffff88810665bea0: logic 32768, phys. 329728, len 2048 [ 178.517399][T11425] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4704: group 10, free 2016, pa_free 2007 18:36:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xbfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000440)=ANY=[], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x3, 0x4, 0x3ff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000019200)={0x8, 0x2}) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8020}) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000380)=""/157, 0x9d}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f00000002c0)=""/25, 0x19}, {&(0x7f0000000500)=""/4, 0x4}], 0x4, 0x3, 0x7) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:36:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xbfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000440)=ANY=[], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x3, 0x4, 0x3ff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000019200)={0x8, 0x2}) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8020}) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000380)=""/157, 0x9d}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f00000002c0)=""/25, 0x19}, {&(0x7f0000000500)=""/4, 0x4}], 0x4, 0x3, 0x7) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 178.796347][T11454] EXT4-fs error (device sda1): mb_free_blocks:1822: group 12, inode 14275: block 395264:freeing already freed block (bit 2048); block bitmap corrupt. [ 178.811546][T11454] EXT4-fs (sda1): pa ffff8881066e89c0: logic 0, phys. 395264, len 32 [ 178.819700][T11454] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4704: group 12, free 24, pa_free 15 [ 178.852298][T11461] EXT4-fs error (device sda1): mb_free_blocks:1822: group 15, inode 14082: block 497696:freeing already freed block (bit 6176); block bitmap corrupt. [ 178.867610][T11461] EXT4-fs (sda1): pa ffff8881066e90d0: logic 32768, phys. 497664, len 2048 [ 178.868921][T11459] EXT4-fs error (device sda1): mb_free_blocks:1822: group 14, inode 14019: block 466976:freeing already freed block (bit 8224); block bitmap corrupt. [ 178.876391][T11461] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4704: group 15, free 2016, pa_free 2007 [ 178.891529][T11459] EXT4-fs (sda1): pa ffff8881066e9138: logic 32768, phys. 466944, len 2048 [ 178.911417][T11459] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4704: group 14, free 2016, pa_free 2007 18:36:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000001c40)="ae88", 0x2}], 0x1) 18:36:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xbfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000440)=ANY=[], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x3, 0x4, 0x3ff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000019200)={0x8, 0x2}) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8020}) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000380)=""/157, 0x9d}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f00000002c0)=""/25, 0x19}, {&(0x7f0000000500)=""/4, 0x4}], 0x4, 0x3, 0x7) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:36:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xbfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000440)=ANY=[], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x3, 0x4, 0x3ff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000019200)={0x8, 0x2}) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8020}) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000380)=""/157, 0x9d}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f00000002c0)=""/25, 0x19}, {&(0x7f0000000500)=""/4, 0x4}], 0x4, 0x3, 0x7) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:36:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xbfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000440)=ANY=[], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x3, 0x4, 0x3ff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000019200)={0x8, 0x2}) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8020}) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000380)=""/157, 0x9d}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f00000002c0)=""/25, 0x19}, {&(0x7f0000000500)=""/4, 0x4}], 0x4, 0x3, 0x7) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:36:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xbfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000440)=ANY=[], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x3, 0x4, 0x3ff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000019200)={0x8, 0x2}) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8020}) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000380)=""/157, 0x9d}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f00000002c0)=""/25, 0x19}, {&(0x7f0000000500)=""/4, 0x4}], 0x4, 0x3, 0x7) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:36:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xbfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000440)=ANY=[], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x3, 0x4, 0x3ff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000019200)={0x8, 0x2}) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8020}) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000380)=""/157, 0x9d}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f00000002c0)=""/25, 0x19}, {&(0x7f0000000500)=""/4, 0x4}], 0x4, 0x3, 0x7) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 179.344415][T11475] EXT4-fs (sda1): pa ffff8881066e90d0: logic 32768, phys. 159744, len 2048 18:36:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xbfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000440)=ANY=[], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x3, 0x4, 0x3ff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000019200)={0x8, 0x2}) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8020}) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000380)=""/157, 0x9d}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f00000002c0)=""/25, 0x19}, {&(0x7f0000000500)=""/4, 0x4}], 0x4, 0x3, 0x7) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:36:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xbfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000440)=ANY=[], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x3, 0x4, 0x3ff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000019200)={0x8, 0x2}) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8020}) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000380)=""/157, 0x9d}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f00000002c0)=""/25, 0x19}, {&(0x7f0000000500)=""/4, 0x4}], 0x4, 0x3, 0x7) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 179.394775][T11479] EXT4-fs (sda1): pa ffff88810667e8f0: logic 32768, phys. 374784, len 2048 18:36:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xbfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000440)=ANY=[], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x3, 0x4, 0x3ff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000019200)={0x8, 0x2}) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8020}) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000380)=""/157, 0x9d}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f00000002c0)=""/25, 0x19}, {&(0x7f0000000500)=""/4, 0x4}], 0x4, 0x3, 0x7) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:36:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xbfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000440)=ANY=[], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x3, 0x4, 0x3ff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000019200)={0x8, 0x2}) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8020}) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000380)=""/157, 0x9d}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f00000002c0)=""/25, 0x19}, {&(0x7f0000000500)=""/4, 0x4}], 0x4, 0x3, 0x7) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 179.548743][T11482] EXT4-fs (sda1): pa ffff888106649b60: logic 32768, phys. 428032, len 2048 18:36:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xbfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000440)=ANY=[], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x3, 0x4, 0x3ff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000019200)={0x8, 0x2}) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8020}) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000380)=""/157, 0x9d}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f00000002c0)=""/25, 0x19}, {&(0x7f0000000500)=""/4, 0x4}], 0x4, 0x3, 0x7) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:36:04 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) [ 179.663644][T11490] EXT4-fs (sda1): pa ffff888106649dd0: logic 32768, phys. 288768, len 2048 [ 179.723490][T11500] EXT4-fs (sda1): pa ffff8881066cb4e0: logic 32768, phys. 18122, len 2048 18:36:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xbfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000440)=ANY=[], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x3, 0x4, 0x3ff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000019200)={0x8, 0x2}) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8020}) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000380)=""/157, 0x9d}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f00000002c0)=""/25, 0x19}, {&(0x7f0000000500)=""/4, 0x4}], 0x4, 0x3, 0x7) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:36:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xbfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000440)=ANY=[], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x3, 0x4, 0x3ff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000019200)={0x8, 0x2}) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8020}) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000380)=""/157, 0x9d}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f00000002c0)=""/25, 0x19}, {&(0x7f0000000500)=""/4, 0x4}], 0x4, 0x3, 0x7) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:36:04 executing program 4: r0 = epoll_create1(0x0) close_range(r0, 0xffffffffffffffff, 0x6) 18:36:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b144b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef73d9125939f50bd2d4ed96a074eb04a348a666bf48b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a7038d36bf8faef497d5a7f37b117c238d1d8f1762c6716ac84638e03a82734", 0xd5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r1, 0x2d) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:36:04 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$selinux_attr(r0, &(0x7f0000000380)='system_u:object_r:dhcpd_state_t:s0\x00', 0x23) 18:36:04 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 18:36:04 executing program 4: r0 = epoll_create1(0x0) close_range(r0, 0xffffffffffffffff, 0x6) 18:36:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b144b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef73d9125939f50bd2d4ed96a074eb04a348a666bf48b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a7038d36bf8faef497d5a7f37b117c238d1d8f1762c6716ac84638e03a82734", 0xd5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r1, 0x2d) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:36:04 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 18:36:04 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$selinux_attr(r0, &(0x7f0000000380)='system_u:object_r:dhcpd_state_t:s0\x00', 0x23) 18:36:04 executing program 4: r0 = epoll_create1(0x0) close_range(r0, 0xffffffffffffffff, 0x6) [ 180.167025][ T25] audit: type=1401 audit(1621708564.494:520): op=security_bounded_transition seresult=denied oldcontext=system_u:system_r:kernel_t:s0 newcontext=system_u:object_r:dhcpd_state_t:s0 18:36:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b144b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef73d9125939f50bd2d4ed96a074eb04a348a666bf48b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a7038d36bf8faef497d5a7f37b117c238d1d8f1762c6716ac84638e03a82734", 0xd5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r1, 0x2d) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 180.255858][ T25] audit: type=1401 audit(1621708564.584:521): op=security_bounded_transition seresult=denied oldcontext=system_u:system_r:kernel_t:s0 newcontext=system_u:object_r:dhcpd_state_t:s0 18:36:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)="7ce943d3045f3f1c033c", 0xa}]) 18:36:04 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$selinux_attr(r0, &(0x7f0000000380)='system_u:object_r:dhcpd_state_t:s0\x00', 0x23) 18:36:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xbfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000440)=ANY=[], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x3, 0x4, 0x3ff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000019200)={0x8, 0x2}) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8020}) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000380)=""/157, 0x9d}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f00000002c0)=""/25, 0x19}, {&(0x7f0000000500)=""/4, 0x4}], 0x4, 0x3, 0x7) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:36:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b144b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef73d9125939f50bd2d4ed96a074eb04a348a666bf48b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a7038d36bf8faef497d5a7f37b117c238d1d8f1762c6716ac84638e03a82734", 0xd5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r1, 0x2d) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:36:04 executing program 4: r0 = epoll_create1(0x0) close_range(r0, 0xffffffffffffffff, 0x6) 18:36:04 executing program 2: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000085000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) 18:36:04 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x8, 0x4c}}) 18:36:04 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000540)="001e00000000000900000069", 0xc, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) 18:36:04 executing program 2: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000085000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) [ 180.439297][ T25] audit: type=1326 audit(1621708564.774:522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11568 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 18:36:04 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x8, 0x4c}}) 18:36:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)="7ce943d3045f3f1c033c", 0xa}]) 18:36:04 executing program 4: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000085000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) 18:36:04 executing program 4: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000085000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) [ 180.558947][ T25] audit: type=1326 audit(1621708564.774:523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11568 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=9 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 180.590727][T11586] loop3: detected capacity change from 0 to 4096 [ 180.612586][T11586] EXT4-fs error (device loop3): ext4_fill_super:4954: inode #2: comm syz-executor.3: iget: root inode unallocated [ 180.624661][T11586] EXT4-fs (loop3): get root inode failed [ 180.630448][T11586] EXT4-fs (loop3): mount failed [ 180.643315][ T25] audit: type=1326 audit(1621708564.774:524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11568 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 180.668183][ T25] audit: type=1326 audit(1621708564.774:525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11568 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=237 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 181.675305][T11620] cgroup: Unknown subsys name 'perf_event' [ 181.681351][T11620] cgroup: Unknown subsys name 'net_cls' 18:36:07 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$selinux_attr(r0, &(0x7f0000000380)='system_u:object_r:dhcpd_state_t:s0\x00', 0x23) 18:36:07 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x8, 0x4c}}) 18:36:07 executing program 2: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000085000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) 18:36:07 executing program 4: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000085000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) 18:36:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)="7ce943d3045f3f1c033c", 0xa}]) 18:36:07 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000540)="001e00000000000900000069", 0xc, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) 18:36:07 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126825deaa79ce4dba92c9dc199ec3069be6d05", 0x1d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) waitid(0x0, 0x0, 0x0, 0x4, 0x0) exit_group(0x0) 18:36:07 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x8, 0x4c}}) [ 182.764523][ T25] kauditd_printk_skb: 30 callbacks suppressed [ 182.764535][ T25] audit: type=1401 audit(1621708567.094:556): op=security_bounded_transition seresult=denied oldcontext=system_u:system_r:kernel_t:s0 newcontext=system_u:object_r:dhcpd_state_t:s0 18:36:07 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2) [ 182.825763][ T25] audit: type=1326 audit(1621708567.124:557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12077 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 182.856498][T12084] loop3: detected capacity change from 0 to 4096 18:36:07 executing program 2: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000085000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) [ 182.860779][ T25] audit: type=1326 audit(1621708567.134:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12077 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=9 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 182.887048][ T25] audit: type=1326 audit(1621708567.134:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12077 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 182.911498][ T25] audit: type=1326 audit(1621708567.134:560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12077 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=237 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 182.935630][ T25] audit: type=1326 audit(1621708567.134:561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12077 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 18:36:07 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2) 18:36:07 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126825deaa79ce4dba92c9dc199ec3069be6d05", 0x1d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) waitid(0x0, 0x0, 0x0, 0x4, 0x0) exit_group(0x0) 18:36:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)="7ce943d3045f3f1c033c", 0xa}]) 18:36:07 executing program 1: clone(0x4000c300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.metadata\x00') r0 = gettid() tgkill(r0, r0, 0x24) 18:36:07 executing program 2: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x10004, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/26, 0x1a) [ 182.959892][ T25] audit: type=1401 audit(1621708567.144:562): op=security_bounded_transition seresult=denied oldcontext=system_u:system_r:kernel_t:s0 newcontext=system_u:object_r:dhcpd_state_t:s0 [ 182.977952][ T25] audit: type=1326 audit(1621708567.184:563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12076 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 18:36:07 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2) [ 183.004239][ T25] audit: type=1326 audit(1621708567.184:564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12076 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 18:36:07 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126825deaa79ce4dba92c9dc199ec3069be6d05", 0x1d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) waitid(0x0, 0x0, 0x0, 0x4, 0x0) exit_group(0x0) [ 183.058779][ T25] audit: type=1326 audit(1621708567.184:565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12076 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=9 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 183.095899][T12084] EXT4-fs error (device loop3): ext4_fill_super:4954: inode #2: comm syz-executor.3: iget: root inode unallocated 18:36:07 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000540)="001e00000000000900000069", 0xc, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) 18:36:07 executing program 2: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x10004, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/26, 0x1a) 18:36:07 executing program 1: clone(0x4000c300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.metadata\x00') r0 = gettid() tgkill(r0, r0, 0x24) 18:36:07 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2) 18:36:07 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126825deaa79ce4dba92c9dc199ec3069be6d05", 0x1d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) waitid(0x0, 0x0, 0x0, 0x4, 0x0) exit_group(0x0) [ 183.107946][T12084] EXT4-fs (loop3): get root inode failed [ 183.113588][T12084] EXT4-fs (loop3): mount failed 18:36:07 executing program 5: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x10004, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/26, 0x1a) 18:36:07 executing program 1: clone(0x4000c300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.metadata\x00') r0 = gettid() tgkill(r0, r0, 0x24) 18:36:07 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={[{@fat=@errors_remount}]}) 18:36:07 executing program 4: set_mempolicy(0x3, &(0x7f00000002c0)=0x3, 0x3) unshare(0x20040400) r0 = clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[r0], 0x1}, 0x58) 18:36:07 executing program 5: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x10004, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/26, 0x1a) 18:36:07 executing program 2: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x10004, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/26, 0x1a) [ 183.247174][T12172] loop3: detected capacity change from 0 to 4096 18:36:07 executing program 1: clone(0x4000c300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.metadata\x00') r0 = gettid() tgkill(r0, r0, 0x24) [ 183.320360][T12172] EXT4-fs error (device loop3): ext4_fill_super:4954: inode #2: comm syz-executor.3: iget: root inode unallocated [ 183.332613][T12172] EXT4-fs (loop3): get root inode failed [ 183.338250][T12172] EXT4-fs (loop3): mount failed [ 183.357325][T12200] FAT-fs (loop0): bogus number of reserved sectors [ 183.363887][T12200] FAT-fs (loop0): Can't find a valid FAT filesystem 18:36:07 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000540)="001e00000000000900000069", 0xc, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) 18:36:07 executing program 5: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x10004, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/26, 0x1a) 18:36:07 executing program 4: set_mempolicy(0x3, &(0x7f00000002c0)=0x3, 0x3) unshare(0x20040400) r0 = clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[r0], 0x1}, 0x58) 18:36:07 executing program 2: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x10004, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/26, 0x1a) 18:36:07 executing program 1: set_mempolicy(0x3, &(0x7f00000002c0)=0x3, 0x3) unshare(0x20040400) r0 = clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[r0], 0x1}, 0x58) 18:36:07 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={[{@fat=@errors_remount}]}) 18:36:07 executing program 2: set_mempolicy(0x3, &(0x7f00000002c0)=0x3, 0x3) unshare(0x20040400) r0 = clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[r0], 0x1}, 0x58) 18:36:07 executing program 4: set_mempolicy(0x3, &(0x7f00000002c0)=0x3, 0x3) unshare(0x20040400) r0 = clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[r0], 0x1}, 0x58) 18:36:07 executing program 1: set_mempolicy(0x3, &(0x7f00000002c0)=0x3, 0x3) unshare(0x20040400) r0 = clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[r0], 0x1}, 0x58) [ 183.476107][T12232] FAT-fs (loop0): bogus number of reserved sectors [ 183.482768][T12232] FAT-fs (loop0): Can't find a valid FAT filesystem 18:36:07 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)={0xe0000016}) 18:36:07 executing program 2: set_mempolicy(0x3, &(0x7f00000002c0)=0x3, 0x3) unshare(0x20040400) r0 = clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[r0], 0x1}, 0x58) [ 183.520367][T12238] loop3: detected capacity change from 0 to 4096 [ 183.547427][T12238] EXT4-fs error (device loop3): ext4_fill_super:4954: inode #2: comm syz-executor.3: iget: root inode unallocated [ 183.559590][T12238] EXT4-fs (loop3): get root inode failed [ 183.565226][T12238] EXT4-fs (loop3): mount failed 18:36:07 executing program 4: set_mempolicy(0x3, &(0x7f00000002c0)=0x3, 0x3) unshare(0x20040400) r0 = clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[r0], 0x1}, 0x58) 18:36:08 executing program 4: r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000240)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)='./file0\x00'}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 18:36:08 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={[{@fat=@errors_remount}]}) 18:36:08 executing program 1: set_mempolicy(0x3, &(0x7f00000002c0)=0x3, 0x3) unshare(0x20040400) r0 = clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[r0], 0x1}, 0x58) 18:36:08 executing program 2: set_mempolicy(0x3, &(0x7f00000002c0)=0x3, 0x3) unshare(0x20040400) r0 = clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[r0], 0x1}, 0x58) 18:36:08 executing program 3: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x44000, &(0x7f0000000000)="a8f3f9dba642309c769edb49789a815b7963a9aa8f4f89f9338b43de", &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000000300)="4b35389508187c0d309914e1f404862d95edfafb33d6db35d612bdcf28abcd314f1f7c807875255fe9403e6112181514da3713f7c5f566e1e25d1db982600a31996f6e635f2f7dc8548a4988ab2b94483bd785c265f385d4e9414d6d4c3e511438e4b44e84a1f5e292885df39f5864440c53457635fb64a9ee5b7612872d4b59f88578e1f0a68ef738650a4b6049444d21f0cbe728a3a3bed32cd4d63fa8458789") exit_group(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) tkill(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) clone(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240), 0x0) clone(0x0, &(0x7f0000000200), &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) 18:36:08 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 18:36:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@rthdrdstopts={{0x18, 0x29, 0x4}}], 0x18}, 0x0) 18:36:08 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0xff, 0x143902) write$cgroup_type(r0, &(0x7f0000000140), 0x20000149) read$rfkill(r0, &(0x7f00000011c0), 0x8) 18:36:08 executing program 4: r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000240)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)='./file0\x00'}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) [ 183.778005][T12305] FAT-fs (loop0): bogus number of reserved sectors [ 183.784557][T12305] FAT-fs (loop0): Can't find a valid FAT filesystem 18:36:08 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)={0xe0000016}) 18:36:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@rthdrdstopts={{0x18, 0x29, 0x4}}], 0x18}, 0x0) 18:36:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@rthdrdstopts={{0x18, 0x29, 0x4}}], 0x18}, 0x0) 18:36:08 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0xff, 0x143902) write$cgroup_type(r0, &(0x7f0000000140), 0x20000149) read$rfkill(r0, &(0x7f00000011c0), 0x8) 18:36:08 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={[{@fat=@errors_remount}]}) 18:36:08 executing program 4: r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000240)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)='./file0\x00'}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 18:36:08 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0xff, 0x143902) write$cgroup_type(r0, &(0x7f0000000140), 0x20000149) read$rfkill(r0, &(0x7f00000011c0), 0x8) 18:36:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@rthdrdstopts={{0x18, 0x29, 0x4}}], 0x18}, 0x0) 18:36:08 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0xff, 0x143902) write$cgroup_type(r0, &(0x7f0000000140), 0x20000149) read$rfkill(r0, &(0x7f00000011c0), 0x8) 18:36:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@rthdrdstopts={{0x18, 0x29, 0x4}}], 0x18}, 0x0) [ 184.526046][T12359] FAT-fs (loop0): bogus number of reserved sectors [ 184.532618][T12359] FAT-fs (loop0): Can't find a valid FAT filesystem 18:36:08 executing program 4: r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000240)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)='./file0\x00'}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 18:36:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@rthdrdstopts={{0x18, 0x29, 0x4}}], 0x18}, 0x0) 18:36:09 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)={0xe0000016}) 18:36:09 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0xff, 0x143902) write$cgroup_type(r0, &(0x7f0000000140), 0x20000149) read$rfkill(r0, &(0x7f00000011c0), 0x8) 18:36:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@rthdrdstopts={{0x18, 0x29, 0x4}}], 0x18}, 0x0) 18:36:09 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0xff, 0x143902) write$cgroup_type(r0, &(0x7f0000000140), 0x20000149) read$rfkill(r0, &(0x7f00000011c0), 0x8) 18:36:09 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@private2, @in6=@private0, 0x0, 0x0, 0x0, 0x4, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 18:36:09 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000800)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 18:36:09 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/47, 0xffffffffffffff92, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffff9c, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @aes128, 0x0, '\x00', @a}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 18:36:09 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@private2, @in6=@private0, 0x0, 0x0, 0x0, 0x4, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 18:36:09 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:36:09 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0xff, 0x143902) write$cgroup_type(r0, &(0x7f0000000140), 0x20000149) read$rfkill(r0, &(0x7f00000011c0), 0x8) 18:36:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getrandom(0x0, 0x0, 0x0) 18:36:09 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@private2, @in6=@private0, 0x0, 0x0, 0x0, 0x4, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 185.525336][T12456] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:36:10 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)={0xe0000016}) 18:36:10 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@private2, @in6=@private0, 0x0, 0x0, 0x0, 0x4, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 18:36:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getrandom(0x0, 0x0, 0x0) 18:36:10 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:36:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getrandom(0x0, 0x0, 0x0) 18:36:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getrandom(0x0, 0x0, 0x0) 18:36:12 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x121482, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'unlock', ' ', 'none'}, 0xc) 18:36:12 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/47, 0xffffffffffffff92, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffff9c, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @aes128, 0x0, '\x00', @a}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 18:36:12 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000800)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 18:36:12 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/47, 0xffffffffffffff92, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffff9c, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @aes128, 0x0, '\x00', @a}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 18:36:12 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x121482, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'unlock', ' ', 'none'}, 0xc) 18:36:12 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit(0x0) dup2(r0, r1) 18:36:12 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x121482, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'unlock', ' ', 'none'}, 0xc) 18:36:12 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x121482, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'unlock', ' ', 'none'}, 0xc) 18:36:12 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x109840, 0x0) io_setup(0xff, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000000b40)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xf0ff7f}]) [ 188.458445][T12516] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 188.471598][T12520] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:36:13 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:36:13 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x109840, 0x0) io_setup(0xff, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000000b40)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xf0ff7f}]) 18:36:13 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/47, 0xffffffffffffff92, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffff9c, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @aes128, 0x0, '\x00', @a}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 18:36:13 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/47, 0xffffffffffffff92, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffff9c, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @aes128, 0x0, '\x00', @a}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 18:36:13 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit(0x0) dup2(r0, r1) [ 189.346323][T12553] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 189.356186][T12554] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:36:15 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000800)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 18:36:15 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x109840, 0x0) io_setup(0xff, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000000b40)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xf0ff7f}]) 18:36:15 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/47, 0xffffffffffffff92, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffff9c, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @aes128, 0x0, '\x00', @a}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 18:36:15 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/47, 0xffffffffffffff92, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffff9c, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @aes128, 0x0, '\x00', @a}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 18:36:15 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit(0x0) dup2(r0, r1) 18:36:15 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x109840, 0x0) io_setup(0xff, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000000b40)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xf0ff7f}]) [ 191.491204][T12577] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 191.501063][T12578] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:36:15 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit(0x0) dup2(r0, r1) 18:36:16 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:36:16 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit(0x0) dup2(r0, r1) 18:36:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7}, 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x13, r1, 0x0) ioctl$FIONREAD(r0, 0x541c, &(0x7f0000000000)) 18:36:16 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000001240)=ANY=[@ANYBLOB=',msize=0x0900000000000006,version=9']) 18:36:16 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000001240)=ANY=[@ANYBLOB=',msize=0x0900000000000006,version=9']) [ 192.333635][T12605] 9pnet: Unknown protocol version 9 [ 192.339315][T12607] 9pnet: Unknown protocol version 9 [ 192.372463][T12613] 9pnet: Unknown protocol version 9 18:36:18 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000800)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 18:36:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7}, 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x13, r1, 0x0) ioctl$FIONREAD(r0, 0x541c, &(0x7f0000000000)) 18:36:18 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000001240)=ANY=[@ANYBLOB=',msize=0x0900000000000006,version=9']) 18:36:18 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit(0x0) dup2(r0, r1) 18:36:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7}, 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x13, r1, 0x0) ioctl$FIONREAD(r0, 0x541c, &(0x7f0000000000)) 18:36:18 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000001240)=ANY=[@ANYBLOB=',msize=0x0900000000000006,version=9']) 18:36:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7}, 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x13, r1, 0x0) ioctl$FIONREAD(r0, 0x541c, &(0x7f0000000000)) [ 194.472993][T12632] 9pnet: Unknown protocol version 9 [ 194.516767][T12643] 9pnet: Unknown protocol version 9 18:36:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7}, 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x13, r1, 0x0) ioctl$FIONREAD(r0, 0x541c, &(0x7f0000000000)) 18:36:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7}, 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x13, r1, 0x0) ioctl$FIONREAD(r0, 0x541c, &(0x7f0000000000)) 18:36:19 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000000040)) 18:36:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000300)=""/226, 0xe2) 18:36:19 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit(0x0) dup2(r0, r1) 18:36:21 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000300)=""/226, 0xe2) 18:36:21 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000000040)) 18:36:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7}, 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x13, r1, 0x0) ioctl$FIONREAD(r0, 0x541c, &(0x7f0000000000)) 18:36:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000300)=""/226, 0xe2) 18:36:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000300)=""/226, 0xe2) 18:36:21 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e8900f00", @ANYRES16=0x0, @ANYBLOB="000000000ead7339f77246"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 18:36:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000300)=""/226, 0xe2) 18:36:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000300)=""/226, 0xe2) 18:36:21 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000300)=""/226, 0xe2) 18:36:21 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000000040)) 18:36:21 executing program 1: socket(0xa, 0x1, 0x0) 18:36:21 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000300)=""/226, 0xe2) 18:36:21 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000000040)) 18:36:21 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e8900f00", @ANYRES16=0x0, @ANYBLOB="000000000ead7339f77246"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 18:36:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000300)=""/226, 0xe2) 18:36:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000300)=""/226, 0xe2) 18:36:21 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) getsockopt$inet_int(r1, 0x0, 0xe, 0x0, &(0x7f0000000080)) 18:36:22 executing program 0: unshare(0x400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x202001, 0x0) mq_getsetattr(r0, 0x0, 0x0) 18:36:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 18:36:22 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e8900f00", @ANYRES16=0x0, @ANYBLOB="000000000ead7339f77246"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 18:36:22 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) getsockopt$inet_int(r1, 0x0, 0xe, 0x0, &(0x7f0000000080)) 18:36:22 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) getsockopt$inet_int(r1, 0x0, 0xe, 0x0, &(0x7f0000000080)) 18:36:22 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f000042b000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) dup3(r3, r4, 0x0) sendmmsg(r4, &(0x7f0000005000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:36:22 executing program 0: unshare(0x400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x202001, 0x0) mq_getsetattr(r0, 0x0, 0x0) 18:36:22 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f000042b000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) dup3(r3, r4, 0x0) sendmmsg(r4, &(0x7f0000005000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:36:22 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e8900f00", @ANYRES16=0x0, @ANYBLOB="000000000ead7339f77246"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 18:36:22 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) getsockopt$inet_int(r1, 0x0, 0xe, 0x0, &(0x7f0000000080)) 18:36:22 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) getsockopt$inet_int(r1, 0x0, 0xe, 0x0, &(0x7f0000000080)) 18:36:22 executing program 0: unshare(0x400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x202001, 0x0) mq_getsetattr(r0, 0x0, 0x0) 18:36:22 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f000042b000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) dup3(r3, r4, 0x0) sendmmsg(r4, &(0x7f0000005000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:36:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 18:36:22 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) getsockopt$inet_int(r1, 0x0, 0xe, 0x0, &(0x7f0000000080)) 18:36:22 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) getsockopt$inet_int(r1, 0x0, 0xe, 0x0, &(0x7f0000000080)) 18:36:22 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f000042b000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) dup3(r3, r4, 0x0) sendmmsg(r4, &(0x7f0000005000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:36:22 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f000042b000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) dup3(r3, r4, 0x0) sendmmsg(r4, &(0x7f0000005000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:36:22 executing program 0: unshare(0x400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x202001, 0x0) mq_getsetattr(r0, 0x0, 0x0) 18:36:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 18:36:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 18:36:22 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f000042b000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) dup3(r3, r4, 0x0) sendmmsg(r4, &(0x7f0000005000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:36:22 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000440)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef2e", 0x3b, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {0x0, 0x0, 0x80000000003de0}], 0x0, &(0x7f0000012c00)) 18:36:22 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) write$sndseq(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x81, 0x6, 0x7}) 18:36:22 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) write$sndseq(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x81, 0x6, 0x7}) [ 198.158621][T12801] loop1: detected capacity change from 0 to 264192 [ 198.177899][T12801] EXT4-fs error (device loop1): ext4_fill_super:4954: inode #2: comm syz-executor.1: iget: root inode unallocated [ 198.189978][T12801] EXT4-fs (loop1): get root inode failed [ 198.195719][T12801] EXT4-fs (loop1): mount failed 18:36:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 18:36:22 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f000042b000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) dup3(r3, r4, 0x0) sendmmsg(r4, &(0x7f0000005000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:36:22 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) write$sndseq(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x81, 0x6, 0x7}) 18:36:22 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000440)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef2e", 0x3b, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {0x0, 0x0, 0x80000000003de0}], 0x0, &(0x7f0000012c00)) 18:36:22 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) write$sndseq(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x81, 0x6, 0x7}) 18:36:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[{0x10}], 0x10}}], 0x3, 0x0) [ 198.371445][T12821] loop1: detected capacity change from 0 to 264192 [ 198.390291][T12821] EXT4-fs error (device loop1): ext4_fill_super:4954: inode #2: comm syz-executor.1: iget: root inode unallocated [ 198.402352][T12821] EXT4-fs (loop1): get root inode failed [ 198.408047][T12821] EXT4-fs (loop1): mount failed 18:36:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 18:36:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 18:36:23 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xffffffbd}, {&(0x7f0000000300)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:36:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000440)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef2e", 0x3b, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {0x0, 0x0, 0x80000000003de0}], 0x0, &(0x7f0000012c00)) 18:36:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[{0x10}], 0x10}}], 0x3, 0x0) 18:36:23 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xffffffbd}, {&(0x7f0000000300)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 198.919990][T12857] loop1: detected capacity change from 0 to 264192 [ 198.930504][T12857] EXT4-fs error (device loop1): ext4_fill_super:4954: inode #2: comm syz-executor.1: iget: root inode unallocated [ 198.942580][T12857] EXT4-fs (loop1): get root inode failed [ 198.948236][T12857] EXT4-fs (loop1): mount failed 18:36:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 18:36:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[{0x10}], 0x10}}], 0x3, 0x0) 18:36:23 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xffffffbd}, {&(0x7f0000000300)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:36:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000440)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef2e", 0x3b, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {0x0, 0x0, 0x80000000003de0}], 0x0, &(0x7f0000012c00)) 18:36:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[{0x10}], 0x10}}], 0x3, 0x0) 18:36:23 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xffffffbd}, {&(0x7f0000000300)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 199.188839][T12883] loop1: detected capacity change from 0 to 264192 [ 199.200233][T12883] EXT4-fs error (device loop1): ext4_fill_super:4954: inode #2: comm syz-executor.1: iget: root inode unallocated [ 199.212308][T12883] EXT4-fs (loop1): get root inode failed [ 199.217938][T12883] EXT4-fs (loop1): mount failed 18:36:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 18:36:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 18:36:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4621, @broadcast}, 0x10) 18:36:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'io'}]}, 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:36:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$int_out(r0, 0x800080804520, &(0x7f0000000180)) 18:36:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$int_out(r0, 0x800080804520, &(0x7f0000000180)) 18:36:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'io'}]}, 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:36:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4621, @broadcast}, 0x10) 18:36:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$int_out(r0, 0x800080804520, &(0x7f0000000180)) 18:36:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'io'}]}, 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:36:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4621, @broadcast}, 0x10) 18:36:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$int_out(r0, 0x800080804520, &(0x7f0000000180)) 18:36:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'io'}]}, 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:36:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'io'}]}, 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:36:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'io'}]}, 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:36:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'io'}]}, 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:36:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4621, @broadcast}, 0x10) 18:36:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'io'}]}, 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:36:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'io'}]}, 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:36:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4621, @broadcast}, 0x10) 18:36:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'io'}]}, 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:36:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'io'}]}, 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:36:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'io'}]}, 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:36:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'io'}]}, 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:36:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'io'}]}, 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:36:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4621, @broadcast}, 0x10) 18:36:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'io'}]}, 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:36:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 18:36:25 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000200008000f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029351971f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="00000000727241610300000009000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400020820000200008000f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029351971f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4200}, {&(0x7f0000010700)="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", 0x120, 0x4400}, {&(0x7f0000010900)="2e202020202020202020201000b6e970325132510000e97032510300000000002e2e2020202020202020201000b6e970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000b6e970325132510000e970325104001a040000", 0x80, 0x5400}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x6400}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x7400}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xb400}], 0x0, &(0x7f0000011100)) 18:36:25 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:tetex_data_t:s0\x00', 0x22) socket$inet6(0xa, 0x1, 0x6) 18:36:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4621, @broadcast}, 0x10) 18:36:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'io'}]}, 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:36:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 18:36:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 18:36:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) mkdir(0x0, 0xc1) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) close(r1) [ 200.826299][T13013] loop1: detected capacity change from 0 to 180 [ 200.860575][ T25] kauditd_printk_skb: 13 callbacks suppressed 18:36:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000002580)=[{&(0x7f0000001580)="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", 0x81e}], 0x1) 18:36:25 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000200008000f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029351971f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="00000000727241610300000009000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400020820000200008000f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029351971f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4200}, {&(0x7f0000010700)="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", 0x120, 0x4400}, {&(0x7f0000010900)="2e202020202020202020201000b6e970325132510000e97032510300000000002e2e2020202020202020201000b6e970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000b6e970325132510000e970325104001a040000", 0x80, 0x5400}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x6400}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x7400}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xb400}], 0x0, &(0x7f0000011100)) 18:36:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 18:36:25 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:tetex_data_t:s0\x00', 0x22) socket$inet6(0xa, 0x1, 0x6) 18:36:25 executing program 0: r0 = fsopen(&(0x7f0000000100)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='nomand\x00', &(0x7f0000000080)='}-\x8c\xc1\xa4)r\x8f\xb3\x96\x85=\xe2\x92\x88\xcd\xb8', 0x0) [ 200.860585][ T25] audit: type=1400 audit(1621708585.195:579): avc: denied { create } for pid=13009 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:tetex_data_t:s0 tclass=tcp_socket permissive=1 18:36:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) mkdir(0x0, 0xc1) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) close(r1) 18:36:25 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000200008000f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029351971f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="00000000727241610300000009000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400020820000200008000f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029351971f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4200}, {&(0x7f0000010700)="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", 0x120, 0x4400}, {&(0x7f0000010900)="2e202020202020202020201000b6e970325132510000e97032510300000000002e2e2020202020202020201000b6e970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000b6e970325132510000e970325104001a040000", 0x80, 0x5400}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x6400}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x7400}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xb400}], 0x0, &(0x7f0000011100)) 18:36:25 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:tetex_data_t:s0\x00', 0x22) socket$inet6(0xa, 0x1, 0x6) 18:36:25 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) mkdir(0x0, 0xc1) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) close(r1) 18:36:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000002580)=[{&(0x7f0000001580)="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", 0x81e}], 0x1) 18:36:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) mkdir(0x0, 0xc1) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) close(r1) 18:36:25 executing program 0: r0 = fsopen(&(0x7f0000000100)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='nomand\x00', &(0x7f0000000080)='}-\x8c\xc1\xa4)r\x8f\xb3\x96\x85=\xe2\x92\x88\xcd\xb8', 0x0) [ 200.976345][T13038] loop1: detected capacity change from 0 to 180 18:36:25 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000200008000f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029351971f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="00000000727241610300000009000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400020820000200008000f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029351971f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4200}, {&(0x7f0000010700)="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", 0x120, 0x4400}, {&(0x7f0000010900)="2e202020202020202020201000b6e970325132510000e97032510300000000002e2e2020202020202020201000b6e970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000b6e970325132510000e970325104001a040000", 0x80, 0x5400}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x6400}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x7400}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xb400}], 0x0, &(0x7f0000011100)) 18:36:25 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:tetex_data_t:s0\x00', 0x22) socket$inet6(0xa, 0x1, 0x6) 18:36:25 executing program 0: r0 = fsopen(&(0x7f0000000100)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='nomand\x00', &(0x7f0000000080)='}-\x8c\xc1\xa4)r\x8f\xb3\x96\x85=\xe2\x92\x88\xcd\xb8', 0x0) 18:36:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) mkdir(0x0, 0xc1) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) close(r1) 18:36:25 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) mkdir(0x0, 0xc1) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) close(r1) 18:36:25 executing program 0: r0 = fsopen(&(0x7f0000000100)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='nomand\x00', &(0x7f0000000080)='}-\x8c\xc1\xa4)r\x8f\xb3\x96\x85=\xe2\x92\x88\xcd\xb8', 0x0) [ 201.076021][T13061] loop1: detected capacity change from 0 to 180 18:36:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000002580)=[{&(0x7f0000001580)="0077567c557f44cb2ea9a456bb3b225860b75258bb96cffaad9cdde1e124d4bd2eaa8920748a6c1e6a80956bad370d91f53df65b43439ad523e7277f9f6d7a2fb93148210386c15c17e0625cc66cebba0f185faac6acd165c27623fb5d39466d2a8d2d2ed6d91095938a146f5e21685d6f399d5a3ef6d81243d717a27d631e2625c0660deaf9efc9cd0fada72514a49e4cf1814023dc5aafcbe97339edc3cc9d97bb62deb051c78841f96daae6b07e2dd9eaf0ff0d3e50ed9b808a8a7ba47f1763bcc890dc3c825257d4555a78b3a841f5b934de398e0fdb1282c2330e6b8203f1f99d24540b8be40456513190c327657269cd8e0f20807e0443caadd088ee5578af8906833c21df0e6b1c613ab4e39fbab5d165dd7178d2d3d61518cca5019b224a1f9f29d05be9196760beb857ee83210f4f9f5e3574140874d75a3a927a73fbe0bff5cf784ce449c6b708d8af2586dcc9a7233f013c1364e9e0fe32d9f635c4847b3858709f8ef47fe5ef84d0661dce3de9c2fe240906ae913bfe8fb32f678defc38e98a7994d01717c8c9f6d83c8362642785153682392b8f512ba17da060a2e719d26b7c265c60a94014e52a50b6b973f6e2d8fc324e6c1ab0e4707363e5a617a7b52d4cf809e1e7137d7c06351659b40343cca3f779e95a1a05f34752bb7e818613bafda6108048de67a4cba951d3c722ea6c9025f6af3ee4f9761e4f408d65f0df06d279f5e49d036490bd1eff193fc217338b2b7311d45ed3ab66b5a2ae059dca49fccf14079728cc4663798aa742cfc37ef65d15a4ede8e54f4a2b7dc4d67151c718c3207727aee2294e31e207153043c1e4115cc3b72cf40430426fe3345fca283cd6bbc09409c3a543157ec16dd37cf286b4c2bd260c714598e94c7575d5d4c6a42738744fce8369c4524a5844b07d2337cbd3529f01bfa1a9c3cf97e4745ff12b07f04f415bb7ea6d2e91f6ad83749f71c84dbe905f13a95bfcf9999c516483d2457affb300930af64a578f8bcb9722ae61258b6c0ef9bf6e68811cba82a2e2c940d874c3cc7b403d2c11d38283c3d965ea64a7c3d7aaa47ea5150801a237f6e514359d79ed400168ebddff8d56c4c405bc320e8d34bdbc92234abb924d95ef58b0a8c8677bea0e3f760135ebe936bb37adf7302ac80f74669289248988108c3d36927ab7f6f527c591420a9db77369cef9176d2204a7711e95cceaa78d6415efe4f80e99cac8323e2bedcd098236e1b56a042d2210c413bf054a10cb606082a1184b48b91191e03dcb0a417f6bc93c07f4be85e9f377ab0104105647a1b7f1e18c683ec32c9cb1fa17905a1a287473c261469e5f2489475db976e9ba331a8e8861104c1d98ac2a0b28d0c825bc43a5144d3e8eafabfbd5f17f2953c8654610b78e884d442605c1ebf1caf5444f97e964f26c67c5ef6df8f0addf08ed64ef300fb25b0de7d8ccc4f5256e890ef47b24393380405e6e5db3655e91f597428401bc1fae19120ab0c3e1a87cfebee61a39e6d2a9f2e26d6f2160faf482cbffa42451483e301e926cdb1dc876404773f4a0a233d5c16fa17d0367161eb7fb6cce55d3c4dda460869564801dbf0cbccec0ff3152f6dc6d6d763ee7e0d9f36ad3cc33a0c971ab45ee67378d49ac8ce09eef56dfc6bd3931ae50dc1bab9fd0b2d122e1ff386be624dc1cb5ecf31b35869b739c133e402f6bb720ccf469fac4b9d440b14a7e21daa812c9cc6ccc8ad4bd2725a1335b1e46488eee351357ae46ae0a82e7dc5cc17e4d2305c0383bc76e0435888ddc9ad1274f03c7af95ab99bf69a430c2e16541bdb38dd9db1782947c9c620460f84d70fb6d0b7228c1eebefaea63785d79b4233350f169540dbcde2db12e653262e19b1a280bba1f2c62c5378161c8d37abf476dbf5dbd9c5d82ce87168fd90a0ec5fff217b936db7022d087e27f7ae9b4e7c15faebfa2d5ff4505ac1eb030d40205c36ae92e333787dac9415a52ae29afda2b5e48477bb5b4e916b5dc918f03e1a8099c635552ddca166e3615011b1c9d6241753026d6167d5db62d98263af1eb06958deacc5d3b4bb9edb2b2faa153711b4ce9ea23f95ef8d236f446f0b6062b5eab43fb6c2688c1b6ed46351da9d6c98e93d757ea7f1c001d991db267369adc8ad2ab61b4de06c448921f1fbc377a0a44c9a443dbb5c1b73605a3d7ee18033437f390e23cd527849e6c4eafb6e09cc218998e8409358d4192b6e4b72e089caaa832c2df5cc75ac327109683073f2cc0fb2eef403dcd9600f7681977295b3dd5e7271d5d2d46ae3a2c8bbbec05bfd8bc59c3e7cae48e3c00deabdf7c6da3b41d45382fbe0c730824814a9cee92c1ece3b02ed56599e214e004d98837648c84fc59dd0dcba768dca0a97be2b580b5e05c1fe8183ed02060964056b5aa19a1bd407333a126ad2a4d3c9c15a19a667c0ec6c8bb06148030ed490ac69a7173e9d2a667e7aa476062d13fc2c591c8132466df9cf9e1225293b3c27e43ddd51474899d76b7c575b8c68ac79ffe5beee55935c34860f7878e6acaf9df8e28aa83584ab85a64256b64a8aa3bb1fabf88289f528156129ba3ac0931f40f632975d55823e7e06ed21d623e48e4ffe954ff4a15d4e96c268ff5e51cff969a9514dc1b951bb792127de317dd53319aa6c1bdb7fc3c931794da9b26f86e30dea9182df066b8263d4530e34d0d401acfd99632f4cb1d6840788911275070c4f2af0bcb43d534de8eca56e12fa91e87a54c5afa0037f74443b79c5b7943c65f7f3082629e9ac4a65c11ffc165bba09366c8493514f366a511c2e260d973198232382461cb3a8e148a23942447b7b8b8125c10ed2f9d99bcd1c62ff1b32617ca5688a2235727060ed9396d4675306dca30a468dee03101fbdefbe7fc4bdf33e87dcd967229e7344c68d65bc3d4c9b68", 0x81e}], 0x1) 18:36:25 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e36383530363930383600"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040000c00000000000000dbf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000004700000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000015000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000dbf4655fdbf4655fdbf4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000dbf4655fdbf4655fdbf4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x2080}, {&(0x7f0000011600)="8081000000601020dbf4655fdbf4655fdbf4655f00000000000001004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000", 0x60, 0x2300}, {&(0x7f0000011700)="c041000000400000dbf4655fdbf4655fdbf4655f00000000000002004000000000000800000000000af301000400000000000000000000000800000020000000", 0x40, 0x2500}, {&(0x7f0000011800)="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"/768, 0x300, 0x2580}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000011c00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x10000}, {&(0x7f0000011d00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10800}, {&(0x7f0000011e00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11000}, {&(0x7f0000011f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11800}, {&(0x7f0000012000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12000}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12800}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13000}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13800}, {&(0x7f0000012400)="504d4d00504d4dffdbf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033340075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x20000}, {&(0x7f0000012500)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x28000}, {&(0x7f0000012600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}, {&(0x7f0000012b00)='syzkallers\x00'/32, 0x20, 0x38000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x40000}, {&(0x7f0000012d00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x407e0}, {&(0x7f0000012e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x50000}], 0x0, &(0x7f0000012f00)) 18:36:25 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) mkdir(0x0, 0xc1) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) close(r1) 18:36:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{}, {0x35}]}) [ 201.168029][T13079] loop1: detected capacity change from 0 to 180 18:36:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000002580)=[{&(0x7f0000001580)="0077567c557f44cb2ea9a456bb3b225860b75258bb96cffaad9cdde1e124d4bd2eaa8920748a6c1e6a80956bad370d91f53df65b43439ad523e7277f9f6d7a2fb93148210386c15c17e0625cc66cebba0f185faac6acd165c27623fb5d39466d2a8d2d2ed6d91095938a146f5e21685d6f399d5a3ef6d81243d717a27d631e2625c0660deaf9efc9cd0fada72514a49e4cf1814023dc5aafcbe97339edc3cc9d97bb62deb051c78841f96daae6b07e2dd9eaf0ff0d3e50ed9b808a8a7ba47f1763bcc890dc3c825257d4555a78b3a841f5b934de398e0fdb1282c2330e6b8203f1f99d24540b8be40456513190c327657269cd8e0f20807e0443caadd088ee5578af8906833c21df0e6b1c613ab4e39fbab5d165dd7178d2d3d61518cca5019b224a1f9f29d05be9196760beb857ee83210f4f9f5e3574140874d75a3a927a73fbe0bff5cf784ce449c6b708d8af2586dcc9a7233f013c1364e9e0fe32d9f635c4847b3858709f8ef47fe5ef84d0661dce3de9c2fe240906ae913bfe8fb32f678defc38e98a7994d01717c8c9f6d83c8362642785153682392b8f512ba17da060a2e719d26b7c265c60a94014e52a50b6b973f6e2d8fc324e6c1ab0e4707363e5a617a7b52d4cf809e1e7137d7c06351659b40343cca3f779e95a1a05f34752bb7e818613bafda6108048de67a4cba951d3c722ea6c9025f6af3ee4f9761e4f408d65f0df06d279f5e49d036490bd1eff193fc217338b2b7311d45ed3ab66b5a2ae059dca49fccf14079728cc4663798aa742cfc37ef65d15a4ede8e54f4a2b7dc4d67151c718c3207727aee2294e31e207153043c1e4115cc3b72cf40430426fe3345fca283cd6bbc09409c3a543157ec16dd37cf286b4c2bd260c714598e94c7575d5d4c6a42738744fce8369c4524a5844b07d2337cbd3529f01bfa1a9c3cf97e4745ff12b07f04f415bb7ea6d2e91f6ad83749f71c84dbe905f13a95bfcf9999c516483d2457affb300930af64a578f8bcb9722ae61258b6c0ef9bf6e68811cba82a2e2c940d874c3cc7b403d2c11d38283c3d965ea64a7c3d7aaa47ea5150801a237f6e514359d79ed400168ebddff8d56c4c405bc320e8d34bdbc92234abb924d95ef58b0a8c8677bea0e3f760135ebe936bb37adf7302ac80f74669289248988108c3d36927ab7f6f527c591420a9db77369cef9176d2204a7711e95cceaa78d6415efe4f80e99cac8323e2bedcd098236e1b56a042d2210c413bf054a10cb606082a1184b48b91191e03dcb0a417f6bc93c07f4be85e9f377ab0104105647a1b7f1e18c683ec32c9cb1fa17905a1a287473c261469e5f2489475db976e9ba331a8e8861104c1d98ac2a0b28d0c825bc43a5144d3e8eafabfbd5f17f2953c8654610b78e884d442605c1ebf1caf5444f97e964f26c67c5ef6df8f0addf08ed64ef300fb25b0de7d8ccc4f5256e890ef47b24393380405e6e5db3655e91f597428401bc1fae19120ab0c3e1a87cfebee61a39e6d2a9f2e26d6f2160faf482cbffa42451483e301e926cdb1dc876404773f4a0a233d5c16fa17d0367161eb7fb6cce55d3c4dda460869564801dbf0cbccec0ff3152f6dc6d6d763ee7e0d9f36ad3cc33a0c971ab45ee67378d49ac8ce09eef56dfc6bd3931ae50dc1bab9fd0b2d122e1ff386be624dc1cb5ecf31b35869b739c133e402f6bb720ccf469fac4b9d440b14a7e21daa812c9cc6ccc8ad4bd2725a1335b1e46488eee351357ae46ae0a82e7dc5cc17e4d2305c0383bc76e0435888ddc9ad1274f03c7af95ab99bf69a430c2e16541bdb38dd9db1782947c9c620460f84d70fb6d0b7228c1eebefaea63785d79b4233350f169540dbcde2db12e653262e19b1a280bba1f2c62c5378161c8d37abf476dbf5dbd9c5d82ce87168fd90a0ec5fff217b936db7022d087e27f7ae9b4e7c15faebfa2d5ff4505ac1eb030d40205c36ae92e333787dac9415a52ae29afda2b5e48477bb5b4e916b5dc918f03e1a8099c635552ddca166e3615011b1c9d6241753026d6167d5db62d98263af1eb06958deacc5d3b4bb9edb2b2faa153711b4ce9ea23f95ef8d236f446f0b6062b5eab43fb6c2688c1b6ed46351da9d6c98e93d757ea7f1c001d991db267369adc8ad2ab61b4de06c448921f1fbc377a0a44c9a443dbb5c1b73605a3d7ee18033437f390e23cd527849e6c4eafb6e09cc218998e8409358d4192b6e4b72e089caaa832c2df5cc75ac327109683073f2cc0fb2eef403dcd9600f7681977295b3dd5e7271d5d2d46ae3a2c8bbbec05bfd8bc59c3e7cae48e3c00deabdf7c6da3b41d45382fbe0c730824814a9cee92c1ece3b02ed56599e214e004d98837648c84fc59dd0dcba768dca0a97be2b580b5e05c1fe8183ed02060964056b5aa19a1bd407333a126ad2a4d3c9c15a19a667c0ec6c8bb06148030ed490ac69a7173e9d2a667e7aa476062d13fc2c591c8132466df9cf9e1225293b3c27e43ddd51474899d76b7c575b8c68ac79ffe5beee55935c34860f7878e6acaf9df8e28aa83584ab85a64256b64a8aa3bb1fabf88289f528156129ba3ac0931f40f632975d55823e7e06ed21d623e48e4ffe954ff4a15d4e96c268ff5e51cff969a9514dc1b951bb792127de317dd53319aa6c1bdb7fc3c931794da9b26f86e30dea9182df066b8263d4530e34d0d401acfd99632f4cb1d6840788911275070c4f2af0bcb43d534de8eca56e12fa91e87a54c5afa0037f74443b79c5b7943c65f7f3082629e9ac4a65c11ffc165bba09366c8493514f366a511c2e260d973198232382461cb3a8e148a23942447b7b8b8125c10ed2f9d99bcd1c62ff1b32617ca5688a2235727060ed9396d4675306dca30a468dee03101fbdefbe7fc4bdf33e87dcd967229e7344c68d65bc3d4c9b68", 0x81e}], 0x1) 18:36:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:36:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="8224", 0x2}], 0x1}}], 0x1, 0x40008000) write(r1, &(0x7f00000004c0)="0600", 0x2) 18:36:25 executing program 3: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 18:36:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{}, {0x35}]}) 18:36:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{}, {0x35}]}) [ 201.273882][T13097] loop4: detected capacity change from 0 to 2048 18:36:25 executing program 3: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 18:36:25 executing program 2: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)) 18:36:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{}, {0x35}]}) 18:36:25 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e36383530363930383600"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040000c00000000000000dbf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000004700000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000015000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000dbf4655fdbf4655fdbf4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000dbf4655fdbf4655fdbf4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x2080}, {&(0x7f0000011600)="8081000000601020dbf4655fdbf4655fdbf4655f00000000000001004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000", 0x60, 0x2300}, {&(0x7f0000011700)="c041000000400000dbf4655fdbf4655fdbf4655f00000000000002004000000000000800000000000af301000400000000000000000000000800000020000000", 0x40, 0x2500}, {&(0x7f0000011800)="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"/768, 0x300, 0x2580}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000011c00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x10000}, {&(0x7f0000011d00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10800}, {&(0x7f0000011e00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11000}, {&(0x7f0000011f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11800}, {&(0x7f0000012000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12000}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12800}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13000}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13800}, {&(0x7f0000012400)="504d4d00504d4dffdbf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033340075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x20000}, {&(0x7f0000012500)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x28000}, {&(0x7f0000012600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}, {&(0x7f0000012b00)='syzkallers\x00'/32, 0x20, 0x38000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x40000}, {&(0x7f0000012d00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x407e0}, {&(0x7f0000012e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x50000}], 0x0, &(0x7f0000012f00)) 18:36:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="8224", 0x2}], 0x1}}], 0x1, 0x40008000) write(r1, &(0x7f00000004c0)="0600", 0x2) 18:36:25 executing program 2: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)) 18:36:25 executing program 3: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 201.368227][T13097] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 201.397028][T13097] ext4 filesystem being mounted at /root/syzkaller-testdir329549578/syzkaller.bnc0aj/285/file0 supports timestamps until 2038 (0x7fffffff) 18:36:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:36:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="8224", 0x2}], 0x1}}], 0x1, 0x40008000) write(r1, &(0x7f00000004c0)="0600", 0x2) 18:36:25 executing program 3: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 18:36:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="8224", 0x2}], 0x1}}], 0x1, 0x40008000) write(r1, &(0x7f00000004c0)="0600", 0x2) 18:36:25 executing program 2: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)) 18:36:25 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e36383530363930383600"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040000c00000000000000dbf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000004700000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000015000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000dbf4655fdbf4655fdbf4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000dbf4655fdbf4655fdbf4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x2080}, {&(0x7f0000011600)="8081000000601020dbf4655fdbf4655fdbf4655f00000000000001004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000", 0x60, 0x2300}, {&(0x7f0000011700)="c041000000400000dbf4655fdbf4655fdbf4655f00000000000002004000000000000800000000000af301000400000000000000000000000800000020000000", 0x40, 0x2500}, {&(0x7f0000011800)="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"/768, 0x300, 0x2580}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000011c00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x10000}, {&(0x7f0000011d00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10800}, {&(0x7f0000011e00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11000}, {&(0x7f0000011f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11800}, {&(0x7f0000012000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12000}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12800}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13000}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13800}, {&(0x7f0000012400)="504d4d00504d4dffdbf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033340075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x20000}, {&(0x7f0000012500)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x28000}, {&(0x7f0000012600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}, {&(0x7f0000012b00)='syzkallers\x00'/32, 0x20, 0x38000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x40000}, {&(0x7f0000012d00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x407e0}, {&(0x7f0000012e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x50000}], 0x0, &(0x7f0000012f00)) [ 201.507772][T13149] loop4: detected capacity change from 0 to 2048 [ 201.528889][T13149] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 201.539837][T13149] ext4 filesystem being mounted at /root/syzkaller-testdir329549578/syzkaller.bnc0aj/286/file0 supports timestamps until 2038 (0x7fffffff) 18:36:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="8224", 0x2}], 0x1}}], 0x1, 0x40008000) write(r1, &(0x7f00000004c0)="0600", 0x2) 18:36:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:36:26 executing program 2: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)) [ 201.641320][T13173] loop4: detected capacity change from 0 to 2048 18:36:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="8224", 0x2}], 0x1}}], 0x1, 0x40008000) write(r1, &(0x7f00000004c0)="0600", 0x2) 18:36:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="8224", 0x2}], 0x1}}], 0x1, 0x40008000) write(r1, &(0x7f00000004c0)="0600", 0x2) 18:36:26 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e36383530363930383600"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040000c00000000000000dbf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000004700000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000015000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000dbf4655fdbf4655fdbf4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000dbf4655fdbf4655fdbf4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x2080}, {&(0x7f0000011600)="8081000000601020dbf4655fdbf4655fdbf4655f00000000000001004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000", 0x60, 0x2300}, {&(0x7f0000011700)="c041000000400000dbf4655fdbf4655fdbf4655f00000000000002004000000000000800000000000af301000400000000000000000000000800000020000000", 0x40, 0x2500}, {&(0x7f0000011800)="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"/768, 0x300, 0x2580}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000011c00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x10000}, {&(0x7f0000011d00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10800}, {&(0x7f0000011e00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11000}, {&(0x7f0000011f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11800}, {&(0x7f0000012000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12000}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12800}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13000}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13800}, {&(0x7f0000012400)="504d4d00504d4dffdbf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033340075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x20000}, {&(0x7f0000012500)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x28000}, {&(0x7f0000012600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}, {&(0x7f0000012b00)='syzkallers\x00'/32, 0x20, 0x38000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x40000}, {&(0x7f0000012d00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x407e0}, {&(0x7f0000012e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x50000}], 0x0, &(0x7f0000012f00)) [ 201.685141][T13173] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 201.720212][T13173] ext4 filesystem being mounted at /root/syzkaller-testdir329549578/syzkaller.bnc0aj/287/file0 supports timestamps until 2038 (0x7fffffff) 18:36:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:36:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000000)=""/38) 18:36:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000140)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xbb\xbb\xb0]\t\x0f\x89d:\xfc%\xb4\x8f8b6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82{)\xde\t\xbb\x8a\x16\xa4L\xa6\xba\xd9\xd7\xd6\x18\x82b\x87\xc0^\xfd\xac\x8e\xfd\xdf\xb8\xe2\xd4\xd8%\xb1\x8e\x80\xaa\xbfM\xb3\xe0K\xf6U\a\x00\x00\x00>\x80\x00\x00\x00\x00\x00\x00\x00') r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 18:36:26 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x68, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1e681e6e61197c7582265beb6311c2daf20eaebeeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 201.840892][T13208] loop4: detected capacity change from 0 to 2048 [ 201.864076][T13208] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 18:36:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000000)=""/38) 18:36:26 executing program 4: epoll_create1(0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, @perf_bp, 0x11010, 0xfffffffffffffffe, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x22d5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') r2 = socket$inet(0x2, 0x6, 0x8) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000000000000000000000038f40000000000000000000000000000001e00000000000000feffffff00000000ffffffffc800000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000abd911ff6ecde6ab1fc65054734c3240ff2b7d65"]}, 0x11e) openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x40a002, 0x0) write$P9_RGETLOCK(r1, 0x0, 0x0) dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x3, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$null(0xffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffe91) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) poll(&(0x7f0000000000)=[{r3}], 0x1, 0xef) close(r3) 18:36:26 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x68, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1e681e6e61197c7582265beb6311c2daf20eaebeeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 201.892610][T13208] ext4 filesystem being mounted at /root/syzkaller-testdir329549578/syzkaller.bnc0aj/288/file0 supports timestamps until 2038 (0x7fffffff) [ 201.930222][T13226] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 202.036861][ T25] audit: type=1400 audit(1621708586.365:580): avc: denied { create } for pid=13249 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 18:36:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:36:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000000)=""/38) 18:36:26 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x68, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1e681e6e61197c7582265beb6311c2daf20eaebeeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:36:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000140)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xbb\xbb\xb0]\t\x0f\x89d:\xfc%\xb4\x8f8b6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82{)\xde\t\xbb\x8a\x16\xa4L\xa6\xba\xd9\xd7\xd6\x18\x82b\x87\xc0^\xfd\xac\x8e\xfd\xdf\xb8\xe2\xd4\xd8%\xb1\x8e\x80\xaa\xbfM\xb3\xe0K\xf6U\a\x00\x00\x00>\x80\x00\x00\x00\x00\x00\x00\x00') r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 18:36:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:36:26 executing program 4: epoll_create1(0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, @perf_bp, 0x11010, 0xfffffffffffffffe, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x22d5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') r2 = socket$inet(0x2, 0x6, 0x8) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000000000000000000000038f40000000000000000000000000000001e00000000000000feffffff00000000ffffffffc800000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000abd911ff6ecde6ab1fc65054734c3240ff2b7d65"]}, 0x11e) openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x40a002, 0x0) write$P9_RGETLOCK(r1, 0x0, 0x0) dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x3, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$null(0xffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffe91) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) poll(&(0x7f0000000000)=[{r3}], 0x1, 0xef) close(r3) 18:36:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000000)=""/38) 18:36:26 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x68, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1e681e6e61197c7582265beb6311c2daf20eaebeeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:36:26 executing program 2: epoll_create1(0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, @perf_bp, 0x11010, 0xfffffffffffffffe, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x22d5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') r2 = socket$inet(0x2, 0x6, 0x8) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000000000000000000000038f40000000000000000000000000000001e00000000000000feffffff00000000ffffffffc800000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000abd911ff6ecde6ab1fc65054734c3240ff2b7d65"]}, 0x11e) openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x40a002, 0x0) write$P9_RGETLOCK(r1, 0x0, 0x0) dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x3, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$null(0xffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffe91) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) poll(&(0x7f0000000000)=[{r3}], 0x1, 0xef) close(r3) 18:36:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000140)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xbb\xbb\xb0]\t\x0f\x89d:\xfc%\xb4\x8f8b6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82{)\xde\t\xbb\x8a\x16\xa4L\xa6\xba\xd9\xd7\xd6\x18\x82b\x87\xc0^\xfd\xac\x8e\xfd\xdf\xb8\xe2\xd4\xd8%\xb1\x8e\x80\xaa\xbfM\xb3\xe0K\xf6U\a\x00\x00\x00>\x80\x00\x00\x00\x00\x00\x00\x00') r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 18:36:27 executing program 5: epoll_create1(0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, @perf_bp, 0x11010, 0xfffffffffffffffe, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x22d5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') r2 = socket$inet(0x2, 0x6, 0x8) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000000000000000000000038f40000000000000000000000000000001e00000000000000feffffff00000000ffffffffc800000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000abd911ff6ecde6ab1fc65054734c3240ff2b7d65"]}, 0x11e) openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x40a002, 0x0) write$P9_RGETLOCK(r1, 0x0, 0x0) dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x3, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$null(0xffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffe91) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) poll(&(0x7f0000000000)=[{r3}], 0x1, 0xef) close(r3) 18:36:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000140)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xbb\xbb\xb0]\t\x0f\x89d:\xfc%\xb4\x8f8b6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82{)\xde\t\xbb\x8a\x16\xa4L\xa6\xba\xd9\xd7\xd6\x18\x82b\x87\xc0^\xfd\xac\x8e\xfd\xdf\xb8\xe2\xd4\xd8%\xb1\x8e\x80\xaa\xbfM\xb3\xe0K\xf6U\a\x00\x00\x00>\x80\x00\x00\x00\x00\x00\x00\x00') r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 18:36:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:36:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000140)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xbb\xbb\xb0]\t\x0f\x89d:\xfc%\xb4\x8f8b6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82{)\xde\t\xbb\x8a\x16\xa4L\xa6\xba\xd9\xd7\xd6\x18\x82b\x87\xc0^\xfd\xac\x8e\xfd\xdf\xb8\xe2\xd4\xd8%\xb1\x8e\x80\xaa\xbfM\xb3\xe0K\xf6U\a\x00\x00\x00>\x80\x00\x00\x00\x00\x00\x00\x00') r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 18:36:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="23000000130007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000003200ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) 18:36:27 executing program 4: epoll_create1(0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, @perf_bp, 0x11010, 0xfffffffffffffffe, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x22d5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') r2 = socket$inet(0x2, 0x6, 0x8) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000000000000000000000038f40000000000000000000000000000001e00000000000000feffffff00000000ffffffffc800000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000abd911ff6ecde6ab1fc65054734c3240ff2b7d65"]}, 0x11e) openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x40a002, 0x0) write$P9_RGETLOCK(r1, 0x0, 0x0) dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x3, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$null(0xffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffe91) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) poll(&(0x7f0000000000)=[{r3}], 0x1, 0xef) close(r3) 18:36:27 executing program 2: epoll_create1(0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, @perf_bp, 0x11010, 0xfffffffffffffffe, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x22d5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') r2 = socket$inet(0x2, 0x6, 0x8) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000000000000000000000038f40000000000000000000000000000001e00000000000000feffffff00000000ffffffffc800000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000abd911ff6ecde6ab1fc65054734c3240ff2b7d65"]}, 0x11e) openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x40a002, 0x0) write$P9_RGETLOCK(r1, 0x0, 0x0) dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x3, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$null(0xffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffe91) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) poll(&(0x7f0000000000)=[{r3}], 0x1, 0xef) close(r3) 18:36:27 executing program 5: epoll_create1(0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, @perf_bp, 0x11010, 0xfffffffffffffffe, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x22d5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') r2 = socket$inet(0x2, 0x6, 0x8) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000000000000000000000038f40000000000000000000000000000001e00000000000000feffffff00000000ffffffffc800000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000abd911ff6ecde6ab1fc65054734c3240ff2b7d65"]}, 0x11e) openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x40a002, 0x0) write$P9_RGETLOCK(r1, 0x0, 0x0) dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x3, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$null(0xffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffe91) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) poll(&(0x7f0000000000)=[{r3}], 0x1, 0xef) close(r3) 18:36:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000140)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xbb\xbb\xb0]\t\x0f\x89d:\xfc%\xb4\x8f8b6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82{)\xde\t\xbb\x8a\x16\xa4L\xa6\xba\xd9\xd7\xd6\x18\x82b\x87\xc0^\xfd\xac\x8e\xfd\xdf\xb8\xe2\xd4\xd8%\xb1\x8e\x80\xaa\xbfM\xb3\xe0K\xf6U\a\x00\x00\x00>\x80\x00\x00\x00\x00\x00\x00\x00') r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 18:36:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000140)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xbb\xbb\xb0]\t\x0f\x89d:\xfc%\xb4\x8f8b6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82{)\xde\t\xbb\x8a\x16\xa4L\xa6\xba\xd9\xd7\xd6\x18\x82b\x87\xc0^\xfd\xac\x8e\xfd\xdf\xb8\xe2\xd4\xd8%\xb1\x8e\x80\xaa\xbfM\xb3\xe0K\xf6U\a\x00\x00\x00>\x80\x00\x00\x00\x00\x00\x00\x00') r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) [ 203.445570][T13358] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 203.469288][T13358] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 203.478637][T13358] tc_dump_action: action bad kind [ 203.485545][T13368] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 18:36:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="23000000130007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000003200ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) 18:36:27 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x2a000400) r1 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) [ 203.495230][T13368] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 203.504560][T13368] tc_dump_action: action bad kind 18:36:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="23000000130007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000003200ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) 18:36:27 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x2a000400) r1 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) [ 203.560414][T13380] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 203.570297][T13380] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 203.579640][T13380] tc_dump_action: action bad kind [ 203.618702][T13390] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 203.631335][T13390] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 203.640756][T13390] tc_dump_action: action bad kind 18:36:28 executing program 3: signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x2a000400) r1 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 18:36:28 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x2a000400) r1 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 18:36:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="23000000130007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000003200ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) 18:36:28 executing program 5: epoll_create1(0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, @perf_bp, 0x11010, 0xfffffffffffffffe, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x22d5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') r2 = socket$inet(0x2, 0x6, 0x8) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000000000000000000000038f40000000000000000000000000000001e00000000000000feffffff00000000ffffffffc800000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000abd911ff6ecde6ab1fc65054734c3240ff2b7d65"]}, 0x11e) openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x40a002, 0x0) write$P9_RGETLOCK(r1, 0x0, 0x0) dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x3, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$null(0xffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffe91) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) poll(&(0x7f0000000000)=[{r3}], 0x1, 0xef) close(r3) 18:36:28 executing program 2: epoll_create1(0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, @perf_bp, 0x11010, 0xfffffffffffffffe, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x22d5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') r2 = socket$inet(0x2, 0x6, 0x8) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000000000000000000000038f40000000000000000000000000000001e00000000000000feffffff00000000ffffffffc800000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000abd911ff6ecde6ab1fc65054734c3240ff2b7d65"]}, 0x11e) openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x40a002, 0x0) write$P9_RGETLOCK(r1, 0x0, 0x0) dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x3, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$null(0xffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffe91) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) poll(&(0x7f0000000000)=[{r3}], 0x1, 0xef) close(r3) 18:36:28 executing program 4: epoll_create1(0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, @perf_bp, 0x11010, 0xfffffffffffffffe, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x22d5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') r2 = socket$inet(0x2, 0x6, 0x8) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000000000000000000000038f40000000000000000000000000000001e00000000000000feffffff00000000ffffffffc800000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000abd911ff6ecde6ab1fc65054734c3240ff2b7d65"]}, 0x11e) openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x40a002, 0x0) write$P9_RGETLOCK(r1, 0x0, 0x0) dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x3, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$null(0xffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffe91) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) poll(&(0x7f0000000000)=[{r3}], 0x1, 0xef) close(r3) 18:36:28 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x2a000400) r1 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 18:36:28 executing program 3: signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x2a000400) r1 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 18:36:28 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfffffd28) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) close(r0) 18:36:28 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfffffd28) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) close(r0) [ 204.309901][T13416] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 204.332772][T13416] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 204.342285][T13416] tc_dump_action: action bad kind 18:36:28 executing program 3: signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x2a000400) r1 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 18:36:28 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) 18:36:28 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfffffd28) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) close(r0) 18:36:28 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 18:36:28 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) 18:36:28 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) 18:36:28 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfffffd28) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) close(r0) [ 204.521278][ T25] audit: type=1326 audit(1621708588.855:581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13457 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 18:36:28 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fallocate(r0, 0x11, 0x36000, 0x1b2ec479) 18:36:28 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 18:36:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x5040, 0x4) 18:36:29 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) 18:36:29 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 18:36:29 executing program 1: set_mempolicy(0x3, &(0x7f0000000180)=0x80000001, 0x7fff) syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') 18:36:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x5040, 0x4) 18:36:29 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000300)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x989680}, {0x0, r2+10000000}}, 0x0) readv(r1, &(0x7f0000002440)=[{&(0x7f00000000c0)=""/201, 0xc9}], 0x1) 18:36:29 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 18:36:29 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fallocate(r0, 0x11, 0x36000, 0x1b2ec479) 18:36:29 executing program 1: set_mempolicy(0x3, &(0x7f0000000180)=0x80000001, 0x7fff) syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') 18:36:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x5040, 0x4) 18:36:29 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 18:36:29 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000300)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x989680}, {0x0, r2+10000000}}, 0x0) readv(r1, &(0x7f0000002440)=[{&(0x7f00000000c0)=""/201, 0xc9}], 0x1) [ 205.354493][ T25] audit: type=1326 audit(1621708589.686:582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13457 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 18:36:29 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000300)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x989680}, {0x0, r2+10000000}}, 0x0) readv(r1, &(0x7f0000002440)=[{&(0x7f00000000c0)=""/201, 0xc9}], 0x1) 18:36:29 executing program 1: set_mempolicy(0x3, &(0x7f0000000180)=0x80000001, 0x7fff) syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') 18:36:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x5040, 0x4) 18:36:29 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 18:36:29 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000300)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x989680}, {0x0, r2+10000000}}, 0x0) readv(r1, &(0x7f0000002440)=[{&(0x7f00000000c0)=""/201, 0xc9}], 0x1) [ 205.461840][ T25] audit: type=1326 audit(1621708589.796:583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13519 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 18:36:29 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fallocate(r0, 0x11, 0x36000, 0x1b2ec479) 18:36:30 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 18:36:30 executing program 4: clone(0x66000d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8994, &(0x7f0000000000)=':') socket$nl_sock_diag(0x10, 0x3, 0x4) 18:36:30 executing program 1: set_mempolicy(0x3, &(0x7f0000000180)=0x80000001, 0x7fff) syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') 18:36:30 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x1040}, {r0, 0x209}], 0x2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000000)='7', 0x1) 18:36:30 executing program 2: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) set_mempolicy(0x3, &(0x7f0000000440)=0x9, 0x1000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 18:36:30 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fallocate(r0, 0x11, 0x36000, 0x1b2ec479) 18:36:30 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2}, 0x90) 18:36:30 executing program 4: clone(0x66000d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8994, &(0x7f0000000000)=':') socket$nl_sock_diag(0x10, 0x3, 0x4) [ 206.315929][ T25] audit: type=1326 audit(1621708590.646:584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13566 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:36:30 executing program 1: clone(0x66000d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8994, &(0x7f0000000000)=':') socket$nl_sock_diag(0x10, 0x3, 0x4) 18:36:30 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x1040}, {r0, 0x209}], 0x2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000000)='7', 0x1) [ 206.349736][ T25] audit: type=1326 audit(1621708590.686:585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13570 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 18:36:30 executing program 4: clone(0x66000d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8994, &(0x7f0000000000)=':') socket$nl_sock_diag(0x10, 0x3, 0x4) 18:36:30 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2}, 0x90) [ 206.421040][ T25] audit: type=1326 audit(1621708590.756:586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13566 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:36:31 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 18:36:31 executing program 2: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) set_mempolicy(0x3, &(0x7f0000000440)=0x9, 0x1000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 18:36:31 executing program 4: clone(0x66000d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8994, &(0x7f0000000000)=':') socket$nl_sock_diag(0x10, 0x3, 0x4) 18:36:31 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2}, 0x90) 18:36:31 executing program 1: clone(0x66000d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8994, &(0x7f0000000000)=':') socket$nl_sock_diag(0x10, 0x3, 0x4) 18:36:31 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x1040}, {r0, 0x209}], 0x2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000000)='7', 0x1) 18:36:31 executing program 1: clone(0x66000d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8994, &(0x7f0000000000)=':') socket$nl_sock_diag(0x10, 0x3, 0x4) 18:36:31 executing program 2: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) set_mempolicy(0x3, &(0x7f0000000440)=0x9, 0x1000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 18:36:31 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2}, 0x90) [ 207.222135][ T25] audit: type=1326 audit(1621708591.556:587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13646 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:36:31 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x1040}, {r0, 0x209}], 0x2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000000)='7', 0x1) 18:36:31 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000004c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) clone(0x8100, 0x0, 0x0, 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000200)={0x0, 0x0}) 18:36:31 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(0x0, 0x0, 0x0) [ 207.296132][ T25] audit: type=1326 audit(1621708591.596:588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13652 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 [ 207.368777][ T25] audit: type=1326 audit(1621708591.676:589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13677 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:36:32 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 18:36:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) 18:36:32 executing program 2: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) set_mempolicy(0x3, &(0x7f0000000440)=0x9, 0x1000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 18:36:32 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(0x0, 0x0, 0x0) 18:36:32 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) io_setup(0x1a, &(0x7f00000000c0)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xeaffffff00000000}]) [ 208.126550][T13714] ================================================================== [ 208.134665][T13714] BUG: KCSAN: data-race in do_nanosleep / mm_update_next_owner [ 208.142201][T13714] [ 208.144681][T13714] write to 0xffff888105f5d0ac of 4 bytes by task 1766 on cpu 0: [ 208.152382][T13714] do_nanosleep+0xff/0x3d0 [ 208.156876][T13714] hrtimer_nanosleep+0xfa/0x1f0 [ 208.161729][T13714] common_nsleep+0x69/0x80 [ 208.166226][T13714] __x64_sys_clock_nanosleep+0x1ee/0x220 [ 208.172010][T13714] do_syscall_64+0x4a/0x90 [ 208.176407][T13714] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 208.182294][T13714] [ 208.184599][T13714] read to 0xffff888105f5d0ac of 4 bytes by task 13714 on cpu 1: [ 208.192207][T13714] mm_update_next_owner+0x1d9/0x520 [ 208.197475][T13714] exit_mm+0x358/0x450 [ 208.201534][T13714] do_exit+0x3ff/0x1560 [ 208.205698][T13714] do_group_exit+0x19b/0x1a0 [ 208.210267][T13714] __do_sys_exit_group+0xb/0x10 [ 208.215107][T13714] __se_sys_exit_group+0x5/0x10 [ 208.220286][T13714] __x64_sys_exit_group+0x16/0x20 [ 208.225302][T13714] do_syscall_64+0x4a/0x90 [ 208.229708][T13714] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 208.235612][T13714] [ 208.237916][T13714] Reported by Kernel Concurrency Sanitizer on: [ 208.244041][T13714] CPU: 1 PID: 13714 Comm: syz-executor.0 Not tainted 5.13.0-rc2-syzkaller #0 [ 208.252883][T13714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.262925][T13714] ================================================================== 18:36:32 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000004c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) clone(0x8100, 0x0, 0x0, 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000200)={0x0, 0x0}) 18:36:32 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 18:36:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) 18:36:32 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(0x0, 0x0, 0x0) 18:36:32 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) [ 208.278852][ T25] audit: type=1326 audit(1621708592.616:590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13715 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:36:32 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 18:36:32 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 18:36:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) 18:36:32 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(0x0, 0x0, 0x0) 18:36:32 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 18:36:32 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 18:36:32 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 18:36:33 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000004c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) clone(0x8100, 0x0, 0x0, 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000200)={0x0, 0x0}) 18:36:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) 18:36:33 executing program 1: clock_adjtime(0x0, &(0x7f0000000140)={0x2d79, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x700}) 18:36:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 18:36:33 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 18:36:33 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 18:51:29 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000000580)=[{{&(0x7f0000000100)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}}], 0x1, 0x0) 18:51:29 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 18:51:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 18:51:29 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) splice(r2, 0x0, r3, 0x0, 0x9, 0x0) 18:51:29 executing program 1: clock_adjtime(0x0, &(0x7f0000000140)={0x2d79, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x700}) 18:36:33 executing program 1: clock_adjtime(0x0, &(0x7f0000000140)={0x2d79, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x700}) 18:36:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 18:36:34 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) splice(r2, 0x0, r3, 0x0, 0x9, 0x0) 18:36:34 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 18:36:34 executing program 1: clock_adjtime(0x0, &(0x7f0000000140)={0x2d79, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x700}) 18:36:34 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000000580)=[{{&(0x7f0000000100)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}}], 0x1, 0x0) 18:36:34 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000004c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) clone(0x8100, 0x0, 0x0, 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000200)={0x0, 0x0}) 18:36:34 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 18:36:34 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) splice(r2, 0x0, r3, 0x0, 0x9, 0x0) 18:36:34 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000000580)=[{{&(0x7f0000000100)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}}], 0x1, 0x0) 18:36:34 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) splice(r2, 0x0, r3, 0x0, 0x9, 0x0) 18:36:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 18:36:34 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000000580)=[{{&(0x7f0000000100)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}}], 0x1, 0x0) 18:36:34 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) splice(r2, 0x0, r3, 0x0, 0x9, 0x0) 18:36:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCSETSF(r0, 0x5456, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "64146bbab80d9a7beb515b56633b5b76504cb8"}) 18:36:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 18:36:34 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) splice(r2, 0x0, r3, 0x0, 0x9, 0x0) 18:36:34 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}) 18:36:35 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) splice(r2, 0x0, r3, 0x0, 0x9, 0x0) 18:36:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCSETSF(r0, 0x5456, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "64146bbab80d9a7beb515b56633b5b76504cb8"}) 18:36:35 executing program 5: add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000000c0)="df93", 0x2, 0xffffffffffffffff) 18:36:35 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}) 18:36:35 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}) 18:36:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = dup(r0) write$char_raw(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1000) 18:36:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCSETSF(r0, 0x5456, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "64146bbab80d9a7beb515b56633b5b76504cb8"}) 18:36:35 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}) 18:36:35 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) r1 = getpid() ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0x4ad64) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x10960c) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 18:36:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = dup(r0) write$char_raw(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1000) 18:36:35 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}) 18:36:35 executing program 5: add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000000c0)="df93", 0x2, 0xffffffffffffffff) 18:36:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCSETSF(r0, 0x5456, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "64146bbab80d9a7beb515b56633b5b76504cb8"}) 18:36:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = dup(r0) write$char_raw(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1000) 18:36:35 executing program 5: add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000000c0)="df93", 0x2, 0xffffffffffffffff) 18:36:35 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}) 18:36:35 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}) 18:36:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = dup(r0) write$char_raw(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1000) 18:36:35 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x1000, 0x0) 18:36:35 executing program 0: epoll_create1(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, @perf_bp, 0x11010, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') socket$inet(0x2, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0xe0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$null(0xffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(r0, &(0x7f0000000400)='\t', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) 18:36:35 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) r1 = getpid() ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0x4ad64) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x10960c) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 18:36:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(0xffffffffffffffff, 0xffffffffffffff28) 18:36:35 executing program 5: add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000000c0)="df93", 0x2, 0xffffffffffffffff) 18:36:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) lseek(r1, 0x81, 0x0) getdents(r0, 0x0, 0x2000) 18:36:35 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x1000, 0x0) 18:36:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(0xffffffffffffffff, 0xffffffffffffff28) 18:36:35 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) r1 = getpid() ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0x4ad64) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x10960c) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 18:36:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) lseek(r1, 0x81, 0x0) getdents(r0, 0x0, 0x2000) 18:36:35 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x1000, 0x0) 18:36:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(0xffffffffffffffff, 0xffffffffffffff28) 18:36:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) lseek(r1, 0x81, 0x0) getdents(r0, 0x0, 0x2000) 18:36:35 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x1000, 0x0) 18:36:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(0xffffffffffffffff, 0xffffffffffffff28) 18:36:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) lseek(r1, 0x81, 0x0) getdents(r0, 0x0, 0x2000) 18:36:35 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) r1 = getpid() ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0x4ad64) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x10960c) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 18:36:35 executing program 0: epoll_create1(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, @perf_bp, 0x11010, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') socket$inet(0x2, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0xe0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$null(0xffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(r0, &(0x7f0000000400)='\t', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) 18:36:35 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) r1 = getpid() ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0x4ad64) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x10960c) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 18:36:35 executing program 4: epoll_create1(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, @perf_bp, 0x11010, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') socket$inet(0x2, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0xe0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$null(0xffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(r0, &(0x7f0000000400)='\t', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) 18:36:35 executing program 3: epoll_create1(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, @perf_bp, 0x11010, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') socket$inet(0x2, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0xe0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$null(0xffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(r0, &(0x7f0000000400)='\t', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) 18:36:35 executing program 2: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) r1 = getpid() ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0x4ad64) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x10960c) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 18:36:36 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) r1 = getpid() ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0x4ad64) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x10960c) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 18:36:36 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) r1 = getpid() ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0x4ad64) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x10960c) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 18:36:36 executing program 2: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) r1 = getpid() ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0x4ad64) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x10960c) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 18:36:36 executing program 0: epoll_create1(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, @perf_bp, 0x11010, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') socket$inet(0x2, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0xe0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$null(0xffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(r0, &(0x7f0000000400)='\t', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) 18:36:36 executing program 4: epoll_create1(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, @perf_bp, 0x11010, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') socket$inet(0x2, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0xe0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$null(0xffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(r0, &(0x7f0000000400)='\t', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) 18:36:36 executing program 3: epoll_create1(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, @perf_bp, 0x11010, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') socket$inet(0x2, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0xe0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$null(0xffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(r0, &(0x7f0000000400)='\t', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) 18:36:36 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) r1 = getpid() ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0x4ad64) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x10960c) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 18:36:36 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) r1 = getpid() ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0x4ad64) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x10960c) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 18:36:36 executing program 2: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) r1 = getpid() ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0x4ad64) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x10960c) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 18:36:36 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) r1 = getpid() ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0x4ad64) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x10960c) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 18:36:36 executing program 0: epoll_create1(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, @perf_bp, 0x11010, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') socket$inet(0x2, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0xe0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$null(0xffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(r0, &(0x7f0000000400)='\t', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) 18:36:36 executing program 4: epoll_create1(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, @perf_bp, 0x11010, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') socket$inet(0x2, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0xe0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$null(0xffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(r0, &(0x7f0000000400)='\t', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) 18:36:36 executing program 3: epoll_create1(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, @perf_bp, 0x11010, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') socket$inet(0x2, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0xe0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$null(0xffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(r0, &(0x7f0000000400)='\t', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) 18:36:36 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) r1 = getpid() ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0x4ad64) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x10960c) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 18:36:36 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x1000, 0x0) 18:36:36 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x1000, 0x0) 18:36:36 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x1000, 0x0) 18:36:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x1d, 0x0, &(0x7f0000004940)) 18:36:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x1d, 0x0, &(0x7f0000004940)) 18:36:36 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) r1 = getpid() ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0x4ad64) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x10960c) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 18:36:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x1d, 0x0, &(0x7f0000004940)) 18:36:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x1d, 0x0, &(0x7f0000004940)) 18:36:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x35, 0x0, 0x0, 0x7}, {0x54}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 18:36:36 executing program 2: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)=@keyring={'key_or_keyring:', 0x0, 0x2}) 18:36:36 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) r1 = getpid() ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0x4ad64) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x10960c) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 18:36:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000200)="0100000000000000180100") 18:36:36 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x4) ptrace$cont(0x18, r0, 0x1, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000001c0)) 18:36:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000200)="0100000000000000180100") 18:36:36 executing program 2: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)=@keyring={'key_or_keyring:', 0x0, 0x2}) 18:36:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) dup3(r2, r1, 0x0) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 18:36:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000200)="0100000000000000180100") [ 212.370221][ T25] audit: type=1326 audit(1621708596.715:591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14171 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 212.400789][T14181] autofs4:pid:14181:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 18:36:36 executing program 2: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)=@keyring={'key_or_keyring:', 0x0, 0x2}) 18:36:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000200)="0100000000000000180100") 18:36:36 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x4) ptrace$cont(0x18, r0, 0x1, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000001c0)) [ 212.435344][T14193] autofs4:pid:14193:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) [ 212.452276][T14200] new mount options do not match the existing superblock, will be ignored [ 212.472543][T14204] new mount options do not match the existing superblock, will be ignored [ 212.499059][T14209] autofs4:pid:14209:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) [ 212.527463][T14215] autofs4:pid:14215:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 18:36:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x35, 0x0, 0x0, 0x7}, {0x54}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 18:36:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) dup3(r2, r1, 0x0) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 18:36:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) dup3(r2, r1, 0x0) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 18:36:37 executing program 2: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)=@keyring={'key_or_keyring:', 0x0, 0x2}) 18:36:37 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x4) ptrace$cont(0x18, r0, 0x1, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000001c0)) 18:36:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) dup3(r2, r1, 0x0) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 213.203307][ T25] audit: type=1326 audit(1621708597.545:592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14171 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:36:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x35, 0x0, 0x0, 0x7}, {0x54}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 18:36:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) dup3(r2, r1, 0x0) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 18:36:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) dup3(r2, r1, 0x0) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 213.282240][ T25] audit: type=1326 audit(1621708597.625:593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14235 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 213.312527][T14243] new mount options do not match the existing superblock, will be ignored [ 213.321124][T14245] new mount options do not match the existing superblock, will be ignored [ 213.343578][T14246] new mount options do not match the existing superblock, will be ignored 18:36:37 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x4) ptrace$cont(0x18, r0, 0x1, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000001c0)) 18:36:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) dup3(r2, r1, 0x0) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 18:36:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) dup3(r2, r1, 0x0) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 213.374618][ T25] audit: type=1326 audit(1621708597.715:594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14248 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 213.399991][T14254] new mount options do not match the existing superblock, will be ignored [ 213.410695][T14255] new mount options do not match the existing superblock, will be ignored [ 213.454927][T14262] new mount options do not match the existing superblock, will be ignored [ 213.465432][T14263] new mount options do not match the existing superblock, will be ignored 18:36:38 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x35, 0x0, 0x0, 0x7}, {0x54}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 18:36:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) dup3(r2, r1, 0x0) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 18:36:38 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x4) ptrace$cont(0x18, r0, 0x1, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000001c0)) 18:36:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) dup3(r2, r1, 0x0) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 18:36:38 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x4) ptrace$cont(0x18, r0, 0x1, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000001c0)) 18:36:38 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x4) ptrace$cont(0x18, r0, 0x1, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000001c0)) 18:36:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x35, 0x0, 0x0, 0x7}, {0x54}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 18:36:38 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x4) ptrace$cont(0x18, r0, 0x1, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000001c0)) 18:36:38 executing program 5: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)='(*\x00') [ 214.145993][T14281] new mount options do not match the existing superblock, will be ignored [ 214.154649][T14282] new mount options do not match the existing superblock, will be ignored [ 214.166447][ T25] audit: type=1326 audit(1621708598.515:595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14278 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:36:38 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000440000004f80100200040000300000000000000800029c98f6af153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x600}, {&(0x7f0000010400)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010500)="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", 0x120, 0xa00}, {&(0x7f0000010700)="2e2020202020202020202010005fe970325132510000e97032510300000000002e2e20202020202020202010005fe970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200060e970325132510000e970325104001a040000", 0x80, 0x11200}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x21200}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x31200}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x51200}], 0x0, &(0x7f0000010f00)) 18:36:38 executing program 5: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)='(*\x00') 18:36:38 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x4) ptrace$cont(0x18, r0, 0x1, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000001c0)) [ 214.274371][ T25] audit: type=1326 audit(1621708598.615:596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14294 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 214.298984][T14304] loop0: detected capacity change from 0 to 1298 18:36:39 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x35, 0x0, 0x0, 0x7}, {0x54}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 18:36:39 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x4) ptrace$cont(0x18, r0, 0x1, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000001c0)) 18:36:39 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000440000004f80100200040000300000000000000800029c98f6af153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x600}, {&(0x7f0000010400)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010500)="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", 0x120, 0xa00}, {&(0x7f0000010700)="2e2020202020202020202010005fe970325132510000e97032510300000000002e2e20202020202020202010005fe970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200060e970325132510000e970325104001a040000", 0x80, 0x11200}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x21200}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x31200}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x51200}], 0x0, &(0x7f0000010f00)) 18:36:39 executing program 5: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)='(*\x00') 18:36:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x2) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x541b) 18:36:39 executing program 5: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)='(*\x00') [ 215.001301][T14327] loop0: detected capacity change from 0 to 1298 18:36:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x35, 0x0, 0x0, 0x7}, {0x54}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 18:36:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x2) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x541b) 18:36:39 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000440000004f80100200040000300000000000000800029c98f6af153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x600}, {&(0x7f0000010400)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010500)="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", 0x120, 0xa00}, {&(0x7f0000010700)="2e2020202020202020202010005fe970325132510000e97032510300000000002e2e20202020202020202010005fe970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200060e970325132510000e970325104001a040000", 0x80, 0x11200}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x21200}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x31200}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x51200}], 0x0, &(0x7f0000010f00)) 18:36:39 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x141641, 0x0) write$cgroup_devices(r0, &(0x7f0000000780)=ANY=[], 0xfffffea9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000007, 0x12, r1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 18:36:39 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) [ 215.057897][ T25] audit: type=1326 audit(1621708599.405:597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14335 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:36:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x2) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x541b) [ 215.148156][ T25] audit: type=1326 audit(1621708599.495:598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14347 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 215.179054][T14356] loop0: detected capacity change from 0 to 1298 18:36:40 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000440000004f80100200040000300000000000000800029c98f6af153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x600}, {&(0x7f0000010400)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010500)="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", 0x120, 0xa00}, {&(0x7f0000010700)="2e2020202020202020202010005fe970325132510000e97032510300000000002e2e20202020202020202010005fe970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200060e970325132510000e970325104001a040000", 0x80, 0x11200}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x21200}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x31200}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x51200}], 0x0, &(0x7f0000010f00)) 18:36:40 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 18:36:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x2) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x541b) 18:36:40 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x141641, 0x0) write$cgroup_devices(r0, &(0x7f0000000780)=ANY=[], 0xfffffea9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000007, 0x12, r1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 18:36:40 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x141641, 0x0) write$cgroup_devices(r0, &(0x7f0000000780)=ANY=[], 0xfffffea9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000007, 0x12, r1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 18:36:40 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x141641, 0x0) write$cgroup_devices(r0, &(0x7f0000000780)=ANY=[], 0xfffffea9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000007, 0x12, r1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 18:36:40 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 18:36:40 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x141641, 0x0) write$cgroup_devices(r0, &(0x7f0000000780)=ANY=[], 0xfffffea9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000007, 0x12, r1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 18:36:40 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) [ 215.922387][T14387] loop0: detected capacity change from 0 to 1298 18:36:40 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x141641, 0x0) write$cgroup_devices(r0, &(0x7f0000000780)=ANY=[], 0xfffffea9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000007, 0x12, r1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 18:36:40 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 18:36:40 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 18:36:40 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x141641, 0x0) write$cgroup_devices(r0, &(0x7f0000000780)=ANY=[], 0xfffffea9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000007, 0x12, r1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 18:36:40 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x141641, 0x0) write$cgroup_devices(r0, &(0x7f0000000780)=ANY=[], 0xfffffea9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000007, 0x12, r1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 18:36:40 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 18:36:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) linkat(r1, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file1\x00', 0x0) 18:36:40 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x141641, 0x0) write$cgroup_devices(r0, &(0x7f0000000780)=ANY=[], 0xfffffea9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000007, 0x12, r1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 18:36:40 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x141641, 0x0) write$cgroup_devices(r0, &(0x7f0000000780)=ANY=[], 0xfffffea9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000007, 0x12, r1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 18:36:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) linkat(r1, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file1\x00', 0x0) 18:36:40 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x141641, 0x0) write$cgroup_devices(r0, &(0x7f0000000780)=ANY=[], 0xfffffea9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000007, 0x12, r1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 18:36:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) linkat(r1, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file1\x00', 0x0) 18:36:40 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x141641, 0x0) write$cgroup_devices(r0, &(0x7f0000000780)=ANY=[], 0xfffffea9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000007, 0x12, r1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 18:36:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) linkat(r1, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file1\x00', 0x0) 18:36:40 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x141641, 0x0) write$cgroup_devices(r0, &(0x7f0000000780)=ANY=[], 0xfffffea9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000007, 0x12, r1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 18:36:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) linkat(r1, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file1\x00', 0x0) 18:36:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, r2, 0xb15, 0x0, 0x0, {0x1c}, [@HEADER={0x4}]}, 0x18}}, 0x0) 18:36:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) linkat(r1, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file1\x00', 0x0) 18:36:40 executing program 4: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x3, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000518000/0x2000)=nil, 0x2) 18:36:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) linkat(r1, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file1\x00', 0x0) 18:36:40 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') read$eventfd(r0, 0x0, 0x0) 18:36:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, r2, 0xb15, 0x0, 0x0, {0x1c}, [@HEADER={0x4}]}, 0x18}}, 0x0) 18:36:40 executing program 4: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x3, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000518000/0x2000)=nil, 0x2) 18:36:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, r2, 0xb15, 0x0, 0x0, {0x1c}, [@HEADER={0x4}]}, 0x18}}, 0x0) 18:36:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, r2, 0xb15, 0x0, 0x0, {0x1c}, [@HEADER={0x4}]}, 0x18}}, 0x0) 18:36:40 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') read$eventfd(r0, 0x0, 0x0) [ 216.525688][T14488] EXT4-fs: 12 callbacks suppressed [ 216.525701][T14488] EXT4-fs (sda1): Delayed block allocation failed for inode 14642 at logical offset 194 with max blocks 594 with error 28 [ 216.543576][T14488] EXT4-fs (sda1): This should not happen!! Data will be lost [ 216.543576][T14488] [ 216.553153][T14488] EXT4-fs (sda1): Total free blocks count 0 [ 216.559122][T14488] EXT4-fs (sda1): Free/Dirty block details [ 216.564941][T14488] EXT4-fs (sda1): free_blocks=5940 [ 216.570161][T14488] EXT4-fs (sda1): dirty_blocks=605 18:36:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, r2, 0xb15, 0x0, 0x0, {0x1c}, [@HEADER={0x4}]}, 0x18}}, 0x0) 18:36:41 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') read$eventfd(r0, 0x0, 0x0) 18:36:41 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') read$eventfd(r0, 0x0, 0x0) 18:36:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, &(0x7f0000000080)=""/46, 0x2e) getdents64(r0, 0x0, 0x18) [ 216.575264][T14488] EXT4-fs (sda1): Block reservation details [ 216.581181][T14488] EXT4-fs (sda1): i_reserved_data_blocks=595 18:36:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, r2, 0xb15, 0x0, 0x0, {0x1c}, [@HEADER={0x4}]}, 0x18}}, 0x0) 18:36:41 executing program 4: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x3, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000518000/0x2000)=nil, 0x2) 18:36:41 executing program 4: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x3, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000518000/0x2000)=nil, 0x2) 18:36:41 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') read$eventfd(r0, 0x0, 0x0) 18:36:41 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) 18:36:41 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') read$eventfd(r0, 0x0, 0x0) 18:36:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, r2, 0xb15, 0x0, 0x0, {0x1c}, [@HEADER={0x4}]}, 0x18}}, 0x0) 18:36:41 executing program 4: quotactl(0x40000080000100, 0x0, 0x0, 0x0) 18:36:41 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00006d3000/0x2000)=nil, 0x0, 0x0) 18:36:41 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') read$eventfd(r0, 0x0, 0x0) 18:36:41 executing program 4: quotactl(0x40000080000100, 0x0, 0x0, 0x0) [ 218.057989][T14567] cgroup: Unknown subsys name 'perf_event' [ 218.064168][T14567] cgroup: Unknown subsys name 'net_cls'