0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:20:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2c, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:20:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:20:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x18, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 17:20:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:20:52 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:20:52 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x20, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:20:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:20:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:20:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:20:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:20:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x18, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:20:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:20:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:20:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:20:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:20:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:20:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:20:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:20:56 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x18, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:20:56 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:20:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:20:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:20:57 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x18, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:20:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:20:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:20:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:20:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:20:57 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x18, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 1360.970140][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 1360.976740][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 17:20:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000300)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:20:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:20:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000300)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x33, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x33, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:03 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x18, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:21:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x18, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:21:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0875d0403c85be3ba6ea8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0875d0403c85be3ba6ea8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0875d0403c85be3ba6ea8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000300)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x42, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0875d0403c85be3ba6ea87b9071d1"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x33, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:08 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x14, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x14, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:14 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x14, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:17 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:17 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:20 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:23 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x23, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:26 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x23, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:29 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:21:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:21:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:21:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x23, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:32 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1396.362874][T26499] ptrace attach of "/root/syz-executor.4"[26496] was attempted by "/root/syz-executor.4"[26499] [ 1396.415920][T26505] ptrace attach of "/root/syz-executor.4"[26504] was attempted by "/root/syz-executor.4"[26505] 17:21:33 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:33 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:33 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x25, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x25, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:38 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:39 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:39 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:41 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x25, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:41 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:21:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:21:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:21:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:43 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1408.454704][T26619] ptrace attach of "/root/syz-executor.3"[26618] was attempted by "/root/syz-executor.3"[26619] 17:21:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x26, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1408.535207][T26622] ptrace attach of "/root/syz-executor.3"[26621] was attempted by "/root/syz-executor.3"[26622] 17:21:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1408.654392][T26636] ptrace attach of "/root/syz-executor.3"[26635] was attempted by "/root/syz-executor.3"[26636] 17:21:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x0, &(0x7f00000002c0)}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x0, &(0x7f00000002c0)}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:47 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x26, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x0, &(0x7f00000002c0)}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1412.925296][ T26] audit: type=1326 audit(1632072109.241:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26681 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe531b7e739 code=0x0 17:21:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1413.048074][ T26] audit: type=1326 audit(1632072109.361:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26685 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe531b7e739 code=0x0 [ 1413.150171][T26688] ptrace attach of "/root/syz-executor.4"[26687] was attempted by "/root/syz-executor.4"[26688] 17:21:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x26, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:51 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1414.740312][ T26] audit: type=1326 audit(1632072111.051:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26700 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe531b7e739 code=0x0 17:21:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:52 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:53 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:54 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:57 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:21:57 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1422.410799][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 1422.417127][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 17:22:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000300)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:03 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000300)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:03 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x0, &(0x7f00000002c0)}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:03 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x0, &(0x7f00000002c0)}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000300)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:06 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:06 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x0, &(0x7f00000002c0)}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x19, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x19, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x19, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x25, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:12 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:12 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x25, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x25, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1442.412976][ T26] audit: type=1326 audit(1632072138.731:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27016 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f80ddaa7739 code=0x0 17:22:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de5705631"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:18 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1443.280716][ T26] audit: type=1326 audit(1632072139.601:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27039 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f80ddaa7739 code=0x0 [ 1443.383486][T27042] ptrace attach of "/root/syz-executor.3"[27041] was attempted by "/root/syz-executor.3"[27042] 17:22:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1444.135555][ T26] audit: type=1326 audit(1632072140.451:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27043 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f80ddaa7739 code=0x0 17:22:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:21 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de5705631"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de5705631"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:25 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:31 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x30, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb671"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x30, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb671"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x30, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb671"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:40 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:40 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:40 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:40 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:40 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:40 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:43 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000300)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:43 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 17:22:43 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:43 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:43 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:46 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:46 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:46 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:46 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000300)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000300)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:46 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 17:22:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 17:22:49 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:49 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:49 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 17:22:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 17:22:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 17:22:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:22:52 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:52 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:22:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:22:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:22:52 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:52 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:55 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:22:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 17:22:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:55 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:22:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setreuid(0x0, 0xee01) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 17:22:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x84, 0x11, &(0x7f00000009c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@local}}, 0x8) 17:22:55 executing program 2: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) 17:22:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x14, &(0x7f00000009c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) 17:22:56 executing program 2: timer_create(0x0, &(0x7f00000004c0), 0x0) 17:22:56 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x0) accept4$netrom(r0, 0x0, 0x0, 0x180800) 17:22:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:22:58 executing program 2: pselect6(0x40, &(0x7f0000001840), 0x0, &(0x7f0000001ac0)={0x7}, &(0x7f0000001b00)={0x0, 0x3938700}, 0x0) 17:22:58 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 17:22:58 executing program 0: syz_mount_image$udf(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000005100)={[{@uid}, {@lastblock}, {@adinicb}]}) 17:22:58 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:22:58 executing program 2: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f00000000c0)='./file1\x00', 0x0, 0x9, &(0x7f00000035c0)=[{&(0x7f00000001c0)="11143b30f13a3574c6d6460981f82c0442c93e2ec43804f50b8ad6e4d0deb904cd57514c94e895c432c83158d2f52eba635a7871ab80e37054d9ead24639dc11acc150fc993b5bc3fe1ca850af06010c499815fe582ad822d7ea97eb117ca9c12a157369e34b15409c2d850515f7596ffee8c32a8cefe47046e8f2c1f277952dfae634f3a7abf13394f6a065989a20a0ba02fdcf0a677a09", 0x98, 0x1000}, {&(0x7f0000000280)="79f136da947896969e372dcb0eb6e1e6d2e5d5c7fc71660c17cfb6d1b30ac1d81a66896060fec3cab3115ee340925c0ae8141a814758677ef854a194ffe5d3d73be67d2cb2250a74a4f096709fbf653d4e8deba67d0f0ed42fab34568fc984a37569a6156993a3fa348c83556fb4630b3188e0a040114a18abde54d0a921022ead1a3946fa66197d746c635b41d73dd33564776608f16996b8b0dc1058fe9367306c79073c2787cc5d7bcedb8a1fbdbcc35464462883ef08144099752d455cfd4e20248168e25aa693d21f97a0ea48c74907fdb71a4f04a412d518c55b", 0xdd, 0x100000000}, {&(0x7f0000000400)="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", 0x1000, 0x6}, {&(0x7f0000001400)="8817edeae0e6f0deaffb546a6abfe7d2e294966177e00786e5c0d23b2bcb21524460dadd58795ed16bdfb891a3af9ada3d82133a7b5745c816c0f40a6c2bea7653c155c05e916c3c6c8c61c588247ef94b1a2af13ff75798a5273e62d7ee4b5d763831993036f65ea6d9d616946f79f47288b6b8719e230f492bc5678f2cb6fed7ce20164292fa4917048aa822f83de6d09e4cfebdd8eae85864b75be573837cfaea03522f0f467028aee0f04e1854a890edf0e1fe38cd0b4f2b9a52434636e580d5d9526c7b4e804556fb2e33d5d1ebe64a4a9862e50c40f5732fb867426fd14ddbd48f691a6490a76b7fdfaef42106a44eb519b1888b4540bb78c514a3bee50d751c891aeb363098fdc0f6d472140f5ef9e1dee67eacf6fa71e764fa70da68cf68aa4def48dc1841dd0a7c31ee6cd27e691a30463b6e98f58ce223b0ed40d17140ab72f937d9fc573dae5c210204238cc70d0ee2b31e137e87e5d6493bffe5a65c32acb54850dc2a69a384f16a9ac1651d23f67f08faf71a220fca237b56b9b8e33a663c987ef25c7ef3415b4e4e79d6b2fb5c0f38c8cb824f40f4e6fd7bd22530a1f25bc56f7fd6834d7d3362cf6b972bd3475875c7921ff477591012736ac0ace6747ff117134ecbd8d80e6d8635c399ee3921c72be4f15a27052641fd577d097ca23efb74ac4e7ae0a1e944f22cf3786fcf3b16dc911f2dc5d51bc4e8c6ecbc4c8c3500816d3801350b5d65042391edd0770bea23421eab33729d4a7f0111c9ec58879fc5c97bfd8e3f3bfa7ff1d51035f0900c1d928e78775dd404003ae3a4b03c445512b94ca315964611bf0341cdfd73405fab012fa5410639d6b68d3a79b1eef5d291ce0ed2f24f96300de1793dbdaa8cbccf359cfca5cf5012bddf223ffa7c70ded966d6d3b3b27abe56943ccc1db5be826095b251885f6c45c4a13a2c725aed7b743557e315c81965f6c7ed4f21e1e9b25d14a615e6256b7ec046a4c9c4047e4fd36d6bf50a0bc98906e5f376645813a201613e14336805c46c5e04e3b030cb1b1142e87c024afe6327cef5c9073a7a28e3cd1106d5c6156dc1ec17f6ca9fde81870540ff1d14ed706d78b4dd9e4ac4020bd199d2547852944a84f96a403df35a6a69981ada67476f35654c5b614e3d93dfba3dabb5f581abcccdcdaaa09e0bf59dc5fd0d582551f50aa58899be61c5cf9b5374c568293905f6cd795d57185e768f43ffef9c15794ee514871c57986da1c88c40f637edbf7098dd49248aadf268d51012a779d7bebce43b493d7041b8df77cff2b9f664a0ba90c7d4e73f17ed977eb8d361aea96171685168483a550d0c8ff2bc3cba5f04184a9d2320fcd62a3a8f877d4a99d79006402563c8c0440c7946ee8f7bc02d871f42bfc92ddda0f092945ee032558eb7533d4210ff40bf6894e794922971e9477a364dfe97bb63ffe9a7ba515f830828e4d85817eb3e2314a613a7f9b7582e2661da2d249a521d3cdc165a9c71ab62e6d9c90e1ee7a462051e3e5cc3c02000a945c7b26fc9fe9f49b2402e341d4d9f3a74d8bf453c7adbb5e887bcf2c3e374ea39bcf761d425f361473dd354aad1c68f3e2988bb4ad5620282b8adef32613a5ff850f7dd7374df37326b4489ce3673e83f626eee7f141bb910fb638989054ddbbff6c8dff979b497cb98c47208503d7560bdd195d25a7f769899ad5e1568e87f18fea3ca19362f279fdb9ec5af8c509012f9c4dae1ca8893f9702b842219e9e94de662655d443023e6df1dc1432d3aecddb37e8ce6e39c22512747af6891c2d37cf4786e83592e3bddc93f78a8f28a4f3e41249d2078a5165dfd4dcf3784ef86e92b7c22dcefbc72e7137f9c03c321b72d47cda489f366c03e3e556fcfdab0275237cdf1ce186f7d166127d9c60a1e64d014bc7c770378c82d80523409e4620cfb60efb610db595c3dedc8bc10d7d1e457b270d5ff1feaf66d18d6a6a922245adac322f3fb87c8bd6deb51c7c99aa9a9955e9c533fc2b27216eda8ef3fc4b81fb40c2f198e1d201057d6f871e1af5743e6647f619e5a3e84321e0d8adb318a436b2d372feceab9f605dc989dfa2ae137652c85bf22b2a3d1f02c1b94fd9c4cc129ef42e8648ebdf1680a83d3fdf9d7a6ce882f9fd69ffd0f9bb5d2d7b8a8cef47ca48866ccfdd033a109fba95e12f2343ccd5cc1a9d8673acad0857c3207f7a29adb644499f7a2e0a5e47b97690e14f5c60e8e44e221fb36b9d5a3fa5d314b41faed10fb822ae3f8559c1e87c55d9103659448cd328e810365abf4504ab051999a1e135438da03626fe7d1b1b8120c47e45478daf433f0ff70e4e680153efe32bf85d60b281d5cc70dc8b548520b08fd24e8e10a975d8ce7fbc9af11e8ca43ef7048cd6551df0b64b34421c63cdeff2cf774526c936ad3099814c9bc54569991ffdec6548791bb85c10673b75ba2c1c86cf3e881044eed3bafb3cbcbfe348ada875c0af93301e9d63c35b6eacb71858b2398dec1fd7f48ceeccc930dd94bd5969d966828198a36c8a85f28da28f61d2eb24e395ac14c7369cc4e67101146920a33df9776f8d8000715699635088398099b5eb5450f218b9c51d1699db153f761db2974ec891345e215d797e627971d28f47979f6de1e4d34209d4c871987310df8de03cc2760c95ecca4239c43d4ff90dabebb34ccdef0605fbdb60835a898f572617655cab1a6d812ef81ea4436f62b7a8c2960fe8ede9a056337842203325b35f2daaf2206dba34922a3751b062e14042dc54469caa839e505792baa9febfb8ce72a6348edc710f660d0da94263af04370b4c6747288289e97ad1cda7ffc9b8b8ee6e308cd0c5b27017b9565a8dd203824b04abbe57400c4e424f5ae8390399853b16cdf1d909fa5e53d75bc308ebbfb1cf80782580e68e6b5ea040cb239895be97d26457b42794565eb613bf37df737b99fba289ca9f03331fd93d25544c1f9de461ad4cc12f3a6d4a4669789f9c5ea0ac84a8b8722e097e7ae508ef68c99cd7ce045f3af52ee3e1c46aa9a0bbc6eda559faca48f9a942f522055a43a76996b3e03552b6fbf9545da5520174a9e5f0400a65976c5e75fadb5e9de1b8f77f1188a87ac8ae287333724eafce2b30797f07ebf0c3da30a404e3d73ed266da0c9321781fd1f6d2d1720b6b6323eb6e6d05004c21f9638ec37f5dde0e5189259f975197bdce3d03995f053dfff27e37d21846d997e4195b50725d612635fa8984e68068a022ac74a2745e6aa61d4aeaf87aeebbf45d7b32628b36ea192cb56c18e99c17080983eded06f5a6c45a6cd7ba57d446b827533b6f22d1130ea96c6cd055442b2d2bb1273e625ea1bc80457e06759d7a043991c9bfebf39e27db26c20975c5333e2d5c24fca40c0c1d647ac243ee707d7a29167181f3da52c57f12c16ef4e72cb9885a496b0fdc58829d83c4412f821841276b60b1067ae7806730eab798879ec306cbca8fd36459c117539b76c6a918166cad717a7d083ac038414c1ff76f34ae76c0702d7e571d9b7c126fd7a88ee4b4edc0fce8dd5d7bfecdad6ac5831c7598cd13d10ff2776c8241c0fbdd3869f797a6bc26b3ff828d702035a3eb3135e1cbb841c39fe2ac84c2e6a8ebd9c7b2e4bf3ccd2002f2dbf115400bfa93c6ed84e07329ec41d88844836b8064604fe4e88e4f221677c671c7647c5a369063463277350818edef3a9a6959374e70629058c6eb8301237ca4ae0ca4c949179bb0a4480612abc40e4fdae9fae40281bb3545ab53ae42a36802ac4ce8981358028652d1d1dd4e05e842907684a6e244ea8ed2cf4342f95cae1fb585a7e1dfd3ef03e3b59df89aab1e50b1510906dd4968451c478b78f9d3fe4e5962b0702d284e94bd774151cc655c3162d460f40829c5415a0ee76079c312a06c77df138bf69b98b4377bd9ba513672af7d6367836b159d820d052b99cbeb51054e4b39400d55d0e4b045cf2f5a363e324bab60af22e32d36b5a5e8f5d883b9eb5739b0a57efb4fd2c6a60faea21e6e4f1500be78ff94030f8e5401ed6b9fb696961c81200bc1e7a2a6cb52bb758cf471c9d2a43c4ed73cde169090588b3b5060d063e2bc2500cb307b6350357581d74acb478fb1c3f647a501b33885270ae868f7af56fcfc2dd24d4f3f318b49a90ed706a9b0427b2c493e8a250d4c60e6fb4149d2f187479905abfe806a715bbb5fcc45db25f8557159182d5757b886aebc789c87db00430e9b833993a0759de00a6bcddd72c40ba8cc1ed69dc2e3b03faf06e1f72262fd10e20ad26930db79af6b22fa0ba364ab88a3e9eba2ec8ac0cc2e0316be5e2f2be2a46088c8dfab6d2045122ca1d6b006b67de7416db7399c5260fe7a9cf770968217cbbd762606743fa155577999985dfde004b087a2e87bff8a5d0cc27b840c1c19abcc922501dfd30c38d867186e5865c98f5962e216bb080a74a1ff868f7d84c908966854204b37c02347895fbc83e7e58a7d489363385172fc9ad7422388a18b38282baf7a5dbf4f7bc48803c74cd106609c6145b941cb60734360d050b5b16ec073823dfb2b9b7164aa711161e9e7e1dc9781819dee00595c610f243d840625a11e3ff32bb6c679a673808a5ccb885446d6d7d653eda09c474455f0dac6920b9de0a3dbd8cbf2c0259b98e9774d8be3b15e25629d898964f0daebdb8743bf6c6977e43d97a9118d8f1c1d8b9787710eebec01b2a3a9ab89a7d29cceff0eab73f538a32a1c85ddc5455f6e951135e7ec26b31defe929149c19247af59023e6b217708a42042efe9f07b07445d699999e16b0f82be0ed20e84a7401a725c4394a89c518823c4ce93a5620029ea9629abb7eae7f6e3ca3f513275d083eceb7c3baac208ce73571969087fd594041c79bb1098c2a191b1a1445e59855a80f992483bd2bff2cbb36464d2a55e7ad2f37e29f855113eac9368c0c51d88d3d4662b5185d4fe7c7071fb55b24a3f0c0e823dbab276456b52a26af2f7145da7d767aadd5937618631ffcfc77a2f104a86c070fd085b2fde04cbfc74409f88d1021004337e231c896be48d955aacbf0d430f8acc799c0df9cb436559a2a06e72ddea622f4388f9c875083a41747855550daa7caba4a830b86da4c34d4b73c81c1922227e2ce8ff3f9599884479624d7dfa118d7c0adba6d1502d04cf1b5b60e9371c94dfa26ef90938911324314fc4ac1bdec42209be77c522e9ebde7b4e31783353b8a5668f4d485d26c454a7a90f6908ccca7c87b33d3755324fbf3ad4a68dd4c5dd1478dabb12be8fe165d2e4ca0c4007552a3dd100e05d7c330baef19dc672aa3f0fb25fdb53425f0f6af43db2849b12e583f9595d34aff5882a1e5fbf6145999af03c34303c112e9661af3f95991ba57810e6204cbc1a4eb6d6fbb03d1655e2d75d04407f0e91be8313bee8b19fefa08e21fcf63b35684ce9225b6b9e02e68371e4dd5c9b3fb438ab00c0daa8133f966fa69db1055f065012feb6bad7620277cb3589afe6ed452dd1c6a604015f91f2e15d930e3e28172e2fd751272005f235085414881f804ce246ddc1dc341a62ae2c839e628a2343d34aada15b1cb49c0595037693f1198e7fc63f347238838c91d17a11986d4cdaef7086e7ef59686c4738ebf490575d79441c3f3b411903f76e5fbe7f875c7921919d660c13fe3c68849cfec68f5924a52c0fd86daf1b885d9b56f7fa9a55be1e81b141e0c5c19f6f184e8f460128d08bc95e91a9f4f4c37dbe55ab89fed5c1eeb273f4bb349a1692aeeeb3e3a5", 0x1000, 0x1}, {&(0x7f0000000100)="5a2b0f09d40bcfb2167f2ca1f97e493146bb85061bf214f5fb72aba763a19c6d9a78ad85243e245a22c8eee21f2aa2151e82807be973c9ddff38375fd5178c2ec7045d237274d391b98eebb942a111652fd6047095255f80af98aa0ca4c38a84113563147c0281f02281ebc3", 0x6c, 0x6}, {&(0x7f0000002400)="2a5f18b13aaca64c5fbe52cd11b3fc8f52a6ae10fe6310d703e56333e9e8346c537afac442c79b62a78b7e14379b9c2b501f8c4e022d7891950b34b6cfb5d1bf191a2da6a5bd3e547c0e900a8b279e274edb1541bd8647e3b3e5e3d659ebef2fc96c3995d64283397e03db8998655082c9895ad2cd8544119450cf1745d98540db1de8d92b84e3857194a38a607a18219db949e3be2f8d6ac18cb1637386e3cb5797eb9eeb6e532f22a1308ec0fb2cfcbd", 0xb1, 0x7}, {&(0x7f00000024c0)="da1d7981d9e2aab79e26f3fa59e929bc538515ac133d6bdd593ffacf791411c71fa93c565ff917cfc6a4feb72156bce500f6f6c61ff623131ce78660dfde8c6236236eb2fcc326438ea8746a7b2211f831503e7ccc78fd59b3a12a4e3be993", 0x5f, 0x1000}, {&(0x7f0000002540)="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", 0x1000, 0x2}, {&(0x7f0000003540)="0040036f6dd6c102c581c6b8db49d0cee9319051d776900ebbd7c85cea2285e1bd70c1b09c55a9c7c06de34bbc806b5b202725a0f2100c4f760b00d377203973098f0a8fcf36f224544467f1bd56dfe45a14754fbf07bd6704aa32df1cc4f5e3d3197e4854c98c4322f1a5a24b6a5f2f", 0x70, 0xb733}], 0x4, &(0x7f00000036c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00']) 17:22:58 executing program 0: syz_emit_ethernet(0x73, 0x0, 0x0) syz_emit_ethernet(0x96, &(0x7f0000000180)={@multicast, @broadcast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "9c04a6", 0x5c, 0x2f, 0x0, @empty, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@empty]}], {{}, {}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}}}}}}}, 0x0) [ 1482.643437][T27447] loop2: detected capacity change from 0 to 264192 17:22:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000004c0)={'syztnl2\x00', 0x0}) sendmmsg$sock(r0, &(0x7f0000003b80)=[{{&(0x7f0000000500)=@sco, 0x80, &(0x7f0000001580)=[{&(0x7f0000000580)="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", 0x1000}], 0x1, &(0x7f00000015c0)=[@txtime={{0x18, 0x1, 0x3d, 0x800}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x1caa}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x78}}, {{&(0x7f0000001640)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @private=0xa010101}}, 0x80, &(0x7f00000016c0), 0x0, &(0x7f0000001700)=[@mark={{0x14, 0x1, 0x24, 0xffffff49}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x770}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0xfc}}], 0xd8}}], 0x2, 0x4081) [ 1482.697647][T27447] loop2: detected capacity change from 0 to 264192 17:22:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x6, @multicast}, 0x16, {0x2, 0x0, @remote}, 'vxcan1\x00'}) 17:22:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, 0x0) 17:22:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x21, 0x0, 0x0) 17:22:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2, 0x0, 0x0) [ 1483.849878][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 1483.856422][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 17:23:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:01 executing program 0: syz_io_uring_setup(0x7ecd, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x2333, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 17:23:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) 17:23:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 17:23:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:02 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:02 executing program 0: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000640)=[{&(0x7f0000000340)="34d9240a0c59d8d94973ddb38e06eee5d97cf0522909f63bb841bcd3e9feac96c1c5263161c16f9f120c135b73cfba9b8c", 0x31}], 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000340), 0x0) 17:23:02 executing program 2: syz_mount_image$udf(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000005100)={[{@bs={'bs', 0x3d, 0x5}}, {@uid}, {@lastblock}, {@adinicb}]}) 17:23:02 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x10b4, &(0x7f0000001a40), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001ac0), &(0x7f0000001b00)) 17:23:02 executing program 0: syz_mount_image$ufs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=@random={'security.', '\x00'}, 0x0, 0x0, 0x0) 17:23:02 executing program 0: syz_mount_image$vxfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000033c0)=[{0x0}], 0x0, &(0x7f0000004600)=ANY=[]) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$inet6_mptcp(0xa, 0x1, 0x106) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) 17:23:02 executing program 2: lsetxattr(&(0x7f0000000000)='.\x00', &(0x7f00000000c0)=@known='trusted.overlay.opaque\x00', &(0x7f0000000100)='ufs\x00', 0x4, 0x0) 17:23:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:04 executing program 0: syz_mount_image$ufs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f0000000400)="43d5e3b5264be99785f842b2015c13f764c00f4b10c0c363a110ccf1aaeb9841364c90626eab23a75bd398348a23c2253cb8cbc31b46cf23f5", 0x39, 0x0) 17:23:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f00000000c0)) sendto$inet(r0, &(0x7f0000000000)="489a93e2b2ea28c0c9e1d66cc01624ed86c2feb403aa627b0212b53fdc67196edfce2516e27ebb3d3617b04ca74c02e6b4ff1f1461ea033b881fa0bf63e7b64333c86d487b30268500463c7e1acd92692f8dc37e22345400e1f1a7f709", 0x5d, 0x4040000, &(0x7f0000000080)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) 17:23:04 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:23:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:05 executing program 2: syz_io_uring_setup(0x7ecd, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x2333, &(0x7f0000000100), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 17:23:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000640)=ANY=[], 0x68) 17:23:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:05 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x2000)=nil, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x107840, 0x0) 17:23:05 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x0) getdents(r0, 0x0, 0x0) 17:23:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) [ 1488.902763][ T26] audit: type=1800 audit(1632072185.221:76): pid=27546 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name=".log" dev="sda1" ino=14650 res=0 errno=0 17:23:05 executing program 2: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:23:07 executing program 0: pselect6(0x40, &(0x7f0000001840), &(0x7f0000001a80)={0x6}, 0x0, &(0x7f0000001b00)={0x0, 0x3938700}, 0x0) 17:23:07 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) 17:23:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:07 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:23:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:08 executing program 2: sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000340)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10, 0x0}, 0x0) 17:23:08 executing program 0: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f00000000c0)='./file1\x00', 0x401, 0x9, &(0x7f00000035c0)=[{&(0x7f00000001c0)="11143b30f13a3574c6d6460981f82c0442c93e2ec43804f50b8ad6e4d0deb904cd57514c94e895c432c83158d2f52eba635a7871ab80e37054d9ead24639dc11acc150fc993b5bc3fe1ca850af06010c499815fe582ad822d7ea97eb117ca9c12a157369e34b15409c2d850515f7596ffee8c32a8cefe47046e8f2c1f277952dfae634f3a7abf13394f6a065989a20a0ba02fdcf0a677a09", 0x98, 0x1000}, {&(0x7f0000000280)="79f136da947896969e372dcb0eb6e1e6d2e5d5c7fc71660c17cfb6d1b30ac1d81a66896060fec3cab3115ee340925c0ae8141a814758677ef854a194ffe5d3d73be67d2cb2250a74a4f096709fbf653d4e8deba67d0f0ed42fab34568fc984a37569a6156993a3fa348c83556fb4630b3188e0a040114a18abde54d0a921022ead1a3946fa66197d746c635b41d73dd33564776608f16996b8b0dc1058fe9367306c79073c2787cc5d7bcedb8a1fbdbcc35464462883ef08144099752d455cfd4e20248168e25aa693d21f97a0ea48c74907fdb71a4f04a412d518c55b", 0xdd, 0x100000000}, {&(0x7f0000000400)="7ded92a1500ee57f6ca689649f9169d4916732050b27a08a450d429460ad5b7a183cfb761694f860243f3e8e2bfc7d30dac14f16c0afd57c9fdfdd53f4b6af7853a28a9c2f6e631bf8c3d2f90c22b95e0c89f135471f6008f48500fb0364d813416b62f1bc59baf5420226a5ddbab45a64464e9297b288f5e4fa2abae7c8ea35651d25e23f4411f7907e937a4bf5514d3393e57ba5ad0eeb0a333865d28c64cd0654e60756f0377ab09c4240961cf748bc1073977f763b4609d6541a8b19800d5c9d4176dc5bab042fc25461a2388706cb72a31657834a2330d1f7f3469f7c9c49c54e1dc192a13288263b7de55c855dede57d78a3fd51a5b79f18959be64cdf82cdd56ba70ef3163af09460926ffb621e56d764e889ebf62c2df785fddbec2cd2ae0f82b41229add3de2341ed8a857e5102d4e687923eb98b39b3a7717712becd0746552bb809457a88a308dfe49a20bf3b954b8fa7039116def7c6a1b813edf3032957cde24001c2f682d0066adfe28cb45e59d98def88d2bbf45d8071324bf1027d7c5da6686adcb6df0081e43a50427deddcb3f34ed2cfabe41cdaabf31518e7a4435ee6406bf5f34853e719e5cc4cfea8879b55d50b51ec82bf6d494102bd61010a081e36a08458633fc009288ee18b4875cd6b2430a7a52cfb760ccb2a00fffe266cc738ae2e625ad79386b0c7b4f4a4a2ee6ab3a360354075c3e0c29edb6152e0d3e5d58f79ed038ffca4d7b6763a7eb27c000c877d6b5d0d68cf96822f7cd2a63f72a9a8b2ef825bcc255edb34e7eea9f8e15786aa22fe47c2566de025e5d5f37d287d8681d441b05e8cc71762dfdc5f1a878f9f61696f921fd2ae180d51dde559742770389f4297580a8ca5542608357e6e6c860f048be27e61e4f71f872a74eed2ee14c810491f5afda20d0c41193e2b33220749b909d4b6315c8df3cc191d4a170e4796a2a5f13f940a009e0a1cec63bfee34f0f6ee4bb8bf2d2737aeef64e0554b170d78915f7922a4a5490bf398bc90131b9aaf124b07ab3f8eac076e87badf62b5ae3a1f78f0c859ffbde57aa4d47ab343e266c72c64f854b61b9bfbfa9226e5643fa276d791bb287fae4ff9d1570f2cde65cd078fa97db23354b7b15a0d27043c4ad2cdff46efd561f5d2932a2a8a95da7aa9e2c8fb48c2a7a18304b03b9914dface59fe4a347b45ac5a25d79f0cfce3426996add96ab6c49e4384b846d0e9eca8ff5c902011b35cd6fe5b6c56f456a539d2f25407244365f5464a9bd47a81b40653246786c03e036faf36db2072c8c794e7bb8bb966dbb6f14539644f635789c90ecc1e9b851511bc98818a8c54da924268e6847aa5381fe03c761eacea4c0b02b72c7f5b597a2b9db9508c8f2cfde1ed201d611d1ac6d96a8c687503e24fbefd27aaf942f41fc810b9ae3217a09b132619357fa24e4de72e66129d98a14e5a8362abaaf4649c4a0b5c422975068313750c261e421d2bde6e1af5901ef8eb0b036c90cc899d20c94bf9c2d7fc53257ace176ce430b1119d661f4f9fff16239c33cd481764eab10779c4526f31bef3d7415ed5a62c466e58fbc1883315ec55e47222a2967826d62e28462eac7847a961c36ed0332d1989d6449418bf53719ed1d42208bf165d0206b46420ea19f9f2ec562637908cfd9e4051bd0e7ebdb84b30d4d902c17475e841e4ff0b2b1cc86d4d906007fe1bc676a5f6da66e721decbde1c46925c05137f8d6240cfce0593b2bcfb5b65445569a8fc140060af79be0e4a62f1c20310f73b979d7c105b383612c45a9db4f66c58bcfef4e24b72e39895148d40685968e2ee47c7c034d8d997949d59f2575726e7371fb4fa42802ed9c7f3eb0e221db06c67707f1d448159203aa4a5f49141473d860b99c2d24e85e28e706e601eebf0c6511d7bcdc99cd79a4a61b2a0401e66ea3622b129840b91901537d168cc5eb1dede694deb5e9db408aa4c4152ab9d3e434a1b69936bcf8ee89b6e0ee03ec4921a7f99336dc6bb580cdf368c725e8863a2878c2ef4bf3493ab37fdbab01481d4f8334aaa87849d7baa9b9daa7b86dc3c2b4a768569a7520c06a5164ced00280fcf134da44236bdeb788405b10e9a9980588964c3bcdc94488757c9002fb2fc14937d08ab5aeb8112427593222e7d7b79ecbe3cecd6e06fce9fcfdbd326bc507b817a7987867cd7d7ce2ae77d63d4d2fe9102de844deee1c3159297448661a2b0a112d4c91586d1bd2cbba523f86f4f288735c1fce7925863a8ef27cc50fdd43566f596b547f4f9ff1105a48993efb13a3ead7f739e5b523e25f4ddc45e5b34730334317ef342f90214a39a33f7870e6bedbd3c74337b7d96af03ada8d21f252a5f1c86053c7b6822b46359756bd47f85b3b7d5b872fdb5d18b990303d489b37324aa01408153e0f39772794c806640c833512f0c22ba9a79d19f1dc04d11ff03025962ccb4162fa9a56868751d102d4199a567d1bd019a3f7a5a5837c9bdb0f6826f4dd8f496e68e3b73bdef47b03fe9b2d3ceb5b9c999396d834a7c24efe1f1522e933bf7f20d282bdd504bdb14d816f2277143ee7d9ea693ac372e0fbfe9f66e2e751f441bf47585d29df2a9dac71c69ad26d539c4f08fbb672e96e60b7036642ed34e1d32da9e866d39c571475a3cf255fa8900bae882942582f4f1ed58a41886754fb87724f9c2b35ec02bb5722bba12e93bc18371c2da089e986615376ac35e2c59b8b4d4adc143b9a24a236662a05aa648e78af14aa124c1c98457c545d6c13393720fd5501bfd5bb343f2e0ada9576b2ac48cf57118cf53e218df182f96ac9f1a6ac07ea3241dd0606bea40424d2db3062883a50835037758a3e1a247b132d8c5a87869970eb0e6ca965221537e1e9e3288393a91c6392e6e03c995382d0d7e564a473533d4fb2dc5f3011c1d3bd8b3fcd349fe13dd322a4d4c0324a73a3fdbb38aac59172aa95d35b89940427fd2f221fbe8548bcd4ed2bdb5a5ef5a89624871c0bae742f54e994d1451856ce4910baa3e7cf16a5e62305071d1c2dbb76bed70f5d882a6ad7ba2e6c9c4ebf9a6f71ab33e9a4a4a8c69f7e531ce76233e8eec0eb29330ae8e7f2c8707a53dcea0955b03ec11287d8cf9000a901e58dd68471fee4dd17a024055be65a9458203e35634c1fed44dfb54f9b1ba0e8865e3d1eac65e7dbd9f0a24a3034b69174af5dcc310d295e8571da6d1c6a28f91049f5ed332ef7180a6597b8e88d33d236765ff96eb5bc35e49f53011b4bb5459c5460d7f5f1f96793cc2144f75aec45491d8994c099100d4c116c2e2bb6ae7f2042e76aea56812f2e3a38c45a7475d6944be4c921188b514ebd36182e126f3698fd2a1bdabe6c8d2669fff7b3e1a7df59fa22e5827f23b59f444c64fcace3d0642e78b77cd03ac4ba52d47beae0b6549e8b50328bfdbee848f2642e499a2a6b3cb4a181c065ecf230fc01d2a6ca1b008eadfc0656415c3a312ec15ad16129287dba1ed83d36846c6afaedab6be8141ea5b5b3352c010a936640e37d34aa05301e9aa9a58a5ed4913ce10aea3c9ed7f80b42006cb1687d1ff806912b33b696090821e54091cd9876a862851607400d5e5f3b4fa052c1a6a62db577e4d581d3af2694e27333a5d6b98be65e29bd508ae44f77e9d68aa13ac8bea459168218e8dec743875286674618f77f524a35327452834514c29a4ddebb80b18a6f3ae5b290fa105e12567ba011ebbfa84484d777914bd0de14ff0342003643cc92de941e4032dbcafacae6249709dd94fe415cdcf59138eb03f74a04d9a5f825f71fbea1e89f122f4dedc3a8847abb9dfa02a424be6f63b2d0a4df23723bedd1eefd81247af53644218d724d0aaf6183abeea2a6427e4b042f92e01e53830fe011b07305304c602b710d3c5f93bdd1179daba14753efb8091a51bd487836e5a8a9688fbabe5b3f2aee2d9c92b02ae0ee84f4a430eae5f32a3af1d08eabfd80311616b142f3ec36c0c09f379fbe4752bbd3cb30152cd065c946bf52921a994036fa445e3911428d96963b727d14b861ee894b38aa5d8e250fb860afc5cc89d2ec6fb55d2b859c783347f19166e920186a72fd6db8e9065a0accc712b185b03fc1c4903a1c14e6aca8d306f96ad5cc5787c4edcada685dbc708b94dbf471a8760bc0b5efdbfd3779a2d55a787a3213ddbc806b9594363484db50667915f641b0d3cb0c71dabdbb9a7f8c8f116d4adc3be485d0a4607e74181cc7a1b128ec4ffbc67f57d1720b70f60381ffcca5d8a6588bcaf267c7a4bc9d93b76ecb25a78621ff6038d60c8308913aca803eb0787537b74e748490496c584581308ad7c4dfeb3abfe51dccaea404cb6871753df8a6eb2c9dfe2bd0e7a89f6bedc2aaca05ff2acff07ed06034c6790a54a593e4cefca32b72981c57445343fa47ffb991761b4a8c2240e142b27e7465a186f8256d2e0fe8f4afc2bc8bc1eb1985099838939f98fc40f4d01cde7de9cd3d719ecc3c6b0e697e141b1e6c8cd082337540c12979256e09ddd5a9a1abe50ff6f2daf3ecf0fbc040f229415e424c3b3c223833fbe49e4df6661e268f46929631cc068a01b6eaf558a38303268d99ae7f8fd111a48da8cdc21aefe593593e12e7adc54931cae3f907dc33c704435cfafbcb03a64ad0cc4faa89935067b6ebeb817b17509f62231c01055c957ce7bb62dfaaa3b1ec654626b4d099fe8580b179d3f37d948625639629618c5f4afaa8335d498fc9c10886fcdd10045b1c48d4107829213d87d616c87b92c62450ecd0945c12ed0c1ab3a44d930253dbb2847e3127e4926abb5709ce80c671cb28a6a9af567214a422ee6025ffa5f2b5a8c181acb8bca8577fe65a6bc77009fced43472f8c8f03b9657da208addc4e2c61f92267bea5f3557a8a68afb941873338c6bb9e6fa5b7a67dbfdc6a759e1eafded776942dce892254134f114a631e082de9505f5e447d8c3b4077ae8592bf98e9d3366db478faa7ddfc156dba8df457434fc9c9a6c2a236f2a7d5a3aff6b731ff7de53254734636ba288d4cbb401ec985eb923c52fa900e925036ef2873e01951166747f2f018ee8d274accf7593017729e9c781a851b6ae482ebe2eefbd397d041fd29322aee676f199351ee45d8a817badb8b7f444fc8c4a9d67700529f4a2de1279b149ac26681526af3c118929c480acaff62b1bc5649a791c8b39e931f6f2c711120cbb00c4a0d1afd232a75da5d472d6f6e6287ae56aab54be998d13ec3664e9bd42073d2b509a814a1ca339380a4f46a6777376970c4178af09a843ab1ac2c5c2468cb25d58ca8d01a375aa970caf0fc9ec5061cc1ec0f8f051a80fd8516b68dd1fc10baf74aa9f5c3a1b02b24ba5569e3f5392320036a1e4a90379602285ebfbc81b68e26ed671696d93815744bb922558da7411b597583b3da66ad101781c308598592c47c458e92ac7607a7ebc4e6d7c401bc7c36f40de6e63fc470b1b08326e0ce4d34c87cf3be21c2d8da2c3cf8f536d138383b693edb82953f5f03a55c079694ee2be8c5d77d5ce71b31e8440645b74caecbc8781fc35b16171cf9839df3df46437bac3ebb2a40fede19185fcf5baf957115d00af80d288692223258a5998fa00e856d7231ddb0bd212a94fbabadc22d8e855a563c16f4a5e617fed61b4ff9e1f2c07a9398516165ace05b5b82cf380ced1335b2a7750cec026bf276a9b8461d85021c58d7000f176d41cd46431dd5b57637995257d211cd11254621130ed64ab4ae89b32360d2c36f5cbdc7ce657328", 0x1000, 0x6}, {&(0x7f0000001400)="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", 0x1000, 0x1}, {&(0x7f0000000100)="5a2b0f09d40bcfb2167f2ca1f97e493146bb85061bf214f5fb72aba763a19c6d9a78ad85243e245a22c8eee21f2aa2151e82807be973c9ddff38375fd5178c2ec7045d237274d391b98eebb942a111652fd6047095255f80af98aa0ca4c38a84113563147c0281f02281ebc3b23be87d2f4f1205c4dd700b982a00", 0x7b, 0x6}, {&(0x7f0000002400)="2a5f18b13aaca64c5fbe52cd11b3fc8f52a6ae10fe6310d703e56333e9e8346c537afac442c79b62a78b7e14379b9c2b501f8c4e022d7891950b34b6cfb5d1bf191a2da6a5bd3e547c0e900a8b279e274edb1541bd8647e3b3e5e3d659ebef2fc96c3995d64283397e03db8998655082c9895ad2cd8544119450cf1745d98540db1de8d92b84e3857194a38a607a18219db949e3be2f8d6ac18cb1637386e3cb5797eb9eeb6e532f22a1308ec0fb2cfcbd", 0xb1, 0x7}, {&(0x7f00000024c0)="da1d7981d9e2aab79e26f3fa59e929bc538515ac133d6bdd593ffacf791411c71fa93c565ff917cfc6a4feb72156bce500f6f6c61ff623131ce78660dfde8c6236236eb2fcc326438ea8746a7b2211f831503e7ccc78fd59b3a12a4e3be993", 0x5f, 0x1000}, {&(0x7f0000002540)="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", 0xc00, 0x2}, {&(0x7f0000003540)="0040036f6dd6c102c581c6b8db49d0cee9319051d776900ebbd7c85cea2285e1bd70c1b09c55a9c7c06de34bbc806b5b202725a0f2100c4f760b00d377203973098f0a8fcf36f224544467f1bd56dfe45a14754fbf07bd6704aa32df1cc4f5e3d3197e4854c98c4322f1a5a24b6a5f2f", 0x70, 0xb733}], 0x4, &(0x7f00000036c0)=ANY=[]) 17:23:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1b, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e89"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:08 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x41, &(0x7f00000004c0)=@generic={0x6, 0x2, 0x39, "5cec9359", "3861af73ed2b7745a05269645eb022e47cd3ac8a5ab4cd20d93bee99105b28d4d33fb19aa87804e9caf7d29b241a13adb3033da1523107ea55"}) 17:23:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x104, 0x1}, 0x40) 17:23:08 executing program 2: syz_mount_image$ufs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x0) 17:23:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x84, 0x11, &(0x7f00000009c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@local}}, 0x20000aa8) 17:23:08 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x70, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="8821441403b6e4e952778a113f2d23ae30741b6f5446ddb543d13cfea147058304ee01b12856af352a395dba4c0a87b7d72c5d192b318482dc7d9ff44684", 0x3e}, {&(0x7f0000000480)="b684ee87489da3219f92c0c077a54f9e037880c98711169e8f1a585109995c32fde283664079ab", 0x27}], 0x2}}], 0x1, 0x40c1) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000680)="9d67345f4f309c531351dc5e9f6200f44d92f6f288ebdf68ac6cd6d70ed73b598078814df5c13f88f93a4d5f3cd6a5a23c7db05c048631d77e153952525102e7f3e6ca7ecf9d4fbfddeac2d4a44200d0aeca44b909a48d7e5d247f8dc5c87ba4d455f32462c45fa8fc18cf94d23c8306249268a5a88c57491ccdcbf11632e76c45bd772510a1e07b92392b647d4a196244fbe94537fad035a21a472270f71903c53177c1e06b84e2949a689d5aa1a93cfea9a5017501ca9fa71f5e44db4acc3a1a7a7d9d67115a5f6e", 0xc9}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1881, 0x4) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x858) 17:23:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000340)={0x2, 0x4e21, @dev}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000380)="98", 0x1}, {0x0}], 0x2}, 0x0) [ 1492.208884][T27426] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 1492.758957][T27426] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1492.772252][T27426] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1492.780452][T27426] usb 1-1: Product: syz [ 1492.785007][T27426] usb 1-1: Manufacturer: syz [ 1492.789940][T27426] usb 1-1: SerialNumber: syz [ 1492.840371][T27426] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1493.519374][T27426] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1493.942160][ T8503] usb 1-1: USB disconnect, device number 40 [ 1494.568831][T27426] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 1494.577762][T27426] ath9k_htc: Failed to initialize the device [ 1494.585323][ T8503] usb 1-1: ath9k_htc: USB layer deinitialized 17:23:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:10 executing program 2: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xffff8000}) 17:23:11 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x21, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:23:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x6, 0x0, 0x0) 17:23:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1b, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e89"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1494.960240][ T8503] usb 1-1: new high-speed USB device number 41 using dummy_hcd 17:23:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x84, 0x79, 0x0, 0x0) 17:23:11 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000001340)={@broadcast, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "7e6d1f", 0x20, 0x6, 0x0, @private1, @loopback, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 17:23:11 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40010040) 17:23:11 executing program 0: syz_mount_image$exfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x18000, 0x0) 17:23:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x1c) 17:23:11 executing program 2: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f00000000c0)='./file1\x00', 0x0, 0x9, &(0x7f00000035c0)=[{&(0x7f00000001c0)="11143b30f13a3574c6d6460981f82c0442c93e2ec43804f50b8ad6e4d0deb904cd57514c94e895c432c83158d2f52eba635a7871ab80e37054d9ead24639dc11acc150fc993b5bc3fe1ca850af06010c499815fe582ad822d7ea97eb117ca9c12a157369e34b15409c2d850515f7596ffee8c32a8cefe47046e8f2c1f277952dfae634f3a7abf13394f6a065989a20a0ba02fdcf0a677a09", 0x98, 0x1000}, {&(0x7f0000000280)="79f136da947896969e372dcb0eb6e1e6d2e5d5c7fc71660c17cfb6d1b30ac1d81a66896060fec3cab3115ee340925c0ae8141a814758677ef854a194ffe5d3d73be67d2cb2250a74a4f096709fbf653d4e8deba67d0f0ed42fab34568fc984a37569a6156993a3fa348c83556fb4630b3188e0a040114a18abde54d0a921022ead1a3946fa66197d746c635b41d73dd33564776608f16996b8b0dc1058fe9367306c79073c2787cc5d7bcedb8a1fbdbcc35464462883ef08144099752d455cfd4e20248168e25aa693d21f97a0ea48c74907fdb71a4f04a412d518c55b", 0xdd, 0x100000000}, {&(0x7f0000000400)="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", 0x1000, 0x6}, {&(0x7f0000001400)="8817edeae0e6f0deaffb546a6abfe7d2e294966177e00786e5c0d23b2bcb21524460dadd58795ed16bdfb891a3af9ada3d82133a7b5745c816c0f40a6c2bea7653c155c05e916c3c6c8c61c588247ef94b1a2af13ff75798a5273e62d7ee4b5d763831993036f65ea6d9d616946f79f47288b6b8719e230f492bc5678f2cb6fed7ce20164292fa4917048aa822f83de6d09e4cfebdd8eae85864b75be573837cfaea03522f0f467028aee0f04e1854a890edf0e1fe38cd0b4f2b9a52434636e580d5d9526c7b4e804556fb2e33d5d1ebe64a4a9862e50c40f5732fb867426fd14ddbd48f691a6490a76b7fdfaef42106a44eb519b1888b4540bb78c514a3bee50d751c891aeb363098fdc0f6d472140f5ef9e1dee67eacf6fa71e764fa70da68cf68aa4def48dc1841dd0a7c31ee6cd27e691a30463b6e98f58ce223b0ed40d17140ab72f937d9fc573dae5c210204238cc70d0ee2b31e137e87e5d6493bffe5a65c32acb54850dc2a69a384f16a9ac1651d23f67f08faf71a220fca237b56b9b8e33a663c987ef25c7ef3415b4e4e79d6b2fb5c0f38c8cb824f40f4e6fd7bd22530a1f25bc56f7fd6834d7d3362cf6b972bd3475875c7921ff477591012736ac0ace6747ff117134ecbd8d80e6d8635c399ee3921c72be4f15a27052641fd577d097ca23efb74ac4e7ae0a1e944f22cf3786fcf3b16dc911f2dc5d51bc4e8c6ecbc4c8c3500816d3801350b5d65042391edd0770bea23421eab33729d4a7f0111c9ec58879fc5c97bfd8e3f3bfa7ff1d51035f0900c1d928e78775dd404003ae3a4b03c445512b94ca315964611bf0341cdfd73405fab012fa5410639d6b68d3a79b1eef5d291ce0ed2f24f96300de1793dbdaa8cbccf359cfca5cf5012bddf223ffa7c70ded966d6d3b3b27abe56943ccc1db5be826095b251885f6c45c4a13a2c725aed7b743557e315c81965f6c7ed4f21e1e9b25d14a615e6256b7ec046a4c9c4047e4fd36d6bf50a0bc98906e5f376645813a201613e14336805c46c5e04e3b030cb1b1142e87c024afe6327cef5c9073a7a28e3cd1106d5c6156dc1ec17f6ca9fde81870540ff1d14ed706d78b4dd9e4ac4020bd199d2547852944a84f96a403df35a6a69981ada67476f35654c5b614e3d93dfba3dabb5f581abcccdcdaaa09e0bf59dc5fd0d582551f50aa58899be61c5cf9b5374c568293905f6cd795d57185e768f43ffef9c15794ee514871c57986da1c88c40f637edbf7098dd49248aadf268d51012a779d7bebce43b493d7041b8df77cff2b9f664a0ba90c7d4e73f17ed977eb8d361aea96171685168483a550d0c8ff2bc3cba5f04184a9d2320fcd62a3a8f877d4a99d79006402563c8c0440c7946ee8f7bc02d871f42bfc92ddda0f092945ee032558eb7533d4210ff40bf6894e794922971e9477a364dfe97bb63ffe9a7ba515f830828e4d85817eb3e2314a613a7f9b7582e2661da2d249a521d3cdc165a9c71ab62e6d9c90e1ee7a462051e3e5cc3c02000a945c7b26fc9fe9f49b2402e341d4d9f3a74d8bf453c7adbb5e887bcf2c3e374ea39bcf761d425f361473dd354aad1c68f3e2988bb4ad5620282b8adef32613a5ff850f7dd7374df37326b4489ce3673e83f626eee7f141bb910fb638989054ddbbff6c8dff979b497cb98c47208503d7560bdd195d25a7f769899ad5e1568e87f18fea3ca19362f279fdb9ec5af8c509012f9c4dae1ca8893f9702b842219e9e94de662655d443023e6df1dc1432d3aecddb37e8ce6e39c22512747af6891c2d37cf4786e83592e3bddc93f78a8f28a4f3e41249d2078a5165dfd4dcf3784ef86e92b7c22dcefbc72e7137f9c03c321b72d47cda489f366c03e3e556fcfdab0275237cdf1ce186f7d166127d9c60a1e64d014bc7c770378c82d80523409e4620cfb60efb610db595c3dedc8bc10d7d1e457b270d5ff1feaf66d18d6a6a922245adac322f3fb87c8bd6deb51c7c99aa9a9955e9c533fc2b27216eda8ef3fc4b81fb40c2f198e1d201057d6f871e1af5743e6647f619e5a3e84321e0d8adb318a436b2d372feceab9f605dc989dfa2ae137652c85bf22b2a3d1f02c1b94fd9c4cc129ef42e8648ebdf1680a83d3fdf9d7a6ce882f9fd69ffd0f9bb5d2d7b8a8cef47ca48866ccfdd033a109fba95e12f2343ccd5cc1a9d8673acad0857c3207f7a29adb644499f7a2e0a5e47b97690e14f5c60e8e44e221fb36b9d5a3fa5d314b41faed10fb822ae3f8559c1e87c55d9103659448cd328e810365abf4504ab051999a1e135438da03626fe7d1b1b8120c47e45478daf433f0ff70e4e680153efe32bf85d60b281d5cc70dc8b548520b08fd24e8e10a975d8ce7fbc9af11e8ca43ef7048cd6551df0b64b34421c63cdeff2cf774526c936ad3099814c9bc54569991ffdec6548791bb85c10673b75ba2c1c86cf3e881044eed3bafb3cbcbfe348ada875c0af93301e9d63c35b6eacb71858b2398dec1fd7f48ceeccc930dd94bd5969d966828198a36c8a85f28da28f61d2eb24e395ac14c7369cc4e67101146920a33df9776f8d8000715699635088398099b5eb5450f218b9c51d1699db153f761db2974ec891345e215d797e627971d28f47979f6de1e4d34209d4c871987310df8de03cc2760c95ecca4239c43d4ff90dabebb34ccdef0605fbdb60835a898f572617655cab1a6d812ef81ea4436f62b7a8c2960fe8ede9a056337842203325b35f2daaf2206dba34922a3751b062e14042dc54469caa839e505792baa9febfb8ce72a6348edc710f660d0da94263af04370b4c6747288289e97ad1cda7ffc9b8b8ee6e308cd0c5b27017b9565a8dd203824b04abbe57400c4e424f5ae8390399853b16cdf1d909fa5e53d75bc308ebbfb1cf80782580e68e6b5ea040cb239895be97d26457b42794565eb613bf37df737b99fba289ca9f03331fd93d25544c1f9de461ad4cc12f3a6d4a4669789f9c5ea0ac84a8b8722e097e7ae508ef68c99cd7ce045f3af52ee3e1c46aa9a0bbc6eda559faca48f9a942f522055a43a76996b3e03552b6fbf9545da5520174a9e5f0400a65976c5e75fadb5e9de1b8f77f1188a87ac8ae287333724eafce2b30797f07ebf0c3da30a404e3d73ed266da0c9321781fd1f6d2d1720b6b6323eb6e6d05004c21f9638ec37f5dde0e5189259f975197bdce3d03995f053dfff27e37d21846d997e4195b50725d612635fa8984e68068a022ac74a2745e6aa61d4aeaf87aeebbf45d7b32628b36ea192cb56c18e99c17080983eded06f5a6c45a6cd7ba57d446b827533b6f22d1130ea96c6cd055442b2d2bb1273e625ea1bc80457e06759d7a043991c9bfebf39e27db26c20975c5333e2d5c24fca40c0c1d647ac243ee707d7a29167181f3da52c57f12c16ef4e72cb9885a496b0fdc58829d83c4412f821841276b60b1067ae7806730eab798879ec306cbca8fd36459c117539b76c6a918166cad717a7d083ac038414c1ff76f34ae76c0702d7e571d9b7c126fd7a88ee4b4edc0fce8dd5d7bfecdad6ac5831c7598cd13d10ff2776c8241c0fbdd3869f797a6bc26b3ff828d702035a3eb3135e1cbb841c39fe2ac84c2e6a8ebd9c7b2e4bf3ccd2002f2dbf115400bfa93c6ed84e07329ec41d88844836b8064604fe4e88e4f221677c671c7647c5a369063463277350818edef3a9a6959374e70629058c6eb8301237ca4ae0ca4c949179bb0a4480612abc40e4fdae9fae40281bb3545ab53ae42a36802ac4ce8981358028652d1d1dd4e05e842907684a6e244ea8ed2cf4342f95cae1fb585a7e1dfd3ef03e3b59df89aab1e50b1510906dd4968451c478b78f9d3fe4e5962b0702d284e94bd774151cc655c3162d460f40829c5415a0ee76079c312a06c77df138bf69b98b4377bd9ba513672af7d6367836b159d820d052b99cbeb51054e4b39400d55d0e4b045cf2f5a363e324bab60af22e32d36b5a5e8f5d883b9eb5739b0a57efb4fd2c6a60faea21e6e4f1500be78ff94030f8e5401ed6b9fb696961c81200bc1e7a2a6cb52bb758cf471c9d2a43c4ed73cde169090588b3b5060d063e2bc2500cb307b6350357581d74acb478fb1c3f647a501b33885270ae868f7af56fcfc2dd24d4f3f318b49a90ed706a9b0427b2c493e8a250d4c60e6fb4149d2f187479905abfe806a715bbb5fcc45db25f8557159182d5757b886aebc789c87db00430e9b833993a0759de00a6bcddd72c40ba8cc1ed69dc2e3b03faf06e1f72262fd10e20ad26930db79af6b22fa0ba364ab88a3e9eba2ec8ac0cc2e0316be5e2f2be2a46088c8dfab6d2045122ca1d6b006b67de7416db7399c5260fe7a9cf770968217cbbd762606743fa155577999985dfde004b087a2e87bff8a5d0cc27b840c1c19abcc922501dfd30c38d867186e5865c98f5962e216bb080a74a1ff868f7d84c908966854204b37c02347895fbc83e7e58a7d489363385172fc9ad7422388a18b38282baf7a5dbf4f7bc48803c74cd106609c6145b941cb60734360d050b5b16ec073823dfb2b9b7164aa711161e9e7e1dc9781819dee00595c610f243d840625a11e3ff32bb6c679a673808a5ccb885446d6d7d653eda09c474455f0dac6920b9de0a3dbd8cbf2c0259b98e9774d8be3b15e25629d898964f0daebdb8743bf6c6977e43d97a9118d8f1c1d8b9787710eebec01b2a3a9ab89a7d29cceff0eab73f538a32a1c85ddc5455f6e951135e7ec26b31defe929149c19247af59023e6b217708a42042efe9f07b07445d699999e16b0f82be0ed20e84a7401a725c4394a89c518823c4ce93a5620029ea9629abb7eae7f6e3ca3f513275d083eceb7c3baac208ce73571969087fd594041c79bb1098c2a191b1a1445e59855a80f992483bd2bff2cbb36464d2a55e7ad2f37e29f855113eac9368c0c51d88d3d4662b5185d4fe7c7071fb55b24a3f0c0e823dbab276456b52a26af2f7145da7d767aadd5937618631ffcfc77a2f104a86c070fd085b2fde04cbfc74409f88d1021004337e231c896be48d955aacbf0d430f8acc799c0df9cb436559a2a06e72ddea622f4388f9c875083a41747855550daa7caba4a830b86da4c34d4b73c81c1922227e2ce8ff3f9599884479624d7dfa118d7c0adba6d1502d04cf1b5b60e9371c94dfa26ef90938911324314fc4ac1bdec42209be77c522e9ebde7b4e31783353b8a5668f4d485d26c454a7a90f6908ccca7c87b33d3755324fbf3ad4a68dd4c5dd1478dabb12be8fe165d2e4ca0c4007552a3dd100e05d7c330baef19dc672aa3f0fb25fdb53425f0f6af43db2849b12e583f9595d34aff5882a1e5fbf6145999af03c34303c112e9661af3f95991ba57810e6204cbc1a4eb6d6fbb03d1655e2d75d04407f0e91be8313bee8b19fefa08e21fcf63b35684ce9225b6b9e02e68371e4dd5c9b3fb438ab00c0daa8133f966fa69db1055f065012feb6bad7620277cb3589afe6ed452dd1c6a604015f91f2e15d930e3e28172e2fd751272005f235085414881f804ce246ddc1dc341a62ae2c839e628a2343d34aada15b1cb49c0595037693f1198e7fc63f347238838c91d17a11986d4cdaef7086e7ef59686c4738ebf490575d79441c3f3b411903f76e5fbe7f875c7921919d660c13fe3c68849cfec68f5924a52c0fd86daf1b885d9b56f7fa9a55be1e81b141e0c5c19f6f184e8f460128d08bc95e91a9f4f4c37dbe55ab89fed5c1eeb273f4bb349a1692aeeeb3e3a5", 0x1000, 0x1}, {&(0x7f0000000100)="5a2b0f09d40bcfb2167f2ca1f97e493146bb85061bf214f5fb72aba763a19c6d9a78ad85243e245a22c8eee21f2aa2151e82807be973c9ddff38375fd5178c2ec7045d237274d391b98eebb942a111652fd6047095255f80af98aa0ca4c38a84113563147c0281f02281ebc3b23be87d2f4f1205c4dd700b982a00", 0x7b, 0x6}, {&(0x7f0000002400)="2a5f18b13aaca64c5fbe52cd11b3fc8f52a6ae10fe6310d703e56333e9e8346c537afac442c79b62a78b7e14379b9c2b501f8c4e022d7891950b34b6cfb5d1bf191a2da6a5bd3e547c0e900a8b279e274edb1541bd8647e3b3e5e3d659ebef2fc96c3995d64283397e03db8998655082c9895ad2cd8544119450cf1745d98540db1de8d92b84e3857194a38a607a18219db949e3be2f8d6ac18cb1637386e3cb5797eb9eeb6e532f22a1308ec0fb2cfcbd", 0xb1, 0x7}, {&(0x7f00000024c0)="da1d7981d9e2aab79e26f3fa59e929bc538515ac133d6bdd593ffacf791411c71fa93c565ff917cfc6a4feb72156bce500f6f6c61ff623131ce78660dfde8c6236236eb2fcc326438ea8746a7b2211f831503e7ccc78fd59b3a12a4e3be993", 0x5f, 0x1000}, {&(0x7f0000002540)="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", 0x1000, 0x2}, {&(0x7f0000003540)="0040036f6dd6c102c581c6b8db49d0cee9319051d776900ebbd7c85cea2285e1bd70c1b09c55a9c7c06de34bbc806b5b202725a0f2100c4f760b00d377203973098f0a8fcf36f224544467f1bd56dfe45a14754fbf07bd6704aa32df1cc4f5e3d3197e4854c98c4322f1a5a24b6a5f2f", 0xfffffffffffffc52, 0xb733}], 0x4, &(0x7f00000036c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00']) [ 1495.642056][T27657] loop2: detected capacity change from 0 to 264192 17:23:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x1c) 17:23:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:14 executing program 2: faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5ad2, &(0x7f0000000740)={0x0, 0x30b7}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff, 0x100) 17:23:14 executing program 0: read$char_usb(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x40000) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000300)) 17:23:14 executing program 5: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x0, "ab098435546ed1e81aaf02778ced3fdb10be38f6baa49ee4a272fe1734713f3a4f1a793d0b4888b2e4c51cdb67c319d62eb6f9397706e9b3b0c3f97b1e1d2de0"}, 0x48, 0xfffffffffffffffa) 17:23:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1b, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e89"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:14 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) 17:23:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) 17:23:14 executing program 0: renameat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') 17:23:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000980)={0x0}}, 0x0) 17:23:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x284c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:23:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:17 executing program 0: r0 = syz_io_uring_setup(0x7ecd, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x10000000) syz_io_uring_setup(0x2333, &(0x7f0000000100)={0x0, 0xe370, 0x2, 0x0, 0x8c}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r1 = openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat2(r1, 0x0, 0x0, 0x0) 17:23:17 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:17 executing program 2: syz_mount_image$zonefs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x5401, &(0x7f0000000280)) 17:23:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$pppl2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, &(0x7f0000000180)=0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x17) 17:23:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@private2, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x60}}, {{@in6=@private0}, 0x0, @in6=@dev}}, 0xe8) 17:23:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abe"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:17 executing program 0: timer_create(0x2, &(0x7f00000004c0)={0x0, 0x0, 0x1}, &(0x7f0000000500)) 17:23:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abe"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:17 executing program 2: socketpair(0x22, 0x0, 0x4, &(0x7f0000000e40)) 17:23:17 executing program 0: socketpair(0x25, 0x5, 0x10001, &(0x7f0000000000)) 17:23:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x31, 0x0, 0x0) 17:23:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x12, 0x0, 0x0) 17:23:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:20 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0x13000)=nil, 0x0, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x44000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:23:20 executing program 5: syz_mount_image$ufs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_id(&(0x7f0000003180)='./file0\x00', &(0x7f00000031c0), 0x0, 0x0, 0x0) 17:23:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000340)={0x2, 0x4e21, @dev}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000380)="98", 0x1}, {&(0x7f00000004c0)="bf", 0x1}], 0x2}, 0x0) 17:23:20 executing program 2: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002200), 0xffffffffffffffff) 17:23:20 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x800c2, 0x0) 17:23:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abe"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)) 17:23:20 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:23:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xf, 0x0, 0x0) 17:23:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff0000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r0, 0x8000000) 17:23:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:23 executing program 5: syz_open_dev$vcsu(&(0x7f0000002180), 0x0, 0x4c40) 17:23:23 executing program 2: openat$nullb(0xffffffffffffff9c, 0x0, 0x418fc2, 0x0) 17:23:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x478, 0x0, 0x180, 0x98, 0x180, 0x248, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@empty, @local, 0x0, 0x0, 'vxcan1\x00', 'vlan1\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@socket0={{0x20}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30}}]}, @ECN={0x28}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'ip6erspan0\x00', 'gre0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@TOS={0x28}}, {{@ip={@empty, @private, 0x0, 0x0, 'wlan0\x00', 'gre0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d8) 17:23:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x14, 0x0, 0x0) [ 1507.153787][T27793] x_tables: duplicate underflow at hook 1 17:23:23 executing program 0: r0 = syz_io_uring_setup(0x1ff8, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000000100), &(0x7f0000000140)) mmap$IORING_OFF_CQ_RING(&(0x7f0000fee000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x8000000) 17:23:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000340)={0x2, 0x4e21, @dev}, 0x10, 0x0}, 0x0) 17:23:23 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000200)='disconnect aa:aa:aa:aa:aa:10 2', 0x1e) 17:23:23 executing program 0: syz_io_uring_setup(0x1ff, &(0x7f00000000c0)={0x0, 0x6374, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 17:23:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:26 executing program 5: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 17:23:26 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f00000004c0)=@generic={0x6, 0x2, 0x0, "5cec9359"}) 17:23:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:26 executing program 0: r0 = syz_io_uring_setup(0x7ecd, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x10000000) syz_io_uring_setup(0x5ad2, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) 17:23:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000004c0)={'syztnl2\x00', 0x0}) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1510.228890][T27426] usb 6-1: new high-speed USB device number 2 using dummy_hcd 17:23:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:26 executing program 0: syz_emit_ethernet(0x11, &(0x7f0000000000)={@dev, @broadcast, @void, {@x25}}, 0x0) 17:23:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={0x0}}, 0x0) 17:23:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x84, 0x7b, &(0x7f00000009c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) [ 1510.479226][ T7] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 1510.859055][T27426] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1510.868556][T27426] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1510.877806][T27426] usb 6-1: Product: syz [ 1510.882896][T27426] usb 6-1: Manufacturer: syz [ 1510.887563][T27426] usb 6-1: SerialNumber: syz [ 1510.930293][T27426] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1510.999490][ T7] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1511.008567][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1511.023154][ T7] usb 3-1: Product: syz [ 1511.027427][ T7] usb 3-1: Manufacturer: syz [ 1511.034129][ T7] usb 3-1: SerialNumber: syz [ 1511.080020][ T7] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1511.589010][T27426] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1511.648903][T27729] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1511.792682][ T7] usb 6-1: USB disconnect, device number 2 [ 1512.055592][T27870] usb 3-1: USB disconnect, device number 7 [ 1512.655023][T27426] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 1512.662829][T27426] ath9k_htc: Failed to initialize the device [ 1512.671741][ T7] usb 6-1: ath9k_htc: USB layer deinitialized [ 1512.728991][T27729] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 1512.736125][T27729] ath9k_htc: Failed to initialize the device [ 1512.744285][T27870] usb 3-1: ath9k_htc: USB layer deinitialized 17:23:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xa, &(0x7f00000009c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) [ 1513.108871][T27870] usb 3-1: new high-speed USB device number 8 using dummy_hcd 17:23:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x84, 0x7d, 0x0, 0x0) 17:23:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 17:23:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:29 executing program 0: syz_emit_ethernet(0x96, &(0x7f0000000180)={@multicast, @broadcast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "9c04a6", 0x5c, 0x2f, 0x0, @empty, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@empty]}]}}}}}, 0x0) 17:23:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x478, 0x0, 0x180, 0x98, 0x180, 0x248, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@empty, @local, 0xff000000, 0xff000000, 'vxcan1\x00', 'vlan1\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@ttl={{0x28}, {0x3, 0xc1}}, @common=@socket0={{0x20}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30}}]}, @ECN={0x28}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'ip6erspan0\x00', 'gre0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@TOS={0x28}}, {{@ip={@empty, @private, 0x0, 0x0, 'wlan0\x00', 'gre0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d8) 17:23:29 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f00000004c0)=@generic={0x0, 0x2, 0x0, "5cec9359"}) 17:23:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000100)) 17:23:29 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) [ 1513.320348][T27906] x_tables: duplicate underflow at hook 1 17:23:29 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @null, @rose={'rose', 0x0}, 0x0, 'syz1\x00', @null, 0x0, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) [ 1514.149029][T27870] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1514.158326][T27870] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1514.166970][T27870] usb 3-1: Product: syz [ 1514.171491][T27870] usb 3-1: Manufacturer: syz [ 1514.176540][T27870] usb 3-1: SerialNumber: syz [ 1514.219990][T27870] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1514.789003][ T7] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1515.195253][T27729] usb 3-1: USB disconnect, device number 8 [ 1515.848981][ T7] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 1515.856224][ T7] ath9k_htc: Failed to initialize the device [ 1515.872459][T27729] usb 3-1: ath9k_htc: USB layer deinitialized 17:23:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002400)=[{{&(0x7f0000001a40)=@abs, 0x6e, &(0x7f0000001d00)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 17:23:32 executing program 0: socketpair(0x22, 0x1, 0x6, &(0x7f00000017c0)) syz_io_uring_setup(0x10b4, &(0x7f0000001a40)={0x0, 0xc4f1, 0x8, 0x0, 0x5d}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001ac0), &(0x7f0000001b00)) 17:23:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @empty}, {}, 0x18, {0x2, 0x0, @remote}, 'veth1_macvtap\x00'}) [ 1516.238881][T27729] usb 3-1: new high-speed USB device number 9 using dummy_hcd 17:23:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:32 executing program 0: r0 = syz_io_uring_setup(0x7ecd, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x10000000) syz_io_uring_setup(0x2333, &(0x7f0000000100)={0x0, 0xe370, 0x2, 0x0, 0x8c}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 17:23:32 executing program 0: r0 = syz_io_uring_setup(0x4396, &(0x7f00000002c0), &(0x7f000050a000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000940)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000100)=0xffff0001, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x7}, 0xfffffff8) io_uring_enter(r0, 0x7fbb, 0x0, 0x0, 0x0, 0x0) 17:23:32 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f00000004c0)=@generic={0x0, 0x2, 0x0, "5cec9359"}) 17:23:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1516.668760][T27729] usb 3-1: device not accepting address 9, error -71 17:23:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x24, &(0x7f00000009c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) 17:23:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) 17:23:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xc, &(0x7f00000009c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) [ 1517.148773][T27729] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 1517.669502][T27729] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1517.683778][T27729] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1517.694691][T27729] usb 3-1: Product: syz [ 1517.699765][T27729] usb 3-1: Manufacturer: syz [ 1517.704365][T27729] usb 3-1: SerialNumber: syz [ 1517.750047][T27729] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1518.328929][T27729] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1518.760466][ T8503] usb 3-1: USB disconnect, device number 10 17:23:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000)=0xa1000000, 0x4) 17:23:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) 17:23:35 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@multicast, @broadcast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "9c04a6", 0x44, 0x2f, 0x0, @empty, @mcast2}}}}, 0x0) 17:23:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x0, 0x180, 0x98, 0x180, 0x248, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@empty, @local, 0x0, 0x0, 'vxcan1\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'ip6erspan0\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@ip={@empty, @private, 0x0, 0x0, 'wlan0\x00', 'gre0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 17:23:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 17:23:35 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f00000004c0)=@generic={0x0, 0x2, 0x0, "5cec9359"}) [ 1519.368889][T27729] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 1519.377181][T27729] ath9k_htc: Failed to initialize the device [ 1519.403282][ T8503] usb 3-1: ath9k_htc: USB layer deinitialized 17:23:35 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) stat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000200), &(0x7f00000001c0)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3]) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 17:23:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001440)=@raw={'raw\x00', 0x9, 0x3, 0x278, 0x120, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'batadv_slave_1\x00', 'bond0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="b2537c850deb"}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'syz_tun\x00', 'macvtap0\x00'}, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@inet=@udp={{0x30}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 17:23:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private2}}) [ 1519.564567][T28017] x_tables: duplicate underflow at hook 3 [ 1519.828778][ T8503] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 1520.429039][ T8503] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1520.438229][ T8503] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1520.446391][ T8503] usb 3-1: Product: syz [ 1520.451281][ T8503] usb 3-1: Manufacturer: syz [ 1520.455878][ T8503] usb 3-1: SerialNumber: syz [ 1520.500732][ T8503] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1521.160760][ T8503] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1521.584990][T27729] usb 3-1: USB disconnect, device number 11 17:23:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003d00)={0x18, 0x1, &(0x7f0000002c00)=@raw=[@func], &(0x7f0000002c40)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:23:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 17:23:38 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f00000004c0)=@generic={0x0, 0x2, 0x0, "5cec9359"}) [ 1522.259094][ T8503] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 1522.266107][ T8503] ath9k_htc: Failed to initialize the device [ 1522.282748][T27729] usb 3-1: ath9k_htc: USB layer deinitialized 17:23:38 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:38 executing program 0: syz_open_dev$rtc(&(0x7f0000000040), 0x7, 0x842) 17:23:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0xd, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}}, 0x0) 17:23:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:38 executing program 0: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000)=0x10000, 0x800, 0x0) 17:23:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000280)=@framed={{}, [@call]}, &(0x7f00000002c0)='GPL\x00', 0x1, 0xa6, &(0x7f0000000300)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:23:38 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000700), 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 17:23:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000280)=@framed={{}, [@call]}, &(0x7f00000002c0)='GPL\x00', 0x1, 0xa6, &(0x7f0000000300)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 1522.679240][T27729] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 1523.308924][T27729] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1523.318481][T27729] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1523.327909][T27729] usb 3-1: Product: syz [ 1523.332711][T27729] usb 3-1: Manufacturer: syz [ 1523.337366][T27729] usb 3-1: SerialNumber: syz [ 1523.389890][T27729] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1524.069019][T27729] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1524.490200][ T7] usb 3-1: USB disconnect, device number 12 17:23:41 executing program 2: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 1525.129319][T27729] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 1525.136413][T27729] ath9k_htc: Failed to initialize the device [ 1525.144212][ T7] usb 3-1: ath9k_htc: USB layer deinitialized 17:23:41 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:41 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:41 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x8) 17:23:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000280)=@framed={{}, [@call]}, &(0x7f00000002c0)='GPL\x00', 0x1, 0xa6, &(0x7f0000000300)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 1525.528740][ T7] usb 3-1: new high-speed USB device number 13 using dummy_hcd 17:23:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:42 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000280)=@framed={{}, [@call]}, &(0x7f00000002c0)='GPL\x00', 0x1, 0xa6, &(0x7f0000000300)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:23:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000080)={0x14, 0x0, 0xe, 0x401}, 0x14}}, 0x0) 17:23:42 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:42 executing program 5: prctl$PR_SET_MM(0x1d, 0x2, &(0x7f0000ffc000/0x3000)=nil) 17:23:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x28, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_ZONE={0x6}]}, 0x28}}, 0x0) [ 1526.148934][ T7] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1526.158200][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1526.166885][ T7] usb 3-1: Product: syz [ 1526.171564][ T7] usb 3-1: Manufacturer: syz [ 1526.176256][ T7] usb 3-1: SerialNumber: syz [ 1526.230917][ T7] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1526.868937][ T7] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1527.083685][T19893] usb 3-1: USB disconnect, device number 13 17:23:43 executing program 2: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 1527.928868][ T7] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 1527.936340][ T7] ath9k_htc: Failed to initialize the device [ 1527.943761][T19893] usb 3-1: ath9k_htc: USB layer deinitialized [ 1528.308816][T19893] usb 3-1: new high-speed USB device number 14 using dummy_hcd 17:23:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:44 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={0x0}}, 0x0) 17:23:44 executing program 5: clock_gettime(0x0, 0x0) futex(&(0x7f0000001b80), 0x3, 0x0, &(0x7f0000004280)={0x77359400}, &(0x7f00000042c0), 0x0) 17:23:44 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f000000a380)={[0x3]}, 0x8) 17:23:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:45 executing program 5: prctl$PR_SET_MM(0x24, 0x0, &(0x7f0000ffc000/0x3000)=nil) 17:23:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) 17:23:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x4c, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/248, 0x1a, 0xf8, 0x1}, 0x20) 17:23:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:45 executing program 5: r0 = openat$ptp0(0xffffff9c, &(0x7f0000003440), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, 0x0) [ 1528.838901][T19893] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1528.848459][T19893] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 17:23:45 executing program 0: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000b80)) [ 1528.890928][T19893] usb 3-1: Product: syz [ 1528.895172][T19893] usb 3-1: Manufacturer: syz [ 1528.915170][T19893] usb 3-1: SerialNumber: syz [ 1528.980398][T19893] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1529.578849][T19893] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1529.789083][T27870] usb 3-1: USB disconnect, device number 14 17:23:46 executing program 2: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 1530.658857][T19893] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 1530.666217][T19893] ath9k_htc: Failed to initialize the device [ 1530.674184][T27870] usb 3-1: ath9k_htc: USB layer deinitialized [ 1531.068783][T27870] usb 3-1: new high-speed USB device number 15 using dummy_hcd 17:23:47 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:47 executing program 5: migrate_pages(0x0, 0x7, 0x0, &(0x7f0000004140)=0x4) 17:23:47 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x7005, &(0x7f00000000c0)) 17:23:48 executing program 5: socketpair(0x11, 0x3, 0x0, &(0x7f0000001680)) [ 1531.649773][T27870] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1531.666202][T27870] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1531.678232][T27870] usb 3-1: Product: syz [ 1531.683608][T27870] usb 3-1: Manufacturer: syz [ 1531.690005][T27870] usb 3-1: SerialNumber: syz 17:23:48 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:48 executing program 0: bpf$BPF_BTF_LOAD(0x23, 0x0, 0x0) 17:23:48 executing program 5: mknodat(0xffffffffffffff9c, 0x0, 0x4000, 0x0) [ 1531.766155][T27870] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 17:23:48 executing program 5: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000200)={0x0, &(0x7f0000000100)=""/248, 0x0, 0xf8}, 0x20) 17:23:48 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:48 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 17:23:48 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000001b40)={{0x0, 0xea60}}, 0x0) [ 1532.458896][T27870] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1532.669594][ T7] usb 3-1: USB disconnect, device number 15 17:23:49 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_gettime(0x0, 0x0) [ 1533.528923][T27870] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 1533.536092][T27870] ath9k_htc: Failed to initialize the device [ 1533.552092][ T7] usb 3-1: ath9k_htc: USB layer deinitialized 17:23:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:51 executing program 2: syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x8, &(0x7f00000004c0)=@generic={0x0, 0x2, 0x0, "5cec9359"}) 17:23:51 executing program 0: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) 17:23:51 executing program 5: r0 = epoll_create1(0x0) r1 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 17:23:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240007ad, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 17:23:51 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x7}, {0x0, 0x0, 0x0, 0x9d1b}, {0x6}]}) 17:23:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1534.894037][ T26] audit: type=1326 audit(1632072231.211:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28263 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb87d440739 code=0x0 17:23:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240007ad, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 17:23:51 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 17:23:51 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 17:23:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240007ad, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 17:23:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240007ad, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 17:23:54 executing program 5: r0 = fork() process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/216, 0xd8}, {0x0}], 0x2, &(0x7f0000001cc0)=[{&(0x7f0000000580)=""/84, 0x54}], 0x1, 0x0) 17:23:54 executing program 2: syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x8, &(0x7f00000004c0)=@generic={0x0, 0x2, 0x0, "5cec9359"}) 17:23:54 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, 0x0}, 0x0) 17:23:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:54 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0}, 0x10) socketpair(0x3, 0x0, 0xec2, &(0x7f0000003000)) 17:23:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xe7, &(0x7f00000000c0)=""/231, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280), 0x10}, 0x78) 17:23:54 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f000000b500)={0x0, 0x0, &(0x7f000000b3c0)=[{&(0x7f000000ae00)=""/208, 0xd0}], 0x1}, 0x0) close(r0) 17:23:54 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1, 0xfffffffc}}}, 0x80, 0x0, 0x0, &(0x7f0000002d00)=ANY=[], 0x11b0}, 0x0) 17:23:54 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xc, &(0x7f0000001b00), 0x27) 17:23:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:23:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004080)={&(0x7f0000004100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4, 0xffff}}, @struct={0x10}]}}, &(0x7f0000004280)=""/235, 0x3e, 0xeb, 0x1}, 0x20) 17:23:57 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:57 executing program 2: syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x8, &(0x7f00000004c0)=@generic={0x0, 0x2, 0x0, "5cec9359"}) 17:23:57 executing program 0: perf_event_open(&(0x7f0000003780)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:23:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:57 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x33, &(0x7f0000001b00), 0x27) 17:23:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x15, 0x1, &(0x7f00000002c0)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:23:57 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/70, 0x46}], 0x1}, 0x42) 17:23:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003740)={0x11, 0x3, &(0x7f00000035c0)=@framed, &(0x7f0000003640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000036c0), 0x8, 0x10, 0x0}, 0x78) 17:23:57 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 17:23:57 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 17:23:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003580)=ANY=[], 0x38}, 0x0) 17:24:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:00 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x80, 0x0, 0x0, &(0x7f0000002d00)=ANY=[], 0x11b0}, 0x0) 17:24:00 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b00)) 17:24:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:00 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f00000004c0)=@generic={0x0, 0x2, 0x0, "5cec9359"}) 17:24:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:00 executing program 0: socketpair(0x3, 0x0, 0x0, &(0x7f0000003000)) 17:24:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x8, 0x0, 0x0, 0x80}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:24:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:00 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000009f00)=@bpf_lsm={0x1d, 0x2, &(0x7f0000009dc0)=@raw=[@map_val], &(0x7f0000009e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xf0}, 0x78) 17:24:00 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffd44ffc69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:24:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1545.290371][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 1545.296861][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 17:24:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003580)=ANY=[@ANYBLOB="140000000000000001000000", @ANYRES32], 0x38}, 0x0) 17:24:03 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000580), 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000640)={0x9e0000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 17:24:03 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f00000004c0)=@generic={0x0, 0x2, 0x0, "5cec9359"}) 17:24:03 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000800), 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "61539f6a"}}) 17:24:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:03 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0xa, 0x0, 0x0) 17:24:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x60}}, 0x0) 17:24:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:03 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000200), 0x1, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000240)) 17:24:03 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000002200), 0x10d000, 0x0) 17:24:03 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f00000000c0)={0x3, "adade5ad8ef249aabb0294720904a654bb3735062b6f4fd796602f7c7075024f"}) 17:24:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:06 executing program 5: connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 17:24:06 executing program 0: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) 17:24:06 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f00000004c0)=@generic={0x0, 0x2, 0x0, "5cec9359"}) 17:24:06 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x48300, 0x0) 17:24:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:06 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) 17:24:06 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x10, 0x0, 0x0) 17:24:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:06 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x1, &(0x7f0000000080)=[0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x6116, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, &(0x7f0000000500)={[0x6]}, 0x8, 0x0) 17:24:06 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000800), 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000100)={0x80000001, 0x0, "b67b860a51af9265f9304372300ae85f8e5d133be7f0824d779885774a15a779"}) 17:24:06 executing program 0: syz_open_dev$video4linux(&(0x7f0000000080), 0x401, 0x0) [ 1550.346705][T28440] loop5: detected capacity change from 0 to 16 [ 1550.437562][ T26] audit: type=1804 audit(1632072246.751:78): pid=28440 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/809/file0/bus" dev="loop5" ino=7 res=1 errno=0 [ 1550.532789][ T26] audit: type=1804 audit(1632072246.811:79): pid=28449 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/809/file0/bus" dev="loop5" ino=7 res=1 errno=0 17:24:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x1, &(0x7f0000000080)=[0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x6116, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, &(0x7f0000000500)={[0x6]}, 0x8, 0x0) 17:24:09 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000200), 0x1, 0x2) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x6b2800, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000240)={0xc, @raw_data="12b68d062b16f8c910876d296ae740f7c85b02dee0545c6da87becb52736c50208fd856263a185a66f4af2596d91cbf9779f7110dcc02305db1f313153a2a786f23067d678cdaf97109fd4c9b41cc3083aab7810baddaa8688fdc667cc2ed5883ff6ddfc99b80b895d496a5766896018931ae9a1f952f1ef85b94484cd2e2551d3fa5ae7b687dad1e3ff42992784f76038b1d5ed272beb763a660c83f38084214c88efd5522fdcd25708f66bd333e5e6cc64d88cbb904252696a4355acc5a2807d21ca54ba0ca652"}) r2 = syz_open_dev$video4linux(&(0x7f0000000080), 0x401, 0x2) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000540)={0xfffffff, 0xbc, 0x8000, r4, 0x0, &(0x7f0000000500)={0x990a62, 0x400, '\x00', @value=0xf7}}) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f00000000c0)={0x2, @sliced={0x2, [0x8000, 0x2, 0xffc0, 0x3, 0x4, 0x0, 0x7ff, 0x20, 0x40, 0x6, 0x200, 0x2, 0x9e36, 0xfffb, 0x8752, 0x1, 0x1, 0x0, 0x4000, 0x8f, 0x7, 0x81, 0x1, 0x1000, 0x0, 0x2, 0x9, 0xfffb, 0x5, 0x3, 0x8000, 0x7ff, 0x4, 0x3, 0x7fff, 0xfc6, 0x0, 0x9f, 0x100, 0x2, 0x4, 0xa6de, 0xd68d, 0x39, 0x4, 0x6, 0x7ff, 0xb], 0x3}}) r5 = syz_open_dev$vivid(&(0x7f0000000800), 0x0, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r5, 0xc0305602, &(0x7f0000000840)) 17:24:09 executing program 2: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x8, &(0x7f00000004c0)=@generic={0x0, 0x2, 0x0, "5cec9359"}) [ 1553.163534][T28459] loop5: detected capacity change from 0 to 16 17:24:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:09 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) dup3(r1, r2, 0x0) dup2(r2, r3) writev(r3, &(0x7f00000000c0)=[{&(0x7f00000001c0)="c5", 0x1}], 0x1) pipe(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 17:24:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1553.337818][ T26] audit: type=1804 audit(1632072249.651:80): pid=28459 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/810/file0/bus" dev="loop5" ino=8 res=1 errno=0 17:24:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0}, 0x0) [ 1553.468733][T19893] usb 3-1: new high-speed USB device number 16 using dummy_hcd 17:24:09 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) dup3(r1, r2, 0x0) dup2(r2, r3) writev(r3, &(0x7f00000000c0)=[{&(0x7f00000001c0)="c5", 0x1}], 0x1) pipe(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 17:24:10 executing program 5: syz_usb_connect$uac1(0x0, 0x79, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0xf8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x9, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x2}}}}}}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0}) 17:24:10 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) 17:24:10 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{{&(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x20000010}}, {{&(0x7f0000000780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000900)="b1e99318b646a8e5ea30b43cbc7d", 0xe}, {&(0x7f0000000d40)}], 0x2, 0x0, 0xd8}}], 0x2, 0x20044858) unlink(&(0x7f00000001c0)='./file1/file0\x00') ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000100)={0x0, 0x9, 0x7}) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) r1 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) r2 = getpid() getsockname$unix(r0, &(0x7f0000000280)=@abs, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@file={0x1, './file1\x00'}, 0x6e) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x90, 0x2, 0xfe, 0xa3, 0x0, 0x9, 0x611, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x3, 0x7, 0x7, 0x40, 0x40, 0x0, 0xffffffff, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x9) unlinkat(r1, &(0x7f0000000100)='./file0\x00', 0x200) [ 1553.856569][ T26] audit: type=1800 audit(1632072250.171:81): pid=28498 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=14869 res=0 errno=0 [ 1553.989141][T27870] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 1554.089030][T19893] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1554.098428][T19893] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1554.111038][T19893] usb 3-1: Product: syz [ 1554.115238][T19893] usb 3-1: Manufacturer: syz [ 1554.121242][T19893] usb 3-1: SerialNumber: syz [ 1554.170638][T19893] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1554.258927][T27870] usb 6-1: Using ep0 maxpacket: 8 [ 1554.379077][T27870] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1554.388724][T27870] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1554.401432][T27870] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1554.609800][T27870] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1554.618950][T27870] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1554.627091][T27870] usb 6-1: Product: syz [ 1554.634231][T27870] usb 6-1: Manufacturer: syz [ 1554.639083][T27870] usb 6-1: SerialNumber: syz [ 1554.818945][T19893] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1554.979308][T27870] usb 6-1: 0:2 : does not exist [ 1554.995684][T27870] usb 6-1: USB disconnect, device number 4 [ 1555.034015][ T7] usb 3-1: USB disconnect, device number 16 [ 1555.659073][T27870] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 1555.858886][T19893] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 1555.865956][T19893] ath9k_htc: Failed to initialize the device [ 1555.872551][ T7] usb 3-1: ath9k_htc: USB layer deinitialized [ 1555.929169][T27870] usb 6-1: Using ep0 maxpacket: 8 [ 1556.069596][T27870] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1556.078432][T27870] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1556.091121][T27870] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 17:24:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:12 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{{&(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x20000010}}, {{&(0x7f0000000780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000900)="b1e99318b646a8e5ea30b43cbc7db8a5", 0x10}, {&(0x7f0000000d40)}], 0x2, 0x0, 0xd8}}], 0x2, 0x20044858) unlink(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000100)={0x0, 0x9, 0x7}) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) r1 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000", 0x1f, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) r2 = getpid() getsockname$unix(r0, &(0x7f0000000280)=@abs, &(0x7f0000000440)=0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@file={0x1, './file1\x00'}, 0x6e) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x90, 0x2, 0xfe, 0xa3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x3, 0x7, 0x7, 0x40, 0x40, 0x0, 0xffffffff, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x9) unlinkat(r1, &(0x7f0000000100)='./file0\x00', 0x200) 17:24:12 executing program 2: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x8, &(0x7f00000004c0)=@generic={0x0, 0x2, 0x0, "5cec9359"}) 17:24:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1556.325323][T27870] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1556.338382][T27870] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1556.356729][T27870] usb 6-1: Product: syz [ 1556.363820][T27870] usb 6-1: Manufacturer: syz 17:24:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8d, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0875d0403c85be3ba6ea87b9071d13caf06b156b50f3ad6692657402264c5cd34d30a608ee50cfd06a4a8f1687d6db00e0d7aee7b01badd5398c5c29a22000000000086aa58704ef1396e1a3a0644b8da530666f60759df9561"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1556.373187][T27870] usb 6-1: SerialNumber: syz 17:24:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1556.498870][ T8503] usb 3-1: new high-speed USB device number 17 using dummy_hcd 17:24:13 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 1556.719014][T27870] usb 6-1: 0:2 : does not exist 17:24:13 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, 0x0) [ 1556.742975][T27870] usb 6-1: USB disconnect, device number 5 17:24:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x1c}}, 0x0) 17:24:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x1c}}, 0x0) 17:24:13 executing program 5: socket(0x26, 0x0, 0x0) fork() syz_open_dev$vivid(&(0x7f0000000800), 0x0, 0x2) [ 1557.039596][ T8503] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1557.050050][ T8503] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1557.059751][ T8503] usb 3-1: Product: syz [ 1557.065098][ T8503] usb 3-1: Manufacturer: syz [ 1557.070431][ T8503] usb 3-1: SerialNumber: syz [ 1557.111406][ T8503] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 17:24:13 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000800), 0x0, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000840)) [ 1557.689271][T27611] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1557.903419][ T7] usb 3-1: USB disconnect, device number 17 [ 1558.729012][T27611] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 1558.736323][T27611] ath9k_htc: Failed to initialize the device [ 1558.744335][ T7] usb 3-1: ath9k_htc: USB layer deinitialized 17:24:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:15 executing program 5: r0 = socket(0x1e, 0x4, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000000)={'geneve1\x00'}) 17:24:15 executing program 2: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x8, &(0x7f00000004c0)=@generic={0x0, 0x2, 0x0, "5cec9359"}) 17:24:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:15 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000ac0)=ANY=[@ANYBLOB="12010000c0bb9b40b72040158fef000000010902120001000000000904000000ff"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io(r0, 0x0, &(0x7f0000000180)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x40, 0x21, 0x1}}) syz_usb_control_io(r0, 0x0, &(0x7f0000000e80)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)={0x40, 0x21, 0x1}}) syz_usb_control_io(r0, 0x0, &(0x7f0000000a00)={0x84, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:24:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8f, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0875d0403c85be3ba6ea87b9071d13caf06b156b50f3ad6692657402264c5cd34d30a608ee50cfd06a4a8f1687d6db00e0d7aee7b01badd5398c5c29a22000000000086aa58704ef1396e1a3a0644b8da530666f60759df9561b99a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1559.548765][T27611] usb 3-1: new high-speed USB device number 18 using dummy_hcd 17:24:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1559.818904][T19893] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 1560.089732][T27611] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1560.099306][T27611] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1560.107642][T27611] usb 3-1: Product: syz [ 1560.112516][T27611] usb 3-1: Manufacturer: syz [ 1560.117352][T27611] usb 3-1: SerialNumber: syz [ 1560.160250][T27611] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1560.229257][T19893] usb 1-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 1560.238359][T19893] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1560.254499][T19893] usb 1-1: config 0 descriptor?? [ 1560.729004][T27611] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1560.942416][T27426] usb 3-1: USB disconnect, device number 18 17:24:17 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x0, 0x0) [ 1561.408930][T19893] usb 1-1: unexpected transceiver, part 0x00 version 0x00 [ 1561.418265][T19893] usb 1-1: Firmware version (0.0) predates our first public release. [ 1561.434336][T19893] usb 1-1: Please update to version 0.2 or newer [ 1561.447081][T19893] usb 1-1: atusb_probe: initialization failed, error = -19 [ 1561.620668][ T8502] usb 1-1: USB disconnect, device number 42 [ 1561.769004][T27611] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 1561.776466][T27611] ath9k_htc: Failed to initialize the device [ 1561.783618][T27426] usb 3-1: ath9k_htc: USB layer deinitialized [ 1562.138783][T27426] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 1562.398829][T19893] usb 1-1: new high-speed USB device number 43 using dummy_hcd 17:24:18 executing program 5: socket(0x33, 0x0, 0x0) [ 1562.669518][T27426] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1562.684102][T27426] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1562.701108][T27426] usb 3-1: Product: syz [ 1562.705595][T27426] usb 3-1: Manufacturer: syz [ 1562.710936][T27426] usb 3-1: SerialNumber: syz [ 1562.750096][T27426] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1562.799943][T19893] usb 1-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 1562.822953][T19893] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1562.834504][T19893] usb 1-1: config 0 descriptor?? 17:24:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003"], 0x44}}, 0x0) 17:24:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:19 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000800), 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, '\x00', @value64}}) 17:24:19 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1562.952181][T19893] usb 1-1: atusb_control_msg: req 0x10 val 0x0 idx 0x0, error -71 [ 1562.982681][T19893] usb 1-1: Firmware version (0.0) predates our first public release. 17:24:19 executing program 5: r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000a5a000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) syz_io_uring_setup(0x6d7a, &(0x7f00000002c0), &(0x7f0000bbd000/0x3000)=nil, &(0x7f000061e000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000400)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r4 = dup(r0) io_uring_enter(r4, 0x3ef4, 0x0, 0x0, 0x0, 0x0) [ 1563.022312][T19893] usb 1-1: Please update to version 0.2 or newer [ 1563.038027][T19893] usb 1-1: atusb_probe: initialization failed, error = -71 [ 1563.058423][T19893] atusb: probe of 1-1:0.0 failed with error -71 17:24:19 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000300), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000000880)={&(0x7f0000000740)=[{0x0, 0x0, 0x1, &(0x7f00000012c0)="b4"}, {0x0, 0x1c8177c54f642ead, 0x0, 0x0}], 0x2}) [ 1563.076295][T19893] usb 1-1: USB disconnect, device number 43 17:24:19 executing program 0: socketpair(0x2b, 0x0, 0x0, &(0x7f0000003c40)) 17:24:19 executing program 5: r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000a5a000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) syz_io_uring_setup(0x6d7a, &(0x7f00000002c0), &(0x7f0000bbd000/0x3000)=nil, &(0x7f000061e000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000400)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r4 = dup(r0) io_uring_enter(r4, 0x3ef4, 0x0, 0x0, 0x0, 0x0) 17:24:19 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x7, 0x0, 0x0) [ 1563.328950][T27426] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1563.735604][T19893] usb 3-1: USB disconnect, device number 19 17:24:20 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x0, 0x0) 17:24:20 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000200), 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000300)={0x0, 0xc, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "97257110"}}) 17:24:20 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8c, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0875d0403c85be3ba6ea87b9071d13caf06b156b50f3ad6692657402264c5cd34d30a608ee50cfd06a4a8f1687d6db00e0d7aee7b01badd5398c5c29a22000000000086aa58704ef1396e1a3a0644b8da530666f60759df95"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1564.408865][T27426] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 1564.416125][T27426] ath9k_htc: Failed to initialize the device [ 1564.423898][T19893] usb 3-1: ath9k_htc: USB layer deinitialized [ 1564.798828][T19893] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 1565.319863][T19893] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1565.329504][T19893] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1565.337819][T19893] usb 3-1: Product: syz [ 1565.343561][T19893] usb 3-1: Manufacturer: syz [ 1565.348388][T19893] usb 3-1: SerialNumber: syz [ 1565.390609][T19893] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1565.958859][T19893] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 17:24:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:22 executing program 0: read$dsp(0xffffffffffffffff, 0x0, 0x0) 17:24:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:22 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x1d, 0x0, 0x0) 17:24:22 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f00000000c0)={0x0, "adade5ad8ef249aabb0294720904a654bb3735062b6f4fd796602f7c7075024f"}) 17:24:22 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x101002, 0x0) 17:24:22 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{{&(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x20000010}}, {{&(0x7f0000000780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000340)="1c178c2a59f1cf4125c8", 0xa}, {&(0x7f00000008c0)}, {&(0x7f0000000900)="b1e99318b646a8e5ea30b43cbc7db8a5f0424c4a21f52696a97c6920eeb342fdc1b6c16de8c30a3e9a67f00d166e9028666f5564c80e2fec65485845012100d48c66f9943a86c552fe130f35751e", 0x4e}, {&(0x7f0000000d40)}], 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="18000b00000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB="b9683727000000002e040000000400009f7b0e57332f1ac98fdc3d399b1552c0058a82e76931127f0000003ade398c930ae3e1b7c94609972aa3825ead8ae87a61ff9d7fa5f2fd3f63eaf936864d4e4c9fc1892d6eeed12c8a16566d22", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB="0000000010000000000000000100000001000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00(\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xd8, 0x24000000}}], 0x2, 0x20044858) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) unlink(&(0x7f00000001c0)='./file1/file0\x00') ioctl$KDSKBENT(r3, 0x4b47, &(0x7f0000000100)={0x0, 0x9, 0x7}) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) r4 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) r5 = getpid() getsockname$unix(r1, &(0x7f0000000280)=@abs, &(0x7f0000000440)=0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@file={0x1, './file1\x00'}, 0x6e) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sched_setscheduler(r5, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x90, 0x2, 0xfe, 0xa3, 0x0, 0x9, 0x611, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x3, 0x7, 0x7, 0x40, 0x40, 0x0, 0xffffffff, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x9) unlinkat(r4, &(0x7f0000000100)='./file0\x00', 0x200) 17:24:22 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{{&(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x20000010}}, {{&(0x7f0000000780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000340)="1c178c2a59f1cf4125c8", 0xa}, {&(0x7f00000008c0)}, {&(0x7f0000000900)="b1e99318b646a8e5ea30b43cbc7db8a5f0424c4a21f52696a97c6920eeb342fdc1b6c16de8c30a3e9a67f00d166e9028666f5564c80e2fec65485845012100d48c66f9943a86c552fe130f35751e", 0x4e}, {&(0x7f0000000d40)}], 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="18000b00000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB="b9683727000000002e040000000400009f7b0e57332f1ac98fdc3d399b1552c0058a82e76931127f0000003ade398c930ae3e1b7c94609972aa3825ead8ae87a61ff9d7fa5f2fd3f63eaf936864d4e4c9fc1892d6eeed12c8a16566d22", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB="0000000010000000000000000100000001000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00(\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xd8, 0x24000000}}], 0x2, 0x20044858) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) unlink(&(0x7f00000001c0)='./file1/file0\x00') ioctl$KDSKBENT(r3, 0x4b47, &(0x7f0000000100)={0x0, 0x9, 0x7}) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) r4 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) r5 = getpid() getsockname$unix(r1, &(0x7f0000000280)=@abs, &(0x7f0000000440)=0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@file={0x1, './file1\x00'}, 0x6e) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sched_setscheduler(r5, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x90, 0x2, 0xfe, 0xa3, 0x0, 0x9, 0x611, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x3, 0x7, 0x7, 0x40, 0x40, 0x0, 0xffffffff, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x9) unlinkat(r4, &(0x7f0000000100)='./file0\x00', 0x200) [ 1566.368348][ T7] usb 3-1: USB disconnect, device number 20 17:24:23 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x0, 0x0) 17:24:23 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x18, 0x0, 0x0) [ 1567.048936][T19893] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 1567.056094][T19893] ath9k_htc: Failed to initialize the device [ 1567.064014][ T7] usb 3-1: ath9k_htc: USB layer deinitialized 17:24:23 executing program 5: setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) [ 1567.428798][ T7] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 1567.948845][ T7] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1567.958165][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1567.967512][ T7] usb 3-1: Product: syz [ 1567.972166][ T7] usb 3-1: Manufacturer: syz [ 1567.976759][ T7] usb 3-1: SerialNumber: syz [ 1568.020004][ T7] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1568.599010][ T7] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1569.018410][T27870] usb 3-1: USB disconnect, device number 21 17:24:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:25 executing program 0: syz_usb_connect$uac1(0x0, 0x78, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x6, {0x7, 0x25, 0x1, 0x0, 0x40, 0x8}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 17:24:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[], 0x60}}, 0x0) 17:24:25 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 17:24:25 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:25 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000140)) 17:24:25 executing program 5: syz_open_dev$vcsn(&(0x7f0000000540), 0x0, 0x101040) 17:24:25 executing program 5: socketpair(0x0, 0x80000, 0x0, 0x0) 17:24:25 executing program 5: r0 = syz_open_dev$I2C(&(0x7f0000000300), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000000880)={&(0x7f0000000740)=[{0x0, 0x7011, 0x1, &(0x7f00000012c0)="b4"}, {0x0, 0x0, 0x1, &(0x7f0000000340)='z'}], 0x2}) [ 1569.479125][T27426] usb 1-1: new high-speed USB device number 44 using dummy_hcd 17:24:25 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f00000004c0)=@generic={0x0, 0x0, 0x0, "5cec9359"}) 17:24:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1569.569286][T28857] loop5: detected capacity change from 0 to 16 [ 1569.619958][ T26] audit: type=1804 audit(1632072265.931:82): pid=28857 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/832/file0/bus" dev="loop5" ino=9 res=1 errno=0 [ 1569.694729][ T7] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 1569.705428][ T7] ath9k_htc: Failed to initialize the device [ 1569.722722][T27870] usb 3-1: ath9k_htc: USB layer deinitialized [ 1569.758965][T27426] usb 1-1: Using ep0 maxpacket: 8 17:24:26 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1569.801712][ T26] audit: type=1804 audit(1632072266.121:83): pid=28864 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/832/file0/bus" dev="loop5" ino=9 res=1 errno=0 [ 1569.929073][T27426] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1569.938179][T27426] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1569.951249][T27426] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1569.958336][T28875] loop5: detected capacity change from 0 to 16 [ 1570.021419][ T26] audit: type=1804 audit(1632072266.341:84): pid=28875 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/833/file0/bus" dev="loop5" ino=10 res=1 errno=0 [ 1570.089343][T27870] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 1570.169939][T27426] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1570.189035][T27426] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1570.203373][T27426] usb 1-1: Product: syz [ 1570.207808][T27426] usb 1-1: Manufacturer: syz [ 1570.214752][T27426] usb 1-1: SerialNumber: syz [ 1570.548905][T27426] usb 1-1: 0:2 : does not exist [ 1570.574538][T27426] usb 1-1: USB disconnect, device number 44 [ 1570.638832][T27870] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1570.647940][T27870] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1570.674423][T27870] usb 3-1: Product: syz [ 1570.678621][T27870] usb 3-1: Manufacturer: syz [ 1570.683344][T27870] usb 3-1: SerialNumber: syz [ 1570.750060][T27870] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1571.238754][ T7] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 1571.328814][T27870] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1571.478836][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 1571.599009][ T7] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1571.607796][ T7] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1571.624282][ T7] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1571.748159][T28876] usb 3-1: USB disconnect, device number 22 [ 1571.788974][ T7] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1571.798525][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1571.807286][ T7] usb 1-1: Product: syz [ 1571.811849][ T7] usb 1-1: Manufacturer: syz [ 1571.816559][ T7] usb 1-1: SerialNumber: syz 17:24:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:28 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:24:28 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:24:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) [ 1572.148847][ T7] usb 1-1: 0:2 : does not exist [ 1572.195455][ T7] usb 1-1: USB disconnect, device number 45 [ 1572.240244][T28929] loop5: detected capacity change from 0 to 16 17:24:28 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f00000004c0)=@generic={0x0, 0x0, 0x0, "5cec9359"}) [ 1572.286608][ T26] audit: type=1804 audit(1632072268.601:85): pid=28928 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir599292444/syzkaller.WmX4uR/905/bus" dev="sda1" ino=14884 res=1 errno=0 [ 1572.408988][T27870] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 1572.418976][T27870] ath9k_htc: Failed to initialize the device [ 1572.432701][ T26] audit: type=1804 audit(1632072268.721:86): pid=28929 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/834/file0/bus" dev="sda1" ino=14883 res=1 errno=0 [ 1572.484950][T28876] usb 3-1: ath9k_htc: USB layer deinitialized [ 1572.858942][T28876] usb 3-1: new high-speed USB device number 23 using dummy_hcd 17:24:29 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000800), 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x0, 0x0, @value}) [ 1573.179765][T28928] syz-executor.0 (28928) used greatest stack depth: 21552 bytes left 17:24:29 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1573.389526][T28876] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1573.415673][T28876] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 17:24:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, 0x0, 0x0) [ 1573.451605][T28876] usb 3-1: Product: syz [ 1573.463499][T28876] usb 3-1: Manufacturer: syz [ 1573.473916][T28876] usb 3-1: SerialNumber: syz [ 1573.503087][T28968] loop5: detected capacity change from 0 to 127 [ 1573.550149][T28876] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1573.575632][ T26] audit: type=1804 audit(1632072269.891:87): pid=28968 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/835/bus" dev="sda1" ino=14880 res=1 errno=0 17:24:29 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000800), 0x0, 0x2) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000040)) 17:24:30 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000800), 0x0, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000000)={0x4, @raw_data="3dd8d0b00bb11b690509ae2e6f3df42b5a93cd314610ad763c304a3b28296aec2801d68477cebf11460f0475a149daef764b3c82ace23d285952407a392a9cdd589a853fc8d813ac75b87fdc563c4b869e0b532153b87b0cfa2d0351599de5de5a5c36c93b057c2b511a10c9194051a275a430564b4074fd2f55504c987ae65a98376cc8f7fe8d5575fc058aafbed6ff4e9139405bba4b1c7cd0b07ae9cfe8f0a3968afce243697cf1d98da49c0eafbee952ee3bdddd2b10d7a1198eb12b4b3dfdc57c7a13c1e896"}) 17:24:30 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) [ 1574.158918][ T8326] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1574.565145][T27611] usb 3-1: USB disconnect, device number 23 17:24:31 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) 17:24:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:31 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f00000004c0)=@generic={0x0, 0x0, 0x0, "5cec9359"}) 17:24:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1575.210266][ T8326] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 1575.217302][ T8326] ath9k_htc: Failed to initialize the device [ 1575.236866][T27611] usb 3-1: ath9k_htc: USB layer deinitialized [ 1575.246664][T28997] loop5: detected capacity change from 0 to 16 17:24:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 17:24:31 executing program 0: socket(0x1e, 0x4, 0x0) [ 1575.308415][ T26] audit: type=1804 audit(1632072271.621:88): pid=28997 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/836/file0/bus" dev="loop5" ino=11 res=1 errno=0 17:24:31 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 17:24:31 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) 17:24:31 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$capi20_data(r0, 0x0, 0x0) 17:24:32 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) [ 1575.673553][T29029] loop5: detected capacity change from 0 to 16 [ 1575.776051][ T26] audit: type=1804 audit(1632072272.101:89): pid=29029 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/837/file0/bus" dev="loop5" ino=12 res=1 errno=0 [ 1575.802423][T27611] usb 3-1: new high-speed USB device number 24 using dummy_hcd 17:24:32 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x2e100, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) socket(0x15, 0x0, 0x0) 17:24:32 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) 17:24:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x1c}}, 0x0) [ 1576.058544][T29041] loop5: detected capacity change from 0 to 16 [ 1576.145075][ T26] audit: type=1804 audit(1632072272.461:90): pid=29041 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/838/file0/bus" dev="loop5" ino=13 res=1 errno=0 [ 1576.449670][T27611] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1576.468512][T27611] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1576.477256][T27611] usb 3-1: Product: syz [ 1576.489155][T27611] usb 3-1: Manufacturer: syz [ 1576.496444][T27611] usb 3-1: SerialNumber: syz [ 1576.559583][T27611] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1577.289385][T27611] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1577.694913][ T8326] usb 3-1: USB disconnect, device number 24 17:24:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:34 executing program 0: accept$ax25(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0), 0x301140, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000b00), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 17:24:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:24:34 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:24:34 executing program 2: r0 = syz_open_dev$I2C(&(0x7f0000000300), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, 0x0) [ 1578.329275][T27611] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 1578.347319][T27611] ath9k_htc: Failed to initialize the device [ 1578.363057][ T8326] usb 3-1: ath9k_htc: USB layer deinitialized 17:24:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000004b40)={0x0, 0x0, 0x0}, 0x0) 17:24:34 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) [ 1578.484310][T29081] loop5: detected capacity change from 0 to 16 17:24:34 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) [ 1578.555399][ T26] audit: type=1804 audit(1632072274.871:91): pid=29081 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/839/file0/bus" dev="loop5" ino=14 res=1 errno=0 17:24:35 executing program 0: socketpair(0x22, 0x0, 0x0, &(0x7f00000000c0)) 17:24:35 executing program 2: syz_open_dev$swradio(&(0x7f0000000200), 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x3, 0x2) syz_open_dev$vivid(0x0, 0x0, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 17:24:35 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1578.782511][T29097] vivid-000: ================= START STATUS ================= [ 1578.812010][T29097] vivid-000: Enable Output Cropping: true [ 1578.822275][T29097] vivid-000: Enable Output Composing: true [ 1578.828417][T29097] vivid-000: Enable Output Scaler: true [ 1578.834620][T29097] vivid-000: Tx RGB Quantization Range: Automatic [ 1578.841384][T29097] vivid-000: Transmit Mode: HDMI [ 1578.846577][T29097] vivid-000: Display Present: true inactive [ 1578.868819][T29097] vivid-000: Hotplug Present: 0x00000001 [ 1578.880529][T29099] loop5: detected capacity change from 0 to 127 [ 1578.887039][T29097] vivid-000: RxSense Present: 0x00000001 [ 1578.904698][T29097] vivid-000: EDID Present: 0x00000001 [ 1578.921333][ T26] audit: type=1804 audit(1632072275.241:92): pid=29099 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/840/bus" dev="sda1" ino=14905 res=1 errno=0 [ 1578.955655][T29097] vivid-000: ================== END STATUS ================== 17:24:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x34, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1581.420264][T29124] loop5: detected capacity change from 0 to 16 17:24:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:24:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:37 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_coalesce={0x30}}) 17:24:37 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) [ 1581.480634][ T26] audit: type=1804 audit(1632072277.791:93): pid=29124 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/841/file0/bus" dev="loop5" ino=15 res=1 errno=0 17:24:37 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_coalesce={0x29}}) 17:24:38 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:24:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0xa, 0x2}, 0x10}}, 0x0) 17:24:38 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x1c8) [ 1581.764532][T29148] loop5: detected capacity change from 0 to 16 17:24:38 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) fork() ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'wlan0\x00'}) fork() 17:24:38 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1582.038034][T29166] loop5: detected capacity change from 0 to 16 17:24:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000100)="00000000836a", 0x0, 0x0, 0x0, 0x0, 0x0}) 17:24:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) mmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0x13, r0, 0x0) 17:24:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:41 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:41 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:24:41 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0x5460, 0x0) 17:24:41 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 1585.225360][T29196] loop5: detected capacity change from 0 to 16 17:24:41 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x302, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) 17:24:41 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:24:41 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 17:24:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000100)="00000000836a", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1585.628260][T29209] loop5: detected capacity change from 0 to 16 17:24:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000100)="00000000836a", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1585.712506][ T26] audit: type=1804 audit(1632072282.031:94): pid=29209 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/845/file0/bus" dev="sda1" ino=14934 res=1 errno=0 17:24:42 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:24:43 executing program 0: io_setup(0xbef, &(0x7f0000002940)=0x0) io_getevents(r0, 0x3ff, 0x0, 0x0, 0x0) [ 1587.284574][T29234] loop5: detected capacity change from 0 to 16 [ 1587.371496][ T26] audit: type=1804 audit(1632072283.691:95): pid=29234 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/846/file0/bus" dev="loop5" ino=19 res=1 errno=0 17:24:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:44 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0x10, 0x0) 17:24:44 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 17:24:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:44 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:24:44 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000080)={0x23, 0x0, 0x7}, 0x10) 17:24:44 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc0189436, &(0x7f00000000c0)) 17:24:44 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000240), 0x595602, 0x0) [ 1588.344619][T29253] loop5: detected capacity change from 0 to 16 17:24:44 executing program 2: r0 = fsopen(&(0x7f0000000180)='fusectl\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 17:24:44 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000002900)='ns/ipc\x00') [ 1588.418823][ T26] audit: type=1804 audit(1632072284.731:96): pid=29253 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/847/file0/bus" dev="loop5" ino=20 res=1 errno=0 17:24:44 executing program 2: syz_open_dev$sg(&(0x7f0000004300), 0x800, 0x0) 17:24:44 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1588.696447][T29277] loop5: detected capacity change from 0 to 16 [ 1588.737565][ T26] audit: type=1804 audit(1632072285.051:97): pid=29277 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/848/file0/bus" dev="loop5" ino=21 res=1 errno=0 17:24:47 executing program 1: clone3(&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/41, 0x29, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x3}, 0x58) 17:24:47 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000001040)={0x1, 0x0, 0x0}) 17:24:47 executing program 2: r0 = syz_io_uring_setup(0x340, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 17:24:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:47 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:24:47 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:47 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000015c0), 0x0, 0x0) 17:24:47 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0x0) [ 1591.397565][T29298] loop5: detected capacity change from 0 to 16 [ 1591.475015][ T26] audit: type=1804 audit(1632072287.791:98): pid=29298 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/849/file0/bus" dev="loop5" ino=22 res=1 errno=0 17:24:47 executing program 2: sched_rr_get_interval(0x0, &(0x7f0000000180)) 17:24:47 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:24:47 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x101442, 0x0) 17:24:47 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000015c0), 0x0, 0x0) 17:24:48 executing program 2: syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x280) syz_io_uring_setup(0x340, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:24:48 executing program 0: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_pts(r0, 0x0) [ 1591.723771][T29322] loop5: detected capacity change from 0 to 16 17:24:48 executing program 1: clone3(&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x58) [ 1591.812291][ T26] audit: type=1804 audit(1632072288.131:99): pid=29322 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/850/file0/bus" dev="loop5" ino=23 res=1 errno=0 17:24:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:50 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x40001, 0x0) 17:24:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r2}}, 0x10) 17:24:50 executing program 1: clone3(&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x3}, 0x58) 17:24:50 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:24:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xf}) [ 1594.455539][T29348] loop5: detected capacity change from 0 to 16 17:24:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xf, 0x0, 0x0, 0x0}) 17:24:50 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x92, 0xec, 0x38, 0x10, 0x4bb, 0x94e, 0xdace, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x8, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xb2, 0x1, 0x23, 0xfa, 0x8f, 0x0, [], [{}]}}]}}]}}, 0x0) 17:24:51 executing program 2: process_madvise(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) [ 1594.621151][ T26] audit: type=1804 audit(1632072290.941:100): pid=29348 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/851/file0/bus" dev="loop5" ino=24 res=1 errno=0 17:24:51 executing program 2: clone3(&(0x7f0000000180)={0x8000, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/41, 0x29, 0x0, 0x0}, 0x58) 17:24:51 executing program 0: fsopen(&(0x7f0000000000)='dax\x00', 0x0) [ 1595.058847][T19949] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 1595.298896][T19949] usb 2-1: Using ep0 maxpacket: 16 [ 1595.420059][T19949] usb 2-1: config 0 interface 0 altsetting 178 has an invalid endpoint with address 0x0, skipping [ 1595.430927][T19949] usb 2-1: config 0 interface 0 has no altsetting 0 [ 1595.588938][T19949] usb 2-1: New USB device found, idVendor=04bb, idProduct=094e, bcdDevice=da.ce [ 1595.588975][T19949] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1595.589002][T19949] usb 2-1: Product: syz [ 1595.589023][T19949] usb 2-1: Manufacturer: syz [ 1595.589045][T19949] usb 2-1: SerialNumber: syz [ 1595.595012][T19949] usb 2-1: config 0 descriptor?? [ 1595.942419][T19949] usb 2-1: USB disconnect, device number 2 [ 1596.668886][T19949] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 1596.928965][T19949] usb 2-1: Using ep0 maxpacket: 16 [ 1597.059381][T19949] usb 2-1: config 0 interface 0 altsetting 178 has an invalid endpoint with address 0x0, skipping [ 1597.074918][T19949] usb 2-1: config 0 interface 0 has no altsetting 0 [ 1597.248895][T19949] usb 2-1: New USB device found, idVendor=04bb, idProduct=094e, bcdDevice=da.ce [ 1597.259973][T19949] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1597.268130][T19949] usb 2-1: Product: syz [ 1597.273499][T19949] usb 2-1: Manufacturer: syz [ 1597.278078][T19949] usb 2-1: SerialNumber: syz [ 1597.285259][T19949] usb 2-1: config 0 descriptor?? 17:24:53 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:53 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:24:53 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000015c0), 0x8, 0x0) 17:24:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000140)) 17:24:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:53 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 1597.588178][T19949] usb 2-1: USB disconnect, device number 3 [ 1597.595374][T29407] loop5: detected capacity change from 0 to 16 17:24:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}}, 0x90) 17:24:54 executing program 2: clone3(&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 1597.714979][ T26] audit: type=1804 audit(1632072294.031:101): pid=29420 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/852/bus" dev="sda1" ino=14271 res=1 errno=0 17:24:54 executing program 0: read$qrtrtun(0xffffffffffffffff, 0x0, 0x0) 17:24:54 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x106) 17:24:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x10, 0x0, &(0x7f00000000c0)) 17:24:54 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000041c0)={0x2020, 0x0, 0x0}, 0x2020) utime(&(0x7f0000000040)='./file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000006200)="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", 0x2000, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50, 0x0, r1}, 0x50) 17:24:56 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:56 executing program 1: clock_adjtime(0x0, &(0x7f0000002340)) 17:24:56 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80045400, &(0x7f0000000040)) 17:24:56 executing program 2: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1800) 17:24:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:24:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:57 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @local, @val, {@ipv4}}, 0x0) [ 1600.647188][T29458] loop5: detected capacity change from 0 to 16 17:24:57 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x29, 0x5, 0x0, &(0x7f0000000040)) 17:24:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89a1, &(0x7f0000000080)={'sit0\x00', 0x0}) [ 1600.768526][ T26] audit: type=1804 audit(1632072297.081:102): pid=29458 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/853/file0/bus" dev="loop5" ino=25 res=1 errno=0 17:24:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl1\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) 17:24:57 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 17:24:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1601.117268][T29486] loop5: detected capacity change from 0 to 16 [ 1601.175879][ T26] audit: type=1804 audit(1632072297.491:103): pid=29486 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/854/file0/bus" dev="loop5" ino=26 res=1 errno=0 17:24:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:59 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, &(0x7f0000000140)={@private2}, 0x20) 17:24:59 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@private2, 0x0, 0x0, 0x1, 0x1, 0x22, 0x4}, 0x20) 17:24:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000001a80)=ANY=[@ANYBLOB="24000000240001"], 0x24}}, 0x0) 17:24:59 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:24:59 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 17:25:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8912, &(0x7f0000000080)={'sit0\x00', 0x0}) 17:25:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:25:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) [ 1603.746092][T29507] loop5: detected capacity change from 0 to 16 17:25:00 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000004640)='status\x00') ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000000)={'syztnl2\x00', 0x0}) [ 1603.856847][ T26] audit: type=1804 audit(1632072300.171:104): pid=29507 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/855/file0/bus" dev="sda1" ino=15011 res=1 errno=0 17:25:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0}}) 17:25:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 17:25:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:25:03 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3e, 0x0, 0x0) 17:25:03 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000004640)='status\x00') ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5460, &(0x7f0000000000)={'syztnl2\x00', 0x0}) 17:25:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x68, 0x0, &(0x7f00000001c0)) 17:25:03 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) [ 1606.730479][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 1606.737030][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 17:25:03 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@private2}, 0x3c) [ 1606.853136][T29545] loop5: detected capacity change from 0 to 16 17:25:03 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x46, 0x0, 0x0) 17:25:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x29, 0x21, 0x0, &(0x7f0000000040)) [ 1607.005959][ T26] audit: type=1804 audit(1632072303.321:105): pid=29545 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/856/file0/bus" dev="loop5" ino=27 res=1 errno=0 17:25:03 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x29, 0x24, 0x0, 0x0) 17:25:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1ff}, 0x1c) 17:25:03 executing program 1: r0 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x2, 0x3, 0x401, 0x4}, 0x0, 0x30, 0x8, r0, 0x0, 0x9, 'syz0\x00', 0x0, 0x0, '\x00', [0x4, 0x7, 0xa]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffff9c, &(0x7f0000000200)=""/148, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(0xffffffffffffffff) fcntl$setstatus(r1, 0x4, 0x4000) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x6, 0xffffffffffffffff, 0x0, 0x5, 0x1, 0x102, 0x0, 0x0, 0x0, 0x0, 0x6}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000600)={0x7, 0x2, 0x100}) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="40000000040a010800000000000000000100000808000540000000000a000700726f75746500c3ad87f9024000000000000000040b00070066696c7465720000"], 0x40}, 0x1, 0x0, 0x0, 0x4048814}, 0x4000000) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3, 0x4, {0xa, 0x4e23, 0x0, @loopback, 0x6a2e}}}, 0x3a) r3 = getpid() process_vm_readv(r3, &(0x7f0000000480), 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/184, 0xb8}], 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f00000014c0)=ANY=[]) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) add_key$keyring(&(0x7f0000000180), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) [ 1607.424843][T29569] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 1607.445257][T29569] netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1607.936379][T29569] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 1607.969468][T29569] netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.1'. 17:25:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:25:06 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1811}, 0x14}}, 0x0) 17:25:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000002a00010300000000000000", @ANYRES32, @ANYBLOB="e81038"], 0x24}}, 0x0) 17:25:06 executing program 1: r0 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x2, 0x3, 0x401, 0x4}, 0x0, 0x30, 0x8, r0, 0x0, 0x9, 'syz0\x00', 0x0, 0x0, '\x00', [0x4, 0x7, 0xa]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffff9c, &(0x7f0000000200)=""/148, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(0xffffffffffffffff) fcntl$setstatus(r1, 0x4, 0x4000) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x6, 0xffffffffffffffff, 0x0, 0x5, 0x1, 0x102, 0x0, 0x0, 0x0, 0x0, 0x6}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000600)={0x7, 0x2, 0x100}) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="40000000040a010800000000000000000100000808000540000000000a000700726f75746500c3ad87f9024000000000000000040b00070066696c7465720000"], 0x40}, 0x1, 0x0, 0x0, 0x4048814}, 0x4000000) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3, 0x4, {0xa, 0x4e23, 0x0, @loopback, 0x6a2e}}}, 0x3a) r3 = getpid() process_vm_readv(r3, &(0x7f0000000480), 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/184, 0xb8}], 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f00000014c0)=ANY=[]) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) add_key$keyring(&(0x7f0000000180), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 17:25:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) [ 1609.912982][T29603] loop5: detected capacity change from 0 to 16 17:25:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 17:25:06 executing program 0: socket(0x15, 0x5, 0x200) [ 1610.030663][T29607] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 1610.040776][ T26] audit: type=1804 audit(1632072306.351:106): pid=29603 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/857/file0/bus" dev="loop5" ino=28 res=1 errno=0 [ 1610.084692][T29607] netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.1'. 17:25:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000680)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:25:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000440)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, @private0, @remote}}) 17:25:06 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@private2, 0x0, 0x0, 0x1, 0x1}, 0x21) [ 1610.436519][T29642] loop5: detected capacity change from 0 to 16 [ 1610.528255][ T26] audit: type=1804 audit(1632072306.841:107): pid=29642 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/858/file0/bus" dev="loop5" ino=29 res=1 errno=0 17:25:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:25:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@private2, 0x0, 0x0, 0x1, 0x1}, 0x21) 17:25:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @local}}}) 17:25:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) [ 1612.974332][T29663] loop5: detected capacity change from 0 to 16 17:25:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5452, &(0x7f0000000200)) 17:25:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r1, 0x311}, 0x14}}, 0x0) [ 1613.074593][ T26] audit: type=1804 audit(1632072309.391:108): pid=29663 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/859/file0/bus" dev="loop5" ino=30 res=1 errno=0 17:25:09 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x29, 0x4a, 0x0, &(0x7f0000000040)) 17:25:09 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3, &(0x7f0000000140)={@private2}, 0x20) 17:25:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:09 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000004640)='status\x00') ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f0000000000)={'syztnl2\x00', 0x0}) 17:25:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) [ 1613.439576][T29689] loop5: detected capacity change from 0 to 16 [ 1613.512228][ T26] audit: type=1804 audit(1632072309.831:109): pid=29689 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/860/file0/bus" dev="loop5" ino=31 res=1 errno=0 17:25:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:25:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0xc0189436, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0}}) 17:25:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, 0x0, 0x0) 17:25:12 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@empty}, 0x20) 17:25:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:25:12 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, &(0x7f0000000140)={@private2}, 0x20) 17:25:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x29, 0x33, 0x0, &(0x7f0000000040)) 17:25:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000002a000103"], 0x24}}, 0x0) [ 1616.067806][T29710] loop5: detected capacity change from 0 to 16 17:25:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) [ 1616.163447][ T26] audit: type=1804 audit(1632072312.481:110): pid=29710 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/861/file0/bus" dev="loop5" ino=32 res=1 errno=0 17:25:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x10a, &(0x7f0000000680)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:25:12 executing program 2: sendmsg$qrtr(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000240)="7a4b390004bf80ad403182af45", 0xd}], 0x1}, 0x38) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x890b, &(0x7f0000000200)) 17:25:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:25:15 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000680)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0875d04a5cbcffe55ea04546bbb61e70ee0ffc6eeb87c08da338d6f71f7c62fcd790b7ce48fa2a9d6c2fff6086bfeee60e9e0de464798c008f536ac0a793c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:25:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa1, 0x700}}) [ 1619.057934][T29746] loop5: detected capacity change from 0 to 16 17:25:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:25:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1619.140831][ T26] audit: type=1804 audit(1632072315.461:111): pid=29746 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/862/file0/bus" dev="loop5" ino=33 res=1 errno=0 17:25:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x63fe9dac394aac3f}, 0x20) 17:25:15 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:25:15 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='./file0\x00', 0x400017c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) inotify_init() write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 17:25:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', 0x0}) [ 1619.391833][T29770] loop5: detected capacity change from 0 to 16 17:25:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1619.498207][ T26] audit: type=1804 audit(1632072315.811:112): pid=29770 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/863/file0/bus" dev="loop5" ino=34 res=1 errno=0 17:25:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)) 17:25:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:25:18 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x29, 0x19, 0x0, &(0x7f0000000040)) 17:25:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1622.084455][T29797] loop5: detected capacity change from 0 to 16 [ 1622.135221][ T26] audit: type=1804 audit(1632072318.451:113): pid=29797 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/864/file0/bus" dev="loop5" ino=35 res=1 errno=0 17:25:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:25:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast1, 0x700}}) 17:25:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:25:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8922, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 17:25:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0}}) 17:25:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:25:18 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0xffffff7f}}}]}, 0x70}, 0x1, 0x7}, 0x0) [ 1622.314679][T29814] sit0: mtu less than device minimum [ 1622.365769][T29814] sit0: mtu less than device minimum [ 1622.368616][T29819] loop5: detected capacity change from 0 to 16 17:25:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}, {&(0x7f00000002c0)=':', 0x1}, {&(0x7f0000000600)='l', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="15", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001100)="f7", 0x1}, {&(0x7f00000011c0)="f4", 0x1}, {&(0x7f0000001240)="d2", 0x1}, {&(0x7f0000001300)='e', 0x1}, {&(0x7f0000000140)='h', 0x1}, {&(0x7f0000001380)='N', 0x1}], 0x6}, 0x3e8}], 0x4, 0x60cd800) sendto$inet(r1, &(0x7f0000000300)="8b", 0x1, 0x0, 0x0, 0x0) 17:25:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00010000e4ff000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) [ 1622.450542][ T26] audit: type=1804 audit(1632072318.771:114): pid=29819 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/865/file0/bus" dev="loop5" ino=36 res=1 errno=0 17:25:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:18 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000000c0)={0x34, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0x34}}, 0x0) [ 1622.514595][T29832] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 1622.663703][T29844] loop5: detected capacity change from 0 to 16 [ 1622.708186][ T26] audit: type=1804 audit(1632072319.021:115): pid=29844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/866/file0/bus" dev="loop5" ino=37 res=1 errno=0 17:25:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) socket$kcm(0x11, 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:25:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="1800000002010500000000f5e7001094a627"], 0x18}}, 0x0) 17:25:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x112}, 0x98) 17:25:21 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:21 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) [ 1625.368495][T29860] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 17:25:21 executing program 1: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x24, 0x0, 0x0) listen(r0, 0x8) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$isdn(0xffffffffffffffff, 0x0, 0xe9, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 17:25:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1625.422022][T29863] loop5: detected capacity change from 0 to 16 [ 1625.509418][ T26] audit: type=1804 audit(1632072321.821:116): pid=29863 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/867/file0/bus" dev="loop5" ino=38 res=1 errno=0 17:25:21 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1625.602684][ T26] audit: type=1804 audit(1632072321.911:117): pid=29870 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir884486859/syzkaller.KtnSWN/611/file0/bus" dev="ramfs" ino=75881 res=1 errno=0 17:25:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10) bind$tipc(r1, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x10) dup2(r0, r1) [ 1625.685601][ T26] audit: type=1800 audit(1632072321.961:118): pid=29873 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15081 res=0 errno=0 [ 1625.823509][ T26] audit: type=1804 audit(1632072321.991:119): pid=29870 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir884486859/syzkaller.KtnSWN/611/file0/bus" dev="ramfs" ino=75881 res=1 errno=0 [ 1625.873363][T29905] loop5: detected capacity change from 0 to 16 17:25:22 executing program 2: syz_usb_connect$uac1(0x5, 0x76, &(0x7f0000002340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 17:25:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1625.951527][ T26] audit: type=1804 audit(1632072322.261:120): pid=29905 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/868/file0/bus" dev="loop5" ino=39 res=1 errno=0 [ 1626.158869][T29919] loop5: detected capacity change from 0 to 16 [ 1626.229722][ T26] audit: type=1804 audit(1632072322.541:121): pid=29919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/869/file0/bus" dev="loop5" ino=40 res=1 errno=0 17:25:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(0xffffffffffffffff, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1626.331858][T27611] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 1626.465209][T29927] loop5: detected capacity change from 0 to 16 17:25:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000069009d"], 0x14}}, 0x0) [ 1626.563624][ T26] audit: type=1804 audit(1632072322.881:122): pid=29927 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/870/file0/bus" dev="loop5" ino=41 res=1 errno=0 [ 1626.628711][T27611] usb 3-1: Using ep0 maxpacket: 32 [ 1626.704222][ T26] audit: type=1804 audit(1632072323.021:123): pid=29870 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir884486859/syzkaller.KtnSWN/611/file0/file0/bus" dev="ramfs" ino=75498 res=1 errno=0 [ 1626.738375][ T26] audit: type=1804 audit(1632072323.051:124): pid=29870 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir884486859/syzkaller.KtnSWN/611/file0/file0/bus" dev="ramfs" ino=75498 res=1 errno=0 [ 1626.786582][T27611] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 17:25:23 executing program 0: r0 = fsopen(&(0x7f0000000080)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x2, 0x0, 0x0, 0x0) 17:25:23 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000023c0)={[{@nr_blocks}], [{@smackfshat={'smackfshat', 0x3d, '@\'.\'\x8d'}}, {@seclabel}]}) 17:25:23 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(0xffffffffffffffff, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1626.821720][T27611] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1626.848538][T27611] usb 3-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 17:25:23 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) [ 1626.915519][T27611] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1626.927803][T29941] loop5: detected capacity change from 0 to 16 17:25:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x14, 0x1, 0x2, 0x301}, 0x14}}, 0x0) [ 1627.034170][ T26] audit: type=1804 audit(1632072323.351:125): pid=29941 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/871/file0/bus" dev="loop5" ino=42 res=1 errno=0 [ 1627.202685][T27611] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1627.233856][T27611] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1627.270177][T27611] usb 3-1: Product: syz [ 1627.278486][T27611] usb 3-1: Manufacturer: syz [ 1627.284700][T27611] usb 3-1: SerialNumber: syz [ 1627.618979][T27611] usb 3-1: 0:2 : does not exist [ 1627.665871][T27611] usb 3-1: USB disconnect, device number 25 [ 1628.318790][ T7] usb 3-1: new high-speed USB device number 26 using dummy_hcd 17:25:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:25:24 executing program 0: request_key(&(0x7f0000000000)='.dead\x00', 0x0, 0x0, 0x0) 17:25:24 executing program 1: clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x19, &(0x7f0000000140)={0x40}) [ 1628.558713][ T7] usb 3-1: Using ep0 maxpacket: 32 [ 1628.593185][T29979] ptrace attach of "/root/syz-executor.1"[29978] was attempted by "/root/syz-executor.1"[29979] [ 1628.679321][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1628.696094][ T7] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1628.715687][ T7] usb 3-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1628.738750][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1628.919549][ T7] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1628.929328][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1628.937504][ T7] usb 3-1: Product: syz [ 1628.942235][ T7] usb 3-1: Manufacturer: syz [ 1628.947071][ T7] usb 3-1: SerialNumber: syz 17:25:25 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "bdc60e1ccc555fb7f70941dbdacf48645514491d1cf7d095b055e0cc01f42c48777d8dd3329d2a796d54e03a9d75d1e979a32c693ddbb6215680c7c68d0d390d"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)=@secondary) 17:25:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(0xffffffffffffffff, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:25 executing program 0: clone3(&(0x7f0000001080)={0x104008000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:25:25 executing program 4: r0 = fsopen(&(0x7f0000000080)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x2, 0x700000000000000, 0x7, 0x7) 17:25:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001880), 0x0, 0xc4101) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_STATFS(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x14, 0x2, 0x2, 0x0, 0x0, 0x0, {0x0, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x9c0}, 0x40c0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x3, 0x3, 0x401, 0x0, 0x0, {0x5, 0x0, 0x3}, [@NFQA_VERDICT_HDR={0xc}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x5}}]}, 0x2c}}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x0) memfd_create(&(0x7f00000001c0)='-', 0x8) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) [ 1629.014550][ T7] usb 3-1: can't set config #1, error -71 [ 1629.044369][ T7] usb 3-1: USB disconnect, device number 26 [ 1629.113180][T29993] loop5: detected capacity change from 0 to 16 17:25:25 executing program 4: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x5, &(0x7f0000001740)=[{&(0x7f0000000100)="c5", 0x1}, {&(0x7f0000000200)='g', 0x1, 0x8000}, {&(0x7f00000018c0)='_', 0x1}, {&(0x7f0000000680)="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", 0xff8, 0x9}, {&(0x7f00000002c0)="8d", 0x1, 0x80000000}], 0x0, 0x0) 17:25:25 executing program 1: clone3(&(0x7f0000000cc0)={0x40004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:25:25 executing program 0: syz_mount_image$btrfs(&(0x7f0000000080), &(0x7f0000000400)='./file0\x00', 0x0, 0x1, &(0x7f0000001740)=[{0x0, 0x0, 0x80000000}], 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="f2"]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000074d80)={0x0, 0x0, "a333812c8855f2bc0cf916fc57e95c70a513053fe0473ee05a53cd32e32f4fafac1359ffd48c8ec9ab2c314750a8b2b89020a2bd0b3759b6cb5e843b0f860cbe3b6fe1e4566dd2c53aacd10e67844483a6654b93c054a917dd31c4aa098e64eaaef3ba51b49606f27dc5a9ca63758fcd86f7b1a5b79c2deae1ef1b49b5cfe08095daa62ebe2281720791a42c7c918a45a95870a7d919560f151bebb4e5220cd17891bf3881619652209c15c08f9c884a00d4e893b776909c13acb5535e031ce68f5918ea81123c2dd38fe925133e96a767b5e20abee493e15d09599c958e24e910af3a5c5e2b015bb971ac91c7348782cc6a9e7b62af9b6286bbaca8dbb07119", "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"}) 17:25:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1629.395569][T30010] loop4: detected capacity change from 0 to 264192 [ 1629.477932][T30032] loop5: detected capacity change from 0 to 16 [ 1629.539542][T30010] loop4: detected capacity change from 0 to 264192 17:25:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:25:27 executing program 2: r0 = io_uring_setup(0x683d, &(0x7f0000001840)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000018c0)=[0xffffffffffffffff], 0x3700) 17:25:27 executing program 0: r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000002600)='posixacl\x00', 0x0, 0x0) 17:25:27 executing program 1: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @auto=[0x33, 0x39]}, &(0x7f00000002c0)={0x0, "748c1e6a098fc523ea9777e37c96d9a983b8c06fa5a034f74f5fb19a22215fa0d2d8bf76f2ee81bc8c9b90887cef34613c7fc7cae40d62cd461e5fc23c70fd0d"}, 0x48, 0xfffffffffffffffc) 17:25:27 executing program 4: write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000600), 0x0, 0x0) epoll_create1(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) epoll_create1(0x0) clone3(&(0x7f0000000cc0)={0x40004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001080)={0x0, &(0x7f0000000ec0), &(0x7f0000000f00), &(0x7f0000000f40), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:25:27 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:28 executing program 1: add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) [ 1631.673726][T30090] loop5: detected capacity change from 0 to 16 17:25:28 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r0, 0x0) 17:25:28 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setregid(r1, 0xffffffffffffffff) setregid(0x0, 0x0) [ 1631.802887][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 1631.802905][ T26] audit: type=1804 audit(1632072328.121:130): pid=30090 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/874/bus" dev="sda1" ino=14725 res=1 errno=0 17:25:28 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:28 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) fstat(r0, &(0x7f00000000c0)) 17:25:28 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x181800, 0x0) [ 1632.054654][T30147] loop5: detected capacity change from 0 to 16 [ 1632.178130][ T26] audit: type=1804 audit(1632072328.491:131): pid=30147 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/875/bus" dev="sda1" ino=15088 res=1 errno=0 17:25:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:25:30 executing program 1: io_uring_setup(0x450a, &(0x7f00000002c0)={0x0, 0xde14, 0x8}) 17:25:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 17:25:30 executing program 2: syz_open_dev$vcsu(&(0x7f00000000c0), 0x0, 0x412000) 17:25:30 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)) 17:25:30 executing program 5: chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:31 executing program 2: syz_open_dev$vcsa(&(0x7f0000000600), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) clone3(&(0x7f0000000cc0)={0x40004100, 0x0, 0x0, 0x0, {0x2d}, &(0x7f0000000ac0)=""/130, 0x82, 0x0, &(0x7f0000000c80)=[0x0], 0x1}, 0x58) [ 1634.756880][T30183] loop5: detected capacity change from 0 to 127 17:25:31 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000400), &(0x7f0000000480), &(0x7f00000004c0)={0x77359400}, &(0x7f0000000540)={&(0x7f0000000500)={[0x1]}, 0x8}) 17:25:31 executing program 1: syz_open_dev$vcsa(&(0x7f00000003c0), 0x0, 0x6000) [ 1634.848171][T30179] FAT-fs (loop4): bogus number of reserved sectors [ 1634.861853][ T26] audit: type=1804 audit(1632072331.181:132): pid=30183 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/876/bus" dev="sda1" ino=15147 res=1 errno=0 [ 1634.876833][T30179] FAT-fs (loop4): Can't find a valid FAT filesystem 17:25:31 executing program 1: clock_gettime(0x3, &(0x7f0000000500)) [ 1635.045165][T30179] FAT-fs (loop4): bogus number of reserved sectors [ 1635.071273][T30179] FAT-fs (loop4): Can't find a valid FAT filesystem 17:25:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0xa, 0x4, 0x301}, 0x14}}, 0x0) 17:25:31 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 17:25:34 executing program 1: clone3(&(0x7f0000000380)={0xe2000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000280)={0x903000, 0x0, 0x0, &(0x7f0000000080), {0x11}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:25:34 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/247) 17:25:34 executing program 5: chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:25:34 executing program 0: clone3(&(0x7f0000001080)={0x104008000, 0x0, 0x0, 0x0, {0x17}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:25:34 executing program 4: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x6, &(0x7f0000001740)=[{&(0x7f0000000100)="c5", 0x1}, {&(0x7f0000000200)='g', 0x1, 0x8000}, {&(0x7f00000018c0)='_', 0x1}, {&(0x7f0000000680)="252814a2577ac707272169567418b6aadb37fb60fc46177599deac959f9388d6fda64bb50bb811d6be5ad8c1daf38a63432c71ccdcd1783e534f1307e8ae53ef7cdfc9d0c206e00058bcfe6b2e5211b3cd809b9e7792e7d2ca7fe8690ad653827614a4b27d9e83247ed0864b0f8006795e6fe2d3a9633445e7422190b4150c9ac24470eeced0609578bd0602769bce2300c1335be5479a7b90b5518505c562351fee032fbeb3fe84419f34ff2c917f4c0c103c8afabf510c7ccdbd98d662b1d140edbd5b552197605753af5e4417b9daae032d60a195efc1e161dfa7011a7207645160542fef795ef94c8735bcfe1529ffb948179e419f98c1a45cc5bb6d4ee8b0a7b588aaa99dffe9fffad17dd252529f7b91998b977ec8d93edda9c5e48fe929976a11da471f8fb134fcbf29318c265cfa671718f855b9ea3e13fa5aa1c9aa60c7510977d615f6790668351f79b39ec90eda862071cccc684338d3a07a2e0bd03164871f5939c9fd93b5ff13472fd08737fb8c4021e0d56e9a1b38d81d02244c38adbf573a5756c5c37c6f0e771dd49af8421c9ddb9360f77d6e30ce0ea91845b9127b9cac1d038757abaf5231f66c77db9942879081316b3e4bef74d32bb13f73d6da6e1c44ac361ed948d50a6670c7fd2161888818780b088096d0ae4c236ffe87856e6934f0e290b08d953bbb868ffece39778171c5822edd64002c478e41593f399cb5756391800880dcbf4f8f9f13ca2639ebb70aa9eb4b87f26ae2a28ffadbcb1cd64ba1a4d397a213e5afab7b5a469c13a4b119fd56430afbfa3d9548454086747b49991f7704a248b88b02547717d5f34cf6a9ed5938794adda3d8c6deb13100e778f4edd299aceb57240942cb9261cd37ced3a7aa2955939b1e2c77d2ec074552f89f2f475bf52b62804551be048990cf79aba6d9cb641d61669ab363c904237edcec1df5e99c83e0c27799e1578a0e847fe88370c0b685a5b46d801b8e16e10bb40002f18a5a6f7a4d8a202146803da2622cef57af8d5de1a529b437ebf031e91e9035120af6329fd24ce5a25a6dcc09e4c4a63415b553f770da75932d8ded7606b265b72e0af58078539e7ee33af8eec1f2304e19dee28e91907d5c6e2047d04b0f5d594a8f9fac4591a5bd5b7d610c982d03837a98bc85ed14fcdcae768b8d02ab65848bff0811243c4f915cdfc813130a3d7b3cc01097a13baa0affc17f904cdfa9e72bb54c9d30435457783cc87eb05233cb7c5e907b404da0addc6da8ecc78007a46a52861fc17a27deea05ff9a0ce2dd4341b697f40de00ca3c77c60a6c6f3b10e0eebddd1ff30a88de9e976f04a452f55c98a16b1ec92a8fe6877e3474d7c7b3970d3feb4753ca47ca8cf38c1e0239a1d2a6377719f9ac3cee19dbb95f928f06bc7bd057ab53f21f75489ccc549150ea342d905dcb71706f71ef619ea0d6c1c52e367e74963e8b60ed6b51d6ea871f1b1a6a2de2131b8c7755852573d9af7100a97eee949ff588d9fbef6a860485717ddf01b3eebd0b48f2d42cae696fc7bbeb4110fd3780b7c12ca1526f7fd5385da42e98c2b509f65958fcaf8943e76a58b46fb197f5f27404f743039ad379af5cbf46e1d202e3fc03e3023941314205425ca6e8f444026bca7e749f0115a05c4d74bae654cc3b50abf68655e8048342b59e2e68a6e22f762582479bbc95650b44cea8859c881a9c60f59bfead0eee43818c902b5e13bbb2f5d3b5f35aeb21af527a58e036f1ce1ed0e9083ed213061106af61355c5f7b6f058c857716d34409f01bbcfe41f6c1569a3eafc7707a8b2670bf840c6bac75350f95e822d7b98d291dcdc08680d9cb6e4034425b7c1d16eab637c0b151d2bac52da0df596f4b96a894fc098f4d08e72b490798ff0dfc7f07e6922d422ba1037b557ea9a0fd4ca5ba3afd36a6507445381104057029cfdafb83c084ddf0da4a43de479c9c2e65630a7f4a425dea810efa59dbd957709f846f84f16840dca66bfe57d9aad85a0ac4224d89f632b1431542298565ed57d14066b49634ab7777000049b1c482e71945371a796a2f621105ea16c58e5f84b1535f99b789fd4f6f9c4fd1e87968869814017049427933022885cdc3aa808227632229991f71422309609ccf99683882e133e54acacaa49d3d8c3932045b7183427f2ad0fa6adb51f9dbef68cd3726751eee2bcd4825777a65afc4e61d66574c8154eca4db0061d83d85a60ac135d79a2f508c98ddf8386bcc67020bbaab02cede15af4167e9d6f86cd93abe4025bb529ddff21acfbdafe72283ead76e0b4fae23777f5933b51af6a2c098fe6f67570456fa169e2ab2b013e5c6bb33dcb2000814e41b18b930e27a7697d445bb43dd852505ed63f31c2f99a1b4f12c064941c9d2700d8eaaf37a320ae67edae7c56d2d199e1ae32ef760816d695936514dd6de839deb7a2b021564951ad169c919230e60b01ee0a96c00336b9032d421caa9c89d565e272246bd357de3043262bba62283a096d48f744d8d83b5671315716ccbc5a6d203a361bcd413530e70cdb0e0e68e874dc35686f2e5fe6ac18b677a4604c8a06abbf89649232d6b737ae9785188fbd3cf359501f22ff70e7ebe499358ddab260ffdce3a57b3dad1e39782d18e56d8de316c4fb9d0a84ef707ea75c0a046890e8f76272b6a251c3219c30a35b4ccc731354fefc49ee654e304eb59db746dff0d31d75f8c956ad913679a8d3c0d96a0b9e024a7f639c9a5bf9f6d44b9305c9d0b980aa62ecd331507339add0395f7741d7d3424fb67cf6a1bea844b119548289d6e9fb11fc1aad54bb0f5d28fb339e8f2d83dd80583246eeee6bab149b8b77de5a1773186027c21b379ddbc7bd57deaeae05459d399c28797786a2fba9ce6993846db8006eb5d8dcd772b960c9ab1f2e0103c331582c2be2a289cd052723446283ec7c095f68f35d0434ae3ee026a1638e9bd252ba861b8fb3f2e0b6bafb4ab257ceeb6e7350b9083ce081672163a018060cab872c785300413f7e30454c0c5f3af2bd71b0bda743e6fd5219c45bf34a4dbd7ab9ea5cfc4d128372951824611a3e6104051accc6c0afdd621216593ce7b961fcf87e851c1eb1f2245800aebbc500b480e7efe96a2e07def92f01bde2c8f2667c85615ffc6ffee91a61ca1b96ef366b0f94ff21a9ff31a49eb9225ec323f3b99526123b761907f8da7d297c82e041b816eba8ff9cc432491fe9eceddbd6b499493611fa42122ef7026fe35b7edf8699b47d405a4b8f662603f8cd7a674a42b65c2e08858b6e703d8796cdb2e4fee6a3b4e488a27dd8f83e1a5f360d2f45518e823d0d9521f68b475159db6afb074600bf3e2611644bd3d91e9a19e2365420a0c52f464b8b0f7a6e389833ddbd0e394143c7546dae84e84d1a8d3ead34813c705b2da010a3545b9c", 0x981}, {&(0x7f00000002c0)="8d", 0x1, 0x80000000}, {&(0x7f0000001680)="d337fe", 0x3, 0x7ffd}], 0x0, 0x0) [ 1637.916594][T30288] loop5: detected capacity change from 0 to 127 [ 1637.991766][ T26] audit: type=1804 audit(1632072334.311:133): pid=30288 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/877/bus" dev="sda1" ino=15159 res=1 errno=0 [ 1638.087224][T30311] loop4: detected capacity change from 0 to 264192 [ 1638.221561][T30311] loop4: detected capacity change from 0 to 264192 17:25:34 executing program 2: clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {0x1100}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:25:34 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x38}}, 0x0) 17:25:34 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000004c0)={0x77359400}, 0x0) 17:25:34 executing program 4: r0 = socket(0x2, 0x3, 0x3) getsockopt$inet_pktinfo(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 17:25:35 executing program 5: chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:35 executing program 4: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 17:25:35 executing program 2: add_key$keyring(&(0x7f00000001c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 17:25:35 executing program 0: fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) [ 1638.930918][T30367] loop5: detected capacity change from 0 to 127 [ 1638.956082][ T26] audit: type=1804 audit(1632072335.271:134): pid=30367 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/878/bus" dev="sda1" ino=15149 res=1 errno=0 17:25:35 executing program 4: prlimit64(0x0, 0x0, 0x0, &(0x7f00000020c0)) 17:25:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:25:37 executing program 2: r0 = socket(0x2, 0x3, 0x3) getsockopt$inet_pktinfo(r0, 0x0, 0x1a, 0x0, &(0x7f0000000040)) 17:25:37 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000023c0)) 17:25:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) 17:25:37 executing program 1: faccessat(0xffffffffffffff9c, 0x0, 0x60) 17:25:37 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x50, 0x0, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @dev}}}]}]}, 0x50}}, 0x0) [ 1640.914288][T30401] loop5: detected capacity change from 0 to 16 17:25:37 executing program 4: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x1000}, &(0x7f0000000240)={0x0, r0/1000+60000}) 17:25:37 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 17:25:37 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2000040, &(0x7f0000001200)={[], [{@smackfshat={'smackfshat', 0x3d, '.-'}}, {@smackfshat={'smackfshat', 0x3d, '@:.%&\xb3*%\''}}]}) [ 1641.043078][ T26] audit: type=1804 audit(1632072337.361:135): pid=30401 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/879/file0/bus" dev="sda1" ino=15158 res=1 errno=0 17:25:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 17:25:37 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') [ 1641.441303][T30419] block nbd4: shutting down sockets [ 1641.520995][T30421] block nbd4: shutting down sockets 17:25:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:25:40 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0x5, 0x1) 17:25:40 executing program 0: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000440)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) 17:25:40 executing program 1: clone3(&(0x7f0000000380)={0xe2000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000280)={0x903000, 0x0, 0x0, &(0x7f0000000080), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:25:40 executing program 4: socket(0x1d, 0x0, 0xffffff16) 17:25:40 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:40 executing program 4: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet_int(r0, 0x0, 0x12, 0x0, 0x0) [ 1643.984827][T30441] loop5: detected capacity change from 0 to 16 17:25:40 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000180)={0x0, "e1acb3432b86f88ba4204fc0f7061cb8832e9b0ef8cf1ca94d8f861797de9b761bd2e99e6ceaf47ce90575a653227915761bbe790a128256256030f417549b25"}, 0x48, 0xfffffffffffffffb) 17:25:40 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) [ 1644.125091][ T26] audit: type=1804 audit(1632072340.441:136): pid=30441 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/880/file0/bus" dev="sda1" ino=15197 res=1 errno=0 17:25:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 17:25:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:25:40 executing program 2: unlinkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x200) 17:25:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:25:43 executing program 1: clone3(&(0x7f0000000380)={0xe2000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000280)={0x903000, 0x0, 0x0, &(0x7f0000000080), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:25:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)=ANY=[], 0x210) 17:25:43 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) prctl$PR_SET_ENDIAN(0x14, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 17:25:43 executing program 0: chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:43 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1647.063327][T30523] loop5: detected capacity change from 0 to 16 [ 1647.151149][ T26] audit: type=1804 audit(1632072343.471:137): pid=30527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir599292444/syzkaller.WmX4uR/982/bus" dev="sda1" ino=15213 res=1 errno=0 17:25:43 executing program 4: chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1647.353123][ T26] audit: type=1804 audit(1632072343.531:138): pid=30523 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/881/file0/bus" dev="sda1" ino=15216 res=1 errno=0 17:25:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(0xffffffffffffffff, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1647.596876][T30564] loop4: detected capacity change from 0 to 127 [ 1647.666292][ T26] audit: type=1804 audit(1632072343.981:139): pid=30564 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir884486859/syzkaller.KtnSWN/630/bus" dev="sda1" ino=15181 res=1 errno=0 [ 1647.907200][ T26] audit: type=1804 audit(1632072344.221:140): pid=30570 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir905069022/syzkaller.k12Zbb/707/bus" dev="sda1" ino=15222 res=1 errno=0 17:25:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(0xffffffffffffffff, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:44 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:44 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1648.257306][ T26] audit: type=1804 audit(1632072344.571:141): pid=30576 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir905069022/syzkaller.k12Zbb/708/bus" dev="sda1" ino=14348 res=1 errno=0 [ 1648.270587][T30580] loop5: detected capacity change from 0 to 16 [ 1648.306326][T30581] loop2: detected capacity change from 0 to 16 [ 1648.427343][ T26] audit: type=1804 audit(1632072344.741:142): pid=30585 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/882/bus" dev="sda1" ino=14465 res=1 errno=0 [ 1648.636888][ T26] audit: type=1804 audit(1632072344.741:143): pid=30581 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir017511104/syzkaller.YMA7tn/1006/file0/bus" dev="sda1" ino=14502 res=1 errno=0 [ 1648.799915][ T26] audit: type=1804 audit(1632072344.851:144): pid=30590 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir599292444/syzkaller.WmX4uR/983/bus" dev="sda1" ino=14348 res=1 errno=0 17:25:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:25:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:46 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:46 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1650.179032][T30614] loop2: detected capacity change from 0 to 16 [ 1650.182247][T30613] loop4: detected capacity change from 0 to 16 [ 1650.189529][T30615] loop5: detected capacity change from 0 to 16 [ 1650.229971][ T26] audit: type=1804 audit(1632072346.551:145): pid=30611 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir599292444/syzkaller.WmX4uR/984/bus" dev="sda1" ino=14803 res=1 errno=0 17:25:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1650.339641][T30622] loop5: detected capacity change from 0 to 127 17:25:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1650.437339][ T26] audit: type=1804 audit(1632072346.591:146): pid=30612 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir905069022/syzkaller.k12Zbb/709/bus" dev="sda1" ino=14820 res=1 errno=0 17:25:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:46 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1650.613112][ T26] audit: type=1804 audit(1632072346.691:147): pid=30613 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir884486859/syzkaller.KtnSWN/631/bus" dev="sda1" ino=14897 res=1 errno=0 [ 1650.713491][T30644] loop2: detected capacity change from 0 to 16 [ 1650.748921][T30648] loop4: detected capacity change from 0 to 16 [ 1650.859416][ T26] audit: type=1804 audit(1632072346.691:148): pid=30614 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir017511104/syzkaller.YMA7tn/1007/file0/bus" dev="sda1" ino=15204 res=1 errno=0 17:25:47 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1651.177967][ T26] audit: type=1804 audit(1632072346.731:149): pid=30615 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/883/bus" dev="sda1" ino=15215 res=1 errno=0 17:25:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1651.417319][T30662] loop5: detected capacity change from 0 to 16 [ 1651.493050][ T26] audit: type=1804 audit(1632072346.961:150): pid=30634 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir599292444/syzkaller.WmX4uR/985/bus" dev="sda1" ino=14642 res=1 errno=0 [ 1651.538419][T30666] loop4: detected capacity change from 0 to 16 [ 1651.758583][ T26] audit: type=1804 audit(1632072347.041:151): pid=30641 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir905069022/syzkaller.k12Zbb/710/bus" dev="sda1" ino=14659 res=1 errno=0 [ 1651.946177][ T26] audit: type=1804 audit(1632072347.281:152): pid=30644 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir017511104/syzkaller.YMA7tn/1008/file0/bus" dev="sda1" ino=15225 res=1 errno=0 [ 1652.120211][ T26] audit: type=1804 audit(1632072347.371:153): pid=30648 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir884486859/syzkaller.KtnSWN/632/file0/bus" dev="sda1" ino=15227 res=1 errno=0 [ 1652.267978][ T26] audit: type=1804 audit(1632072347.891:154): pid=30662 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/884/bus" dev="sda1" ino=15223 res=1 errno=0 17:25:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:25:49 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmmsg$unix(r0, &(0x7f0000013c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000013b00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}}], 0x2, 0x0) 17:25:49 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:49 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:49 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:49 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1653.337320][T30695] loop2: detected capacity change from 0 to 16 [ 1653.343178][T30698] loop4: detected capacity change from 0 to 16 17:25:49 executing program 0: r0 = socket(0x2, 0x3, 0x3) getsockopt$inet_pktinfo(r0, 0x0, 0x12, 0x0, &(0x7f0000000040)) [ 1653.417672][T30697] loop5: detected capacity change from 0 to 127 17:25:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="7f1d1cc00000000000000000", @ANYRES16, @ANYBLOB="eb002abd7020ffdbdf426725180000400800", @ANYRES32], 0x28}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d0014", 0x1f}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:25:50 executing program 4: r0 = socket(0x2, 0x3, 0x3) recvmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x2) 17:25:50 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:50 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:50 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1654.475880][T30732] loop5: detected capacity change from 0 to 127 [ 1654.579975][T30738] loop2: detected capacity change from 0 to 16 17:25:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:25:52 executing program 0: syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') 17:25:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001880), 0x0, 0xc4101) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 17:25:52 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 17:25:52 executing program 1: socket$packet(0x11, 0x500cdee90f4b2c58, 0x300) 17:25:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:52 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "09dccc120a96681d85990f5ee0c6a3e582e5a37af26487bff3962cd4925180b539148d7fded28c09f13485e4fd08e3b6b46cdcd29ddb835af349520f4f08fc95"}, 0x48, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, r0) 17:25:52 executing program 1: clone3(&(0x7f0000000000)={0x19c009400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:25:52 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000080)={0x8, {"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", 0x1000}}, 0x1006) 17:25:52 executing program 0: r0 = fsopen(&(0x7f0000000080)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x2, 0x700000000000000, 0x0, 0x0) [ 1656.480032][T30759] loop5: detected capacity change from 0 to 127 [ 1656.501949][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 1656.501965][ T26] audit: type=1804 audit(1632072352.821:163): pid=30759 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/887/file0/bus" dev="sda1" ino=15249 res=1 errno=0 17:25:53 executing program 4: r0 = syz_io_uring_setup(0x440, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x8, 0x2, 0x0) 17:25:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000140)) 17:25:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 17:25:55 executing program 0: clone3(&(0x7f0000000380)={0xe2000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 17:25:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000480)={0xb0, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}, @CTA_ZONE={0x6}, @CTA_PROTOINFO={0x48, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x44, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5}, @CTA_PROTOINFO_TCP_STATE={0x5}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6}, @CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5}, @CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5}, @CTA_PROTOINFO_TCP_STATE={0x5}, @CTA_PROTOINFO_TCP_STATE={0x5}]}}, @CTA_NAT_DST={0x48, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @loopback}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private1}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}, @CTA_NAT_V6_MINIP={0x14, 0x4, @empty}]}]}, 0xb0}}, 0x0) 17:25:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x1c, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 17:25:55 executing program 2: pselect6(0x40, &(0x7f00000003c0)={0x7}, 0x0, 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500), 0x8}) 17:25:55 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:55 executing program 2: write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000600), 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0), 0x0, 0x6000) socket$unix(0x1, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) r1 = epoll_create1(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) epoll_create(0x28) epoll_create1(0x0) syz_io_uring_setup(0x21fb, &(0x7f0000000900)={0x0, 0x0, 0x8, 0x0, 0x38}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000980), &(0x7f00000009c0)) clone3(&(0x7f0000000cc0)={0x40004100, &(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80), {0x2d}, &(0x7f0000000ac0)=""/130, 0x82, &(0x7f0000000b80)=""/227, &(0x7f0000000c80)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x58) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) clone3(&(0x7f0000001080)={0x104008000, &(0x7f0000000ec0), &(0x7f0000000f00), &(0x7f0000000f40), {0x17}, &(0x7f0000000f80)=""/15, 0xf, &(0x7f0000000fc0)=""/125, &(0x7f0000001040)=[0x0, 0x0, 0x0], 0x3}, 0x58) 17:25:55 executing program 4: r0 = fsopen(&(0x7f0000000080)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x5, 0x7fffffffefff, 0x7, 0x0) [ 1659.478357][T30801] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 1659.527785][T30800] FAT-fs (loop5): bogus number of reserved sectors [ 1659.574308][T30800] FAT-fs (loop5): Can't find a valid FAT filesystem 17:25:55 executing program 1: clone3(&(0x7f0000000240)={0x30000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 1659.656679][ T26] audit: type=1804 audit(1632072355.971:164): pid=30800 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/888/file0/bus" dev="sda1" ino=15277 res=1 errno=0 17:25:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x14}, 0x14}}, 0x0) 17:25:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:56 executing program 1: r0 = socket(0x2, 0x3, 0x3) getsockopt$inet_pktinfo(r0, 0x0, 0xc, 0x0, &(0x7f0000000040)) [ 1660.010434][T30886] FAT-fs (loop5): bogus number of reserved sectors [ 1660.017179][T30886] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1660.078973][T30886] loop5: detected capacity change from 0 to 127 [ 1660.096309][ T26] audit: type=1804 audit(1632072356.411:165): pid=30886 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/889/file0/bus" dev="sda1" ino=15260 res=1 errno=0 17:25:58 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 17:25:59 executing program 0: r0 = socket(0x2, 0x3, 0x3) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 17:25:59 executing program 4: select(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000240)) 17:25:59 executing program 2: r0 = fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 17:25:59 executing program 1: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 17:25:59 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:25:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x2c, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}]}]}, 0x2c}}, 0x0) [ 1663.113061][T30924] FAT-fs (loop5): bogus number of reserved sectors [ 1663.136213][T30924] FAT-fs (loop5): Can't find a valid FAT filesystem 17:25:59 executing program 2: r0 = fsopen(&(0x7f00000025c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 17:25:59 executing program 1: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x801) 17:25:59 executing program 0: getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, &(0x7f0000000080)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c80) [ 1663.270599][T30924] loop5: detected capacity change from 0 to 127 17:25:59 executing program 4: syz_io_uring_setup(0x21fb, &(0x7f0000000900)={0x0, 0x5c12}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000980), &(0x7f00000009c0)) [ 1663.329827][ T26] audit: type=1804 audit(1632072359.641:166): pid=30924 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/890/file0/bus" dev="sda1" ino=15283 res=1 errno=0 17:25:59 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x2001, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000002c0)={0xa8, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}]}, 0xa8) 17:26:01 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 17:26:01 executing program 2: r0 = socket(0x2, 0x3, 0x3) getsockopt$inet_pktinfo(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 17:26:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:26:01 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x0, 0x0, 0x33, 0x32]}, &(0x7f0000000180)={0x0, "e1acb3432b86f88ba4204fc0f7061cb8832e9b0ef8cf1ca94d8f861797de9b761bd2e99e6ceaf47ce90575a653227915761bbe790a128256256030f417549b25"}, 0x48, 0xfffffffffffffffb) 17:26:01 executing program 1: syz_io_uring_setup(0x21fb, &(0x7f0000000900), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000980), 0x0) 17:26:01 executing program 4: write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000600), 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0), 0x0, 0x6000) socket$unix(0x1, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) r1 = epoll_create1(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) epoll_create(0x28) epoll_create1(0x0) syz_io_uring_setup(0x21fb, &(0x7f0000000900)={0x0, 0x5c12, 0x8, 0x0, 0x38}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000980), &(0x7f00000009c0)) clone3(&(0x7f0000000cc0)={0x40004100, &(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80), {0x2d}, &(0x7f0000000ac0)=""/130, 0x82, &(0x7f0000000b80)=""/227, &(0x7f0000000c80)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x58) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) clone3(&(0x7f0000001080)={0x104008000, &(0x7f0000000ec0), &(0x7f0000000f00), &(0x7f0000000f40), {0x17}, &(0x7f0000000f80)=""/15, 0xf, &(0x7f0000000fc0)=""/125, &(0x7f0000001040)=[0x0, 0x0, 0x0], 0x3}, 0x58) 17:26:02 executing program 2: pselect6(0x40, &(0x7f00000003c0)={0x7}, 0x0, &(0x7f0000000480), &(0x7f00000004c0)={0x77359400}, &(0x7f0000000540)={&(0x7f0000000500)={[0x1]}, 0x8}) 17:26:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x8) ioctl$LOOP_GET_STATUS64(r0, 0x125d, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x101000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000004440), 0x0, 0x0) write$FUSE_STATFS(r2, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r2, &(0x7f0000000540)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000002580)={0x18, 0xfffffffffffffff5, r3, {0x3}}, 0x18) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000004440), 0x0, 0x0) write$FUSE_STATFS(r4, 0x0, 0x0) write$FUSE_ATTR(r4, &(0x7f00000001c0)={0x78, 0x0, 0x0, {0x7, 0x3ff, 0x0, {0x2, 0x6, 0x6ed7, 0x0, 0x81, 0x5, 0x4, 0x1f, 0xfffe, 0xe000, 0x71e, 0xffffffffffffffff, 0xee01, 0x3, 0x6}}}, 0x78) mkdirat$cgroup(r2, &(0x7f0000000180)='syz0\x00', 0x1ff) r5 = getpgrp(0x0) syz_open_procfs$namespace(r5, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x400, 0x7fffffff, 0x0, 0x1, 0x6, 0x10, "484ab52c6296e66e81055073a9a10a4dd306b0e51654126ed074d27b34700b6f01d25980b9ac029ab2a396263eb57d386546555af41586940e93c48b84e9cbfc", "6f304ed0b34a572b38b42a06ea8a67ed6e0da1e1e8ec5e55a2dcba401a80facd06c9f66cefdfa133418887a432f319d588dd1fec81133957b300", "5c99089759a82f77947489250ae756dbe7c0c65b233149f0f9246b71bcc1b796", [0x6, 0x30]}) fsmount(r2, 0x1, 0x7e) 17:26:02 executing program 0: clone3(&(0x7f0000000380)={0xe2000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001040)='cpuacct.usage_percpu\x00', 0x0, 0x0) clone3(&(0x7f0000000200)={0x10000000, 0x0, 0x0, &(0x7f0000000080), {}, &(0x7f00000000c0)=""/203, 0xcb, 0x0, &(0x7f00000001c0)=[0x0, 0x0, r0], 0x3}, 0x58) [ 1665.647172][T30972] FAT-fs (loop5): bogus number of reserved sectors [ 1665.671938][T30972] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1665.749323][ T26] audit: type=1804 audit(1632072362.061:167): pid=30972 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/891/file0/bus" dev="sda1" ino=14296 res=1 errno=0 17:26:02 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:26:02 executing program 1: r0 = fsopen(&(0x7f0000000000)='btrfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000002600)='posixacl\x00', 0x0, 0x0) 17:26:02 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0) [ 1666.028834][T31032] FAT-fs (loop5): bogus number of reserved sectors [ 1666.087541][T31032] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1666.145382][ T26] audit: type=1804 audit(1632072362.461:168): pid=31054 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/892/file0/bus" dev="sda1" ino=15305 res=1 errno=0 [ 1668.187406][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 1668.193947][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 17:26:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 17:26:05 executing program 1: keyctl$KEYCTL_MOVE(0x12, 0x0, 0x0, 0x0, 0x0) 17:26:05 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:26:05 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000400)="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", 0x99d, 0x9664}], 0x0, 0x0) [ 1668.792251][T31106] loop2: detected capacity change from 0 to 150 [ 1668.794404][T31100] FAT-fs (loop5): bogus number of reserved sectors 17:26:05 executing program 1: r0 = fsopen(&(0x7f0000000080)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x5, 0x7fffffffefff, 0x0, 0x0) [ 1668.876080][T31100] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1668.960544][ T26] audit: type=1804 audit(1632072365.271:169): pid=31111 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/893/file0/bus" dev="sda1" ino=15318 res=1 errno=0 17:26:06 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 17:26:06 executing program 2: r0 = fsopen(&(0x7f00000025c0)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000000)='dirsync\x00', 0x0, 0x0) 17:26:06 executing program 1: r0 = socket(0x2, 0x3, 0x3) getsockopt$inet_pktinfo(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)) 17:26:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x0, 0x2b}}}}}, 0x30}}, 0x0) 17:26:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:26:07 executing program 1: r0 = socket(0x2, 0x3, 0x3) getsockopt$inet_pktinfo(r0, 0x0, 0xd, 0x0, &(0x7f0000000040)) 17:26:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x34, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8}]}, 0x34}}, 0x0) [ 1670.743687][T31134] loop5: detected capacity change from 0 to 16 [ 1670.799667][T31134] FAT-fs (loop5): bogus number of reserved sectors [ 1670.835007][T31134] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1670.898345][ T26] audit: type=1804 audit(1632072367.211:170): pid=31134 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/894/file0/bus" dev="sda1" ino=15308 res=1 errno=0 17:26:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 17:26:08 executing program 4: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, 0x0) 17:26:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x18, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 17:26:08 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x858442, 0x0) 17:26:08 executing program 0: r0 = socket(0xa, 0x3, 0x1) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 17:26:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:26:08 executing program 0: socketpair(0x1, 0x0, 0x48, &(0x7f0000000040)) 17:26:08 executing program 2: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x24044081) [ 1671.852148][T31161] loop5: detected capacity change from 0 to 16 17:26:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 1671.930269][T31161] FAT-fs (loop5): bogus number of reserved sectors [ 1671.970337][T31161] FAT-fs (loop5): Can't find a valid FAT filesystem 17:26:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@init={0x14, 0x84, 0x1, {0x1, 0x6, 0x1ff}}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0x30}, 0x0) [ 1671.990997][ T26] audit: type=1804 audit(1632072368.311:171): pid=31168 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/895/file0/bus" dev="sda1" ino=15333 res=1 errno=0 17:26:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:26:08 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) [ 1672.257571][T31185] loop5: detected capacity change from 0 to 16 [ 1672.297165][T31185] FAT-fs (loop5): bogus number of reserved sectors [ 1672.323961][T31185] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1672.413849][T31189] loop5: detected capacity change from 0 to 127 [ 1672.446689][ T26] audit: type=1804 audit(1632072368.761:172): pid=31185 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/896/file0/bus" dev="sda1" ino=15316 res=1 errno=0 17:26:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 17:26:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x3f}}, 0x1c}}, 0x0) 17:26:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c0000000207010200000000000000000100000a0900010073797adddb"], 0x4c}}, 0x0) 17:26:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 17:26:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getnexthop={0x18, 0x6a, 0x1}, 0x18}}, 0x0) 17:26:11 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 1674.903480][T31211] loop5: detected capacity change from 0 to 16 17:26:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14}}, 0x1c}}, 0x0) 17:26:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x2c}}, 0x0) 17:26:11 executing program 1: r0 = socket(0xa, 0x3, 0x1) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 1674.959872][T31211] FAT-fs (loop5): bogus number of reserved sectors [ 1675.019051][T31211] FAT-fs (loop5): Can't find a valid FAT filesystem 17:26:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000000)={0x70000018}) [ 1675.047319][ T26] audit: type=1804 audit(1632072371.361:173): pid=31220 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/897/file0/bus" dev="sda1" ino=15057 res=1 errno=0 17:26:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 17:26:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xf}}, 0x1c}}, 0x0) 17:26:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:26:14 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5421, &(0x7f0000000040)) 17:26:14 executing program 4: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@random="a1f7be4e9aef", @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "8a2829", 0x8, 0x11, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast2, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 17:26:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x13, 0x25, 0x3}, 0x14}}, 0x0) 17:26:14 executing program 1: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x3, 0x0, 0x0, "0000000d08653904010d05ffffff3f010900000000000000000000004000", "b38cfeeb50ff0f000000000000131b77", {"694cd45dfb5af3d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 17:26:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:26:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x20}}, 0x1c}}, 0x0) 17:26:14 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000440)={'erspan0\x00', 0x0}) [ 1678.039889][T31256] loop5: detected capacity change from 0 to 16 [ 1678.073810][T31256] FAT-fs (loop5): bogus number of reserved sectors [ 1678.102776][T31256] FAT-fs (loop5): Can't find a valid FAT filesystem 17:26:14 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xb, &(0x7f0000000480)=@raw=[@btf_id, @alu, @func, @call, @map, @generic, @initr0, @exit], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f00000002c0), 0x10, 0xffffffffffffffff}, 0xd9) 17:26:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000001400)) [ 1678.190962][ T26] audit: type=1804 audit(1632072374.511:174): pid=31256 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/898/file0/bus" dev="sda1" ino=15370 res=1 errno=0 17:26:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@mpls_delroute={0x1c, 0x77, 0x1}, 0x1c}}, 0x0) 17:26:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={0xfffffffffffffffc}}, 0x0) 17:26:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:26:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDMKTONE(r0, 0x4b36, 0x0) ioctl$KDDISABIO(r0, 0x4b37) 17:26:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b49, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:26:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0xf}, 0x14}}, 0x0) 17:26:17 executing program 4: r0 = socket(0xa, 0x3, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 17:26:17 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:26:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDMKTONE(r0, 0x4b36, 0x0) 17:26:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDMKTONE(r0, 0x4b4c, 0x0) [ 1681.151047][T31300] loop5: detected capacity change from 0 to 16 17:26:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b64, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:26:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4bfb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1681.225456][T31300] FAT-fs (loop5): bogus number of reserved sectors [ 1681.257339][T31300] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1681.297164][ T26] audit: type=1804 audit(1632072377.611:175): pid=31318 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/899/file0/bus" dev="sda1" ino=14378 res=1 errno=0 17:26:17 executing program 4: r0 = socket(0xa, 0x3, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:26:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDMKTONE(r0, 0x4b52, 0x0) 17:26:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1e, &(0x7f0000000300)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:26:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b62, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:26:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b4d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:26:20 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 17:26:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x78, 0x28}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 17:26:20 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:26:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDMKTONE(r0, 0x4b63, 0x0) [ 1684.222061][T31363] loop5: detected capacity change from 0 to 16 17:26:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000480)=0xf8) 17:26:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16], 0x24}, 0x300}, 0x0) [ 1684.272978][T31363] FAT-fs (loop5): bogus number of reserved sectors [ 1684.293201][T31363] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1684.331551][ T26] audit: type=1804 audit(1632072380.651:176): pid=31370 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/900/file0/bus" dev="sda1" ino=14661 res=1 errno=0 17:26:20 executing program 0: pipe(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) write$vhost_msg_v2(r0, &(0x7f0000000040)={0x2, 0x0, {&(0x7f0000000240)=""/166, 0x99, &(0x7f0000000100)=""/30}}, 0xfffffde2) 17:26:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDMKTONE(r0, 0x4b62, 0x0) 17:26:20 executing program 4: r0 = socket(0xa, 0x3, 0x4) connect$vsock_stream(r0, 0x0, 0x0) 17:26:23 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff48}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000600)=""/4103, 0x1052}], 0x2}}], 0x2, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01060000000094000e0001800900ceff00e660c61e00", @ANYRES32, @ANYBLOB="c4000a"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x13, 0x0, 0x0, 0xfffffffffffffc5d) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0xad2a, 0x7802, 0x0, 0x4b6ae4f95a5de309) 17:26:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={0xfffffffffffffffc, 0xff600000}}, 0x0) 17:26:23 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:26:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0103000000000000000004"], 0x24}}, 0x0) 17:26:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000480)) 17:26:23 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x0, 0xea60}) [ 1687.248476][T31403] loop5: detected capacity change from 0 to 16 [ 1687.273384][T31403] FAT-fs (loop5): bogus number of reserved sectors 17:26:23 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDMKTONE(r0, 0x4b31, 0x0) [ 1687.327634][T31403] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1687.343596][T31412] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 17:26:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b4a, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:26:23 executing program 1: socketpair(0x26, 0x5, 0x3, &(0x7f0000000000)) [ 1687.397525][T31412] netlink: 37385 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1687.439533][T31412] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 1687.461125][T31403] loop5: detected capacity change from 0 to 127 17:26:23 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000840)={0x0, 0x0, 0x1, 0x19, 0x1f9, &(0x7f0000000440)="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"}) [ 1687.497118][ T26] audit: type=1804 audit(1632072383.811:177): pid=31403 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/901/file0/bus" dev="sda1" ino=14866 res=1 errno=0 17:26:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDMKTONE(r0, 0x4b45, 0x0) 17:26:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0xf}, 0x33fe0}}, 0x0) 17:26:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 17:26:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0xffffffffffffff01) 17:26:24 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:26:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000440)={0x0, 0x0, 0x18, 0x8001f, 0x0, &(0x7f0000000040)="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"}) 17:26:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x501}, 0x14}}, 0x0) pselect6(0x40, &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0, 0x0) 17:26:24 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x501, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0xfffffffffffffdac}]}, 0x24}}, 0x0) 17:26:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x501, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x67}]}, 0x1c}}, 0x0) 17:26:24 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000180)={0x2, 0x0, {&(0x7f0000000040)=""/103, 0x67, &(0x7f00000000c0)=""/169}}, 0xfffffffffffffd1d) 17:26:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b52, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:26:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) [ 1688.290978][T31458] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1688.291128][T31456] loop5: detected capacity change from 0 to 16 17:26:24 executing program 0: pipe(&(0x7f0000002640)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0)) [ 1688.374729][T31456] FAT-fs (loop5): bogus number of reserved sectors [ 1688.399591][T31456] FAT-fs (loop5): Can't find a valid FAT filesystem 17:26:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffdef}}, 0x0) 17:26:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b4b, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:26:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff48}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000600)=""/4103, 0x1052}], 0x2}}], 0x2, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01060000000094000e0001800900ceff00e660c61e00", @ANYRES32, @ANYBLOB="c4000a"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x13, 0x0, 0x0, 0xfffffffffffffc5d) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0xad2a, 0x7802, 0x0, 0x4b6ae4f95a5de309) [ 1688.426745][ T26] audit: type=1804 audit(1632072384.741:178): pid=31466 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/902/file0/bus" dev="sda1" ino=15375 res=1 errno=0 [ 1688.663410][T31478] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 1688.694338][T31478] netlink: 37385 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1688.735199][T31478] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 17:26:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:26:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_SET_VRING_BASE(r0, 0x8903, 0x0) 17:26:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_SET_VRING_BASE(r0, 0x541b, 0x0) 17:26:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x14}, 0x14}, 0x7}, 0x0) 17:26:25 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x2000, 0x88be, 0x18, 0x0, @wg=@data}}}}}, 0x0) 17:26:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff48}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000600)=""/4103, 0x1052}], 0x2}}], 0x2, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01060000000094000e0001800900ceff00e660c61e00", @ANYRES32, @ANYBLOB="c4000a"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x13, 0x0, 0x0, 0xfffffffffffffc5d) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0xad2a, 0x7802, 0x0, 0x4b6ae4f95a5de309) 17:26:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff48}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000600)=""/4103, 0x1052}], 0x2}}], 0x2, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01060000000094000e0001800900ceff00e660c61e00", @ANYRES32, @ANYBLOB="c4000a"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x13, 0x0, 0x0, 0xfffffffffffffc5d) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0xad2a, 0x7802, 0x0, 0x4b6ae4f95a5de309) 17:26:25 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x23, 0x3, 0x0, {0x0, 0x2, 0x0, '\x1e]'}}, 0x23) 17:26:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x101, 0x300, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x580c02a0}]}]}, 0x54}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x2004c0c0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan3\x00'}) 17:26:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) [ 1689.358222][T31502] loop5: detected capacity change from 0 to 16 [ 1689.376445][T31499] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 1689.402909][T31502] FAT-fs (loop5): bogus number of reserved sectors [ 1689.407116][T31499] netlink: 37385 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1689.435849][T31502] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1689.449817][T31509] ------------[ cut here ]------------ [ 1689.461817][T31499] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 1689.482774][T31509] WARNING: CPU: 0 PID: 31509 at mm/util.c:597 kvmalloc_node+0x111/0x120 [ 1689.517226][T31509] Modules linked in: [ 1689.526738][T31510] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 1689.534113][T31509] CPU: 0 PID: 31509 Comm: syz-executor.3 Not tainted 5.15.0-rc1-syzkaller #0 [ 1689.547959][T31510] netlink: 37385 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1689.560875][T31511] loop5: detected capacity change from 0 to 127 17:26:25 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20026045dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x157, &(0x7f0000000380)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "65db07", 0x121, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x4, 0x1, 0x0, 0x0, {0x0, 0x6, "121901", 0x1, 0x4, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @private0, [@hopopts={0x2c, 0x7, '\x00', [@pad1, @generic={0x2, 0x37, "78086e33e2774874ef7631ce447ffdf0a4d4fe005dd4ef7b1488fdd7a7be97af36f0710875094698bb1d11f034268fd7f660d0784dc1fa"}]}, @hopopts={0x560c33accc815097}, @fragment={0x6c, 0x0, 0x81, 0x1, 0x0, 0x3, 0x67}], "87b762b930758b1fa0c8393e817725b09f6b307b5bfe4407fa8d9aa39251c0fafd3be6685d00ecc087ac81011756810d6a0de0b78e0c391edbf9fb7b40227645fbad15593abcd9c124f9cfa92585bd642abc7813b673dd287cca6baf55746d15ed7b226de4f151a820b73274bb21c0a775464f7dac19ce4de2b73a9e04397a00f7eaa875599fb2d0c305844ece6dabd22352739402612513fb"}}}}}}}, 0x0) [ 1689.580275][ T26] audit: type=1804 audit(1632072385.901:179): pid=31502 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/903/file0/bus" dev="sda1" ino=15398 res=1 errno=0 [ 1689.602610][T31509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 17:26:26 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x23, 0x3, 0x0, {0x0, 0x2, 0x0, '\x1e]'}}, 0x23) [ 1689.655209][T31510] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 1689.687159][T31509] RIP: 0010:kvmalloc_node+0x111/0x120 [ 1689.715182][T31509] Code: 01 00 00 00 4c 89 e7 e8 8d 18 0d 00 49 89 c5 e9 69 ff ff ff e8 b0 9e d0 ff 41 89 ed 41 81 cd 00 20 01 00 eb 95 e8 9f 9e d0 ff <0f> 0b e9 4c ff ff ff 0f 1f 84 00 00 00 00 00 55 48 89 fd 53 e8 86 [ 1689.821687][T31509] RSP: 0018:ffffc900173cf288 EFLAGS: 00010216 [ 1689.871508][T31509] RAX: 000000000000049d RBX: ffffc900173cf3a0 RCX: ffffc900101c2000 [ 1689.926226][T31509] RDX: 0000000000040000 RSI: ffffffff81a56d41 RDI: 0000000000000003 [ 1689.973163][T31509] RBP: 0000000000400dc0 R08: 000000007fffffff R09: ffff8880b9c32a0b [ 1690.015597][T31509] R10: ffffffff81a56cfe R11: 000000000000001f R12: 0000000400000018 [ 1690.056713][T31509] R13: 0000000000000000 R14: 00000000ffffffff R15: ffff88801f4de000 [ 1690.089110][T31509] FS: 00007f80db01e700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 1690.098546][T31509] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1690.106673][T31509] CR2: 00007fe531c5c1b8 CR3: 000000015201f000 CR4: 0000000000350ef0 [ 1690.115991][T31509] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1690.124834][T31509] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1690.133953][T31509] Call Trace: [ 1690.137509][T31509] hash_net_create+0x3dd/0x1220 [ 1690.145246][T31509] ? __nla_parse+0x3d/0x50 [ 1690.150759][T31509] ? hash_net4_list+0x1260/0x1260 [ 1690.156062][T31509] ip_set_create+0x782/0x15a0 [ 1690.168972][T31509] ? ip_set_sockfn_get+0xe60/0xe60 [ 1690.182029][T31509] nfnetlink_rcv_msg+0xbc9/0x13f0 [ 1690.195160][T31509] ? nfnetlink_net_init+0x380/0x380 [ 1690.205564][T31509] ? find_held_lock+0x2d/0x110 [ 1690.215501][T31509] ? __dev_queue_xmit+0x1b54/0x36e0 [ 1690.222113][T31509] ? lock_downgrade+0x6e0/0x6e0 [ 1690.227284][T31509] ? __local_bh_enable_ip+0xa0/0x120 [ 1690.234611][T31509] ? lockdep_hardirqs_on+0x79/0x100 [ 1690.242179][T31509] ? __dev_queue_xmit+0x1b54/0x36e0 [ 1690.247595][T31509] ? __local_bh_enable_ip+0xa0/0x120 17:26:26 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setuid(0x0) syz_mount_image$hfs(0x0, 0x0, 0xffff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="07524ac0984a6f4c69265ef0dc5c70b3b249cff69fc77f8e815274b81d51420bf93a409d93d9614c1505cddc03054dc04634e0c0541afe", 0x37, 0x7}], 0x0, &(0x7f0000001580)={[{@uid}, {@gid}, {@umask={'umask', 0x3d, 0x9}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}], [{@subj_role}, {@seclabel}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0ef}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 17:26:26 executing program 1: r0 = socket(0xa, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) 17:26:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x12, r0, 0x0) waitid(0x0, 0x0, &(0x7f0000000b00), 0x0, 0x0) 17:26:26 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x23, 0x3, 0x0, {0x0, 0x2, 0x0, '\x1e]'}}, 0x23) 17:26:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x29, 0x2d, 0x0, 0x0) [ 1690.270390][T31509] netlink_rcv_skb+0x153/0x420 [ 1690.275443][T31509] ? nfnetlink_net_init+0x380/0x380 [ 1690.283561][T31509] ? netlink_ack+0xa60/0xa60 [ 1690.291489][T31509] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1690.297838][T31509] ? ns_capable+0xd9/0x100 [ 1690.328936][T31509] nfnetlink_rcv+0x1ac/0x420 [ 1690.363315][T31509] ? nfnetlink_rcv_batch+0x25f0/0x25f0 [ 1690.381352][T31509] ? netlink_deliver_tap+0x1b1/0xc30 17:26:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8990, &(0x7f0000000400)={'ip6gre0\x00', 0x0}) [ 1690.416290][T31509] netlink_unicast+0x533/0x7d0 17:26:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@bridge_newvlan={0x28, 0x11, 0x3, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8}}}]}, 0x28}}, 0x0) [ 1690.444128][T31509] ? netlink_attachskb+0x890/0x890 17:26:26 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1400000000000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002"], 0x38}, 0x0) [ 1690.509949][T31509] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1690.516283][T31509] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1690.553963][T31509] ? __phys_addr_symbol+0x2c/0x70 [ 1690.576245][T31555] loop5: detected capacity change from 0 to 16 [ 1690.582871][T31509] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1690.605013][T31509] ? __check_object_size+0x16e/0x3f0 [ 1690.630334][T31555] FAT-fs (loop5): bogus number of reserved sectors [ 1690.638909][T31509] netlink_sendmsg+0x86d/0xdb0 [ 1690.670070][T31509] ? netlink_unicast+0x7d0/0x7d0 [ 1690.675098][T31509] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1690.681967][T31555] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1690.699373][T31509] ? netlink_unicast+0x7d0/0x7d0 [ 1690.704392][T31509] sock_sendmsg+0xcf/0x120 [ 1690.715324][ T26] audit: type=1804 audit(1632072387.031:180): pid=31562 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065021607/syzkaller.aXlnzM/904/file0/bus" dev="sda1" ino=14336 res=1 errno=0 [ 1690.748719][T31509] ____sys_sendmsg+0x6e8/0x810 [ 1690.753565][T31509] ? kernel_sendmsg+0x50/0x50 [ 1690.758252][T31509] ? do_recvmmsg+0x6d0/0x6d0 [ 1690.786539][T31509] ? perf_trace_lock+0xeb/0x4d0 [ 1690.795738][T31509] ? lock_chain_count+0x20/0x20 [ 1690.806571][T31509] ? __lockdep_reset_lock+0x1a0/0x1a0 [ 1690.819011][T31509] ___sys_sendmsg+0xf3/0x170 [ 1690.829271][T31509] ? sendmsg_copy_msghdr+0x160/0x160 [ 1690.840314][T31509] ? __fget_files+0x21b/0x3e0 [ 1690.853687][T31509] ? lock_downgrade+0x6e0/0x6e0 [ 1690.864270][T31509] ? __fget_files+0x23d/0x3e0 [ 1690.875921][T31509] ? __fget_light+0xea/0x280 [ 1690.913288][T31509] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1690.942115][T31509] __sys_sendmsg+0xe5/0x1b0 [ 1690.973467][T31509] ? __sys_sendmsg_sock+0x30/0x30 [ 1690.989876][T31509] ? syscall_enter_from_user_mode+0x21/0x70 [ 1691.008931][T31509] do_syscall_64+0x35/0xb0 [ 1691.023449][T31509] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1691.042554][T31509] RIP: 0033:0x7f80ddaa7739 [ 1691.058152][T31509] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1691.194579][T31509] RSP: 002b:00007f80db01e188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1691.243279][T31509] RAX: ffffffffffffffda RBX: 00007f80ddbabf80 RCX: 00007f80ddaa7739 [ 1691.298026][T31509] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 1691.356805][T31509] RBP: 00007f80ddb01cc4 R08: 0000000000000000 R09: 0000000000000000 [ 1691.424765][T31509] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f80ddbabf80 [ 1691.468732][T31509] R13: 00007ffe817a426f R14: 00007f80db01e300 R15: 0000000000022000 [ 1691.476787][T31509] Kernel panic - not syncing: panic_on_warn set ... [ 1691.483625][T31509] CPU: 1 PID: 31509 Comm: syz-executor.3 Not tainted 5.15.0-rc1-syzkaller #0 [ 1691.493603][T31509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1691.503666][T31509] Call Trace: [ 1691.507036][T31509] dump_stack_lvl+0xcd/0x134 [ 1691.511633][T31509] panic+0x2b0/0x6dd [ 1691.515621][T31509] ? __warn_printk+0xf3/0xf3 [ 1691.520221][T31509] ? __warn.cold+0x1a/0x44 [ 1691.524647][T31509] ? kvmalloc_node+0x111/0x120 [ 1691.529454][T31509] __warn.cold+0x35/0x44 [ 1691.533706][T31509] ? kvmalloc_node+0x111/0x120 [ 1691.538570][T31509] report_bug+0x1bd/0x210 [ 1691.542912][T31509] handle_bug+0x3c/0x60 [ 1691.547075][T31509] exc_invalid_op+0x14/0x40 [ 1691.551590][T31509] asm_exc_invalid_op+0x12/0x20 [ 1691.556535][T31509] RIP: 0010:kvmalloc_node+0x111/0x120 [ 1691.561935][T31509] Code: 01 00 00 00 4c 89 e7 e8 8d 18 0d 00 49 89 c5 e9 69 ff ff ff e8 b0 9e d0 ff 41 89 ed 41 81 cd 00 20 01 00 eb 95 e8 9f 9e d0 ff <0f> 0b e9 4c ff ff ff 0f 1f 84 00 00 00 00 00 55 48 89 fd 53 e8 86 [ 1691.582040][T31509] RSP: 0018:ffffc900173cf288 EFLAGS: 00010216 [ 1691.588114][T31509] RAX: 000000000000049d RBX: ffffc900173cf3a0 RCX: ffffc900101c2000 [ 1691.596087][T31509] RDX: 0000000000040000 RSI: ffffffff81a56d41 RDI: 0000000000000003 [ 1691.604059][T31509] RBP: 0000000000400dc0 R08: 000000007fffffff R09: ffff8880b9c32a0b [ 1691.612061][T31509] R10: ffffffff81a56cfe R11: 000000000000001f R12: 0000000400000018 [ 1691.620035][T31509] R13: 0000000000000000 R14: 00000000ffffffff R15: ffff88801f4de000 [ 1691.628100][T31509] ? kvmalloc_node+0xce/0x120 [ 1691.632817][T31509] ? kvmalloc_node+0x111/0x120 [ 1691.637591][T31509] ? kvmalloc_node+0x111/0x120 [ 1691.642395][T31509] hash_net_create+0x3dd/0x1220 [ 1691.647261][T31509] ? __nla_parse+0x3d/0x50 [ 1691.651702][T31509] ? hash_net4_list+0x1260/0x1260 [ 1691.656739][T31509] ip_set_create+0x782/0x15a0 [ 1691.661432][T31509] ? ip_set_sockfn_get+0xe60/0xe60 [ 1691.666759][T31509] nfnetlink_rcv_msg+0xbc9/0x13f0 [ 1691.671816][T31509] ? nfnetlink_net_init+0x380/0x380 [ 1691.677039][T31509] ? find_held_lock+0x2d/0x110 [ 1691.681813][T31509] ? __dev_queue_xmit+0x1b54/0x36e0 [ 1691.687018][T31509] ? lock_downgrade+0x6e0/0x6e0 [ 1691.691969][T31509] ? __local_bh_enable_ip+0xa0/0x120 [ 1691.697265][T31509] ? lockdep_hardirqs_on+0x79/0x100 [ 1691.702477][T31509] ? __dev_queue_xmit+0x1b54/0x36e0 [ 1691.707680][T31509] ? __local_bh_enable_ip+0xa0/0x120 [ 1691.712978][T31509] netlink_rcv_skb+0x153/0x420 [ 1691.717750][T31509] ? nfnetlink_net_init+0x380/0x380 [ 1691.722957][T31509] ? netlink_ack+0xa60/0xa60 [ 1691.727562][T31509] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1691.733810][T31509] ? ns_capable+0xd9/0x100 [ 1691.738237][T31509] nfnetlink_rcv+0x1ac/0x420 [ 1691.742842][T31509] ? nfnetlink_rcv_batch+0x25f0/0x25f0 [ 1691.748312][T31509] ? netlink_deliver_tap+0x1b1/0xc30 [ 1691.753634][T31509] netlink_unicast+0x533/0x7d0 [ 1691.758410][T31509] ? netlink_attachskb+0x890/0x890 [ 1691.763611][T31509] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1691.769867][T31509] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1691.776118][T31509] ? __phys_addr_symbol+0x2c/0x70 [ 1691.781154][T31509] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1691.787403][T31509] ? __check_object_size+0x16e/0x3f0 [ 1691.792712][T31509] netlink_sendmsg+0x86d/0xdb0 [ 1691.797490][T31509] ? netlink_unicast+0x7d0/0x7d0 [ 1691.802437][T31509] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1691.808691][T31509] ? netlink_unicast+0x7d0/0x7d0 [ 1691.813637][T31509] sock_sendmsg+0xcf/0x120 [ 1691.818063][T31509] ____sys_sendmsg+0x6e8/0x810 [ 1691.822962][T31509] ? kernel_sendmsg+0x50/0x50 [ 1691.827646][T31509] ? do_recvmmsg+0x6d0/0x6d0 [ 1691.832245][T31509] ? perf_trace_lock+0xeb/0x4d0 [ 1691.837109][T31509] ? lock_chain_count+0x20/0x20 [ 1691.841975][T31509] ? __lockdep_reset_lock+0x1a0/0x1a0 [ 1691.847446][T31509] ___sys_sendmsg+0xf3/0x170 [ 1691.852049][T31509] ? sendmsg_copy_msghdr+0x160/0x160 [ 1691.857348][T31509] ? __fget_files+0x21b/0x3e0 [ 1691.862032][T31509] ? lock_downgrade+0x6e0/0x6e0 [ 1691.866895][T31509] ? __fget_files+0x23d/0x3e0 [ 1691.871759][T31509] ? __fget_light+0xea/0x280 [ 1691.876354][T31509] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1691.882695][T31509] __sys_sendmsg+0xe5/0x1b0 [ 1691.887210][T31509] ? __sys_sendmsg_sock+0x30/0x30 [ 1691.892257][T31509] ? syscall_enter_from_user_mode+0x21/0x70 [ 1691.898168][T31509] do_syscall_64+0x35/0xb0 [ 1691.902594][T31509] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1691.908495][T31509] RIP: 0033:0x7f80ddaa7739 [ 1691.912912][T31509] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1691.932527][T31509] RSP: 002b:00007f80db01e188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1691.940947][T31509] RAX: ffffffffffffffda RBX: 00007f80ddbabf80 RCX: 00007f80ddaa7739 [ 1691.948923][T31509] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 1691.956897][T31509] RBP: 00007f80ddb01cc4 R08: 0000000000000000 R09: 0000000000000000 [ 1691.964874][T31509] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f80ddbabf80 [ 1691.972851][T31509] R13: 00007ffe817a426f R14: 00007f80db01e300 R15: 0000000000022000 [ 1691.982074][T31509] Kernel Offset: disabled [ 1691.986844][T31509] Rebooting in 86400 seconds..