[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.98' (ECDSA) to the list of known hosts. 2021/06/13 01:20:59 fuzzer started 2021/06/13 01:21:00 dialing manager at 10.128.0.163:38457 2021/06/13 01:21:00 syscalls: 1998 2021/06/13 01:21:00 code coverage: enabled 2021/06/13 01:21:00 comparison tracing: enabled 2021/06/13 01:21:00 extra coverage: enabled 2021/06/13 01:21:00 setuid sandbox: enabled 2021/06/13 01:21:00 namespace sandbox: enabled 2021/06/13 01:21:00 Android sandbox: enabled 2021/06/13 01:21:00 fault injection: enabled 2021/06/13 01:21:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/13 01:21:00 net packet injection: /dev/net/tun does not exist 2021/06/13 01:21:00 net device setup: enabled 2021/06/13 01:21:00 concurrency sanitizer: enabled 2021/06/13 01:21:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/13 01:21:00 USB emulation: /dev/raw-gadget does not exist 2021/06/13 01:21:00 hci packet injection: /dev/vhci does not exist 2021/06/13 01:21:00 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/06/13 01:21:00 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/06/13 01:21:00 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/13 01:21:00 fetching corpus: 50, signal 19252/20951 (executing program) 2021/06/13 01:21:00 fetching corpus: 99, signal 32285/32310 (executing program) 2021/06/13 01:21:00 fetching corpus: 99, signal 32451/32484 (executing program) 2021/06/13 01:21:00 fetching corpus: 99, signal 32451/32493 (executing program) 2021/06/13 01:21:00 fetching corpus: 99, signal 32451/32495 (executing program) 2021/06/13 01:21:00 fetching corpus: 99, signal 32451/32505 (executing program) 2021/06/13 01:21:00 fetching corpus: 99, signal 32451/32514 (executing program) 2021/06/13 01:21:00 fetching corpus: 99, signal 32451/32521 (executing program) 2021/06/13 01:21:00 fetching corpus: 99, signal 32451/32528 (executing program) 2021/06/13 01:21:00 fetching corpus: 99, signal 32451/32534 (executing program) 2021/06/13 01:21:00 fetching corpus: 99, signal 32451/32539 (executing program) 2021/06/13 01:21:00 fetching corpus: 99, signal 32451/32545 (executing program) 2021/06/13 01:21:00 fetching corpus: 100, signal 32477/32578 (executing program) 2021/06/13 01:21:00 fetching corpus: 100, signal 32477/32590 (executing program) 2021/06/13 01:21:00 fetching corpus: 100, signal 32477/32595 (executing program) 2021/06/13 01:21:00 fetching corpus: 100, signal 32477/32595 (executing program) 2021/06/13 01:21:00 fetching corpus: 100, signal 32477/32595 (executing program) 2021/06/13 01:21:01 starting 6 fuzzer processes 01:21:01 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9559b0d1b849ac002", 0x11, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a86, 0x0, 0x0, 0x4b6ae4f95a5de35b) 01:21:01 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/72, 0x48}], 0x1}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 01:21:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_adj\x00') writev(r0, &(0x7f0000000280)=[{&(0x7f0000000140)='35', 0x2}], 0x1) 01:21:01 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 01:21:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x32, 0x1}, 0x20}}, 0x0) 01:21:01 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x34) syz_io_uring_setup(0x5ef2, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ee9000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) syzkaller login: [ 19.233124][ T25] audit: type=1400 audit(1623547261.740:8): avc: denied { execmem } for pid=1756 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 19.328595][ T1761] cgroup: Unknown subsys name 'perf_event' [ 19.342696][ T1762] cgroup: Unknown subsys name 'perf_event' [ 19.343655][ T1761] cgroup: Unknown subsys name 'net_cls' [ 19.349821][ T1763] cgroup: Unknown subsys name 'perf_event' [ 19.360375][ T1762] cgroup: Unknown subsys name 'net_cls' [ 19.373327][ T1763] cgroup: Unknown subsys name 'net_cls' [ 19.383821][ T1764] cgroup: Unknown subsys name 'perf_event' [ 19.389714][ T1767] cgroup: Unknown subsys name 'perf_event' [ 19.389819][ T1764] cgroup: Unknown subsys name 'net_cls' [ 19.395786][ T1767] cgroup: Unknown subsys name 'net_cls' [ 19.408597][ T1770] cgroup: Unknown subsys name 'perf_event' [ 19.414963][ T1770] cgroup: Unknown subsys name 'net_cls' 01:21:05 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/72, 0x48}], 0x1}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 01:21:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_adj\x00') writev(r0, &(0x7f0000000280)=[{&(0x7f0000000140)='35', 0x2}], 0x1) [ 23.369166][ T4473] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 01:21:05 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x32, 0x1}, 0x20}}, 0x0) 01:21:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_adj\x00') writev(r0, &(0x7f0000000280)=[{&(0x7f0000000140)='35', 0x2}], 0x1) 01:21:05 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) [ 23.421540][ T921] kernel write not supported for file /snd/seq (pid: 921 comm: kworker/0:2) [ 23.453352][ T4500] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 01:21:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x32, 0x1}, 0x20}}, 0x0) [ 23.501193][ T921] kernel write not supported for file /snd/seq (pid: 921 comm: kworker/0:2) [ 23.514821][ T4519] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.0'. [ 23.537991][ T4525] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 01:21:06 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9559b0d1b849ac002", 0x11, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a86, 0x0, 0x0, 0x4b6ae4f95a5de35b) 01:21:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_adj\x00') writev(r0, &(0x7f0000000280)=[{&(0x7f0000000140)='35', 0x2}], 0x1) 01:21:06 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 01:21:06 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/72, 0x48}], 0x1}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 01:21:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x32, 0x1}, 0x20}}, 0x0) [ 23.548484][ T4530] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.0'. 01:21:06 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x34) syz_io_uring_setup(0x5ef2, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ee9000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) 01:21:06 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 01:21:06 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 01:21:06 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 01:21:06 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9559b0d1b849ac002", 0x11, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a86, 0x0, 0x0, 0x4b6ae4f95a5de35b) [ 23.602374][ T4547] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.0'. [ 23.611791][ T4543] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 23.625601][ T1462] kernel write not supported for file /snd/seq (pid: 1462 comm: kworker/1:3) [ 23.689492][ T4567] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.0'. [ 23.689607][ T1462] kernel write not supported for file /snd/seq (pid: 1462 comm: kworker/1:3) [ 23.699842][ T921] kernel write not supported for file /snd/seq (pid: 921 comm: kworker/0:2) 01:21:06 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 01:21:06 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 01:21:06 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9559b0d1b849ac002", 0x11, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a86, 0x0, 0x0, 0x4b6ae4f95a5de35b) 01:21:06 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/72, 0x48}], 0x1}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) [ 23.732506][ T921] kernel write not supported for file /snd/seq (pid: 921 comm: kworker/0:2) 01:21:06 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x34) syz_io_uring_setup(0x5ef2, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ee9000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) [ 23.764975][ T921] kernel write not supported for file /snd/seq (pid: 921 comm: kworker/0:2) [ 23.780044][ T4587] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.0'. 01:21:06 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 01:21:06 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x34) syz_io_uring_setup(0x5ef2, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ee9000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) 01:21:06 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x34) syz_io_uring_setup(0x5ef2, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ee9000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) 01:21:06 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 01:21:06 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x34) syz_io_uring_setup(0x5ef2, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ee9000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) 01:21:06 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) [ 23.807126][ T921] kernel write not supported for file /snd/seq (pid: 921 comm: kworker/0:2) [ 23.834281][ T1462] kernel write not supported for file /snd/seq (pid: 1462 comm: kworker/1:3) 01:21:06 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/72, 0x48}], 0x1}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 01:21:06 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/72, 0x48}], 0x1}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 01:21:06 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) [ 23.892256][ T1462] kernel write not supported for file /snd/seq (pid: 1462 comm: kworker/1:3) 01:21:06 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x34) syz_io_uring_setup(0x5ef2, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ee9000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) 01:21:06 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x34) syz_io_uring_setup(0x5ef2, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ee9000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) 01:21:06 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 01:21:06 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/72, 0x48}], 0x1}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 01:21:06 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x34) syz_io_uring_setup(0x5ef2, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ee9000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) 01:21:06 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/72, 0x48}], 0x1}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 01:21:06 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/72, 0x48}], 0x1}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 01:21:06 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/72, 0x48}], 0x1}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 01:21:06 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/72, 0x48}], 0x1}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 01:21:06 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/72, 0x48}], 0x1}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 01:21:06 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/72, 0x48}], 0x1}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 01:21:06 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/72, 0x48}], 0x1}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 01:21:06 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x34) syz_io_uring_setup(0x5ef2, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ee9000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) 01:21:06 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/72, 0x48}], 0x1}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 01:21:06 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/72, 0x48}], 0x1}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 01:21:06 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/72, 0x48}], 0x1}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 01:21:06 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/72, 0x48}], 0x1}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 01:21:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x64, 0x0, 0x0, 0xfffff009}]}, 0x10) 01:21:06 executing program 0: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:06 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) 01:21:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="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"}) r1 = socket(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="f254294737bb0057", 0x5c8}], 0x1}, 0x0) 01:21:06 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/72, 0x48}], 0x1}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 01:21:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x64, 0x0, 0x0, 0xfffff009}]}, 0x10) 01:21:06 executing program 0: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:06 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) 01:21:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="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"}) r1 = socket(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="f254294737bb0057", 0x5c8}], 0x1}, 0x0) 01:21:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="30d9f2b57c8ba1978ff0fe8cff1c521a9f95baf0b410af5f21bf70d59a53b66e26be50ff8d5b00171b6ce7bbce4f746aeea2f6501754fe541e0ca44fd0875f64619714b15bbaac0b45248d04aaa1081186f3b153d3d28407a47863ab92ac80c5ef53945e7bbc3bdc9af76298052a3fd086ff11cc99c56f931239fb25cafa488c3be258f3bb07dd5c38ef42a4f25fa82d875a3bc3387d94b8dac554b036dcaab18e5a1890f9b9c0cce1cf19a186bf1f6fb5b5e8ae1ed11734bf93f9745c87927f61ef1670779163074f83c14c3599ae681b65fd40bfa1f72d9f2b5ef16fa8b425d76b0b2303930223c48d0e3527280ce13d8aa105db3628bfe4290be66f25fcf33330cae6f68c867e5c964c040918796483f2f1723719789634a9c319c946c3401efa423e3cc58405d1b969f6329cebb73e19d22d03137a23982fc86bf378cdff5d961b7e982ecda6f00fb356908abb6df8a99e11476fab897704f57fbdfaed5b3686309a8909fbe6ce3bbc7fc6a28fa585f5faf5642d926446607de5134dc42105b551eabc98e60f58d3a7a8c97d21ce02c21211267747de22a43318ae1e6f88705ad47a5367752ce4bfb78d5975c820c6e71c75a653ec7eaa4ac7df84932dbbd476006dca4fd9c66feef0973ad0579eee89dfbd0ec94d02bc74219b532859d39c27c56cf133dbd80d478acfa1e9a98a166b901cca743a4a9074f89fb411f3e2e65a5e53dc13104cbfdfd8ef8812410901e9cbce87dadacc6735a69d03d4b69e2824c83daaacc260522590457f68d67501cb9ba693da9a339ab7f96ac9d8836d1966819ca56ecd64114dc8591d0da580fd6478362d4d0ddf4ea871e430823f38f99a412d0145fbaaa6c91f941477eaa16be6e5525af9de5bc7614c70058ba61c00860c15624be961b4baca6c87099edb76030a6ff760e7b697b838093fde2e7d89afce5735b37cf27f2bb5b90b6071425bf46244dd01c3b66d09ebf1a8ea1a4edf955fc680430912a7c675a4c1b77a2c7992c413a5cce618baef0b26f1ff1913fafc55e02dd7eafde986ebb69d62f8c1ac4b9b37e52efc8ad68b411b19a915765fd380a998cf087d24f448d0e0b85335771b92a3f9185a435febe22a502881db37b23cd204266487dea2da628bb016ffed378dade00def9f3996fd5fc1a8ed2193d6bac0f7bb6c5dd2ce2eb18e1c33387e1900d9b0c74b6ec2b3cc69759aad7bfca9e6c32aeb0c78467adb2f546ae3e9dbd8b7099bae242217dffeb04fa37bdb8029cde136d3b41028dc6f82907c26bee55509fc729182a39ec407d8c64a0ec893fb4c272627c016c6e13df3f774aa72b4f8bba7c98b8feb82ed9ee14496e34b4970925939d7f728e4ff6d315126cf2d9ca3b7657cd12ec6aa8dd6ce78696044a99b61c7d5b7dd0c9002cd2eca2517c800"}) r1 = socket(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="f254294737bb0057", 0x5c8}], 0x1}, 0x0) 01:21:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x64, 0x0, 0x0, 0xfffff009}]}, 0x10) 01:21:06 executing program 0: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="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"}) r1 = socket(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="f254294737bb0057", 0x5c8}], 0x1}, 0x0) 01:21:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x64, 0x0, 0x0, 0xfffff009}]}, 0x10) 01:21:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="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"}) r1 = socket(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="f254294737bb0057", 0x5c8}], 0x1}, 0x0) 01:21:06 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) 01:21:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="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"}) r1 = socket(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="f254294737bb0057", 0x5c8}], 0x1}, 0x0) 01:21:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="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"}) r1 = socket(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="f254294737bb0057", 0x5c8}], 0x1}, 0x0) 01:21:07 executing program 0: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="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"}) r1 = socket(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="f254294737bb0057", 0x5c8}], 0x1}, 0x0) 01:21:07 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) 01:21:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="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"}) r1 = socket(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="f254294737bb0057", 0x5c8}], 0x1}, 0x0) 01:21:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="30d9f2b57c8ba1978ff0fe8cff1c521a9f95baf0b410af5f21bf70d59a53b66e26be50ff8d5b00171b6ce7bbce4f746aeea2f6501754fe541e0ca44fd0875f64619714b15bbaac0b45248d04aaa1081186f3b153d3d28407a47863ab92ac80c5ef53945e7bbc3bdc9af76298052a3fd086ff11cc99c56f931239fb25cafa488c3be258f3bb07dd5c38ef42a4f25fa82d875a3bc3387d94b8dac554b036dcaab18e5a1890f9b9c0cce1cf19a186bf1f6fb5b5e8ae1ed11734bf93f9745c87927f61ef1670779163074f83c14c3599ae681b65fd40bfa1f72d9f2b5ef16fa8b425d76b0b2303930223c48d0e3527280ce13d8aa105db3628bfe4290be66f25fcf33330cae6f68c867e5c964c040918796483f2f1723719789634a9c319c946c3401efa423e3cc58405d1b969f6329cebb73e19d22d03137a23982fc86bf378cdff5d961b7e982ecda6f00fb356908abb6df8a99e11476fab897704f57fbdfaed5b3686309a8909fbe6ce3bbc7fc6a28fa585f5faf5642d926446607de5134dc42105b551eabc98e60f58d3a7a8c97d21ce02c21211267747de22a43318ae1e6f88705ad47a5367752ce4bfb78d5975c820c6e71c75a653ec7eaa4ac7df84932dbbd476006dca4fd9c66feef0973ad0579eee89dfbd0ec94d02bc74219b532859d39c27c56cf133dbd80d478acfa1e9a98a166b901cca743a4a9074f89fb411f3e2e65a5e53dc13104cbfdfd8ef8812410901e9cbce87dadacc6735a69d03d4b69e2824c83daaacc260522590457f68d67501cb9ba693da9a339ab7f96ac9d8836d1966819ca56ecd64114dc8591d0da580fd6478362d4d0ddf4ea871e430823f38f99a412d0145fbaaa6c91f941477eaa16be6e5525af9de5bc7614c70058ba61c00860c15624be961b4baca6c87099edb76030a6ff760e7b697b838093fde2e7d89afce5735b37cf27f2bb5b90b6071425bf46244dd01c3b66d09ebf1a8ea1a4edf955fc680430912a7c675a4c1b77a2c7992c413a5cce618baef0b26f1ff1913fafc55e02dd7eafde986ebb69d62f8c1ac4b9b37e52efc8ad68b411b19a915765fd380a998cf087d24f448d0e0b85335771b92a3f9185a435febe22a502881db37b23cd204266487dea2da628bb016ffed378dade00def9f3996fd5fc1a8ed2193d6bac0f7bb6c5dd2ce2eb18e1c33387e1900d9b0c74b6ec2b3cc69759aad7bfca9e6c32aeb0c78467adb2f546ae3e9dbd8b7099bae242217dffeb04fa37bdb8029cde136d3b41028dc6f82907c26bee55509fc729182a39ec407d8c64a0ec893fb4c272627c016c6e13df3f774aa72b4f8bba7c98b8feb82ed9ee14496e34b4970925939d7f728e4ff6d315126cf2d9ca3b7657cd12ec6aa8dd6ce78696044a99b61c7d5b7dd0c9002cd2eca2517c800"}) r1 = socket(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="f254294737bb0057", 0x5c8}], 0x1}, 0x0) 01:21:07 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="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"}) r1 = socket(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="f254294737bb0057", 0x5c8}], 0x1}, 0x0) 01:21:07 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) 01:21:07 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) 01:21:07 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) 01:21:07 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) 01:21:07 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="30d9f2b57c8ba1978ff0fe8cff1c521a9f95baf0b410af5f21bf70d59a53b66e26be50ff8d5b00171b6ce7bbce4f746aeea2f6501754fe541e0ca44fd0875f64619714b15bbaac0b45248d04aaa1081186f3b153d3d28407a47863ab92ac80c5ef53945e7bbc3bdc9af76298052a3fd086ff11cc99c56f931239fb25cafa488c3be258f3bb07dd5c38ef42a4f25fa82d875a3bc3387d94b8dac554b036dcaab18e5a1890f9b9c0cce1cf19a186bf1f6fb5b5e8ae1ed11734bf93f9745c87927f61ef1670779163074f83c14c3599ae681b65fd40bfa1f72d9f2b5ef16fa8b425d76b0b2303930223c48d0e3527280ce13d8aa105db3628bfe4290be66f25fcf33330cae6f68c867e5c964c040918796483f2f1723719789634a9c319c946c3401efa423e3cc58405d1b969f6329cebb73e19d22d03137a23982fc86bf378cdff5d961b7e982ecda6f00fb356908abb6df8a99e11476fab897704f57fbdfaed5b3686309a8909fbe6ce3bbc7fc6a28fa585f5faf5642d926446607de5134dc42105b551eabc98e60f58d3a7a8c97d21ce02c21211267747de22a43318ae1e6f88705ad47a5367752ce4bfb78d5975c820c6e71c75a653ec7eaa4ac7df84932dbbd476006dca4fd9c66feef0973ad0579eee89dfbd0ec94d02bc74219b532859d39c27c56cf133dbd80d478acfa1e9a98a166b901cca743a4a9074f89fb411f3e2e65a5e53dc13104cbfdfd8ef8812410901e9cbce87dadacc6735a69d03d4b69e2824c83daaacc260522590457f68d67501cb9ba693da9a339ab7f96ac9d8836d1966819ca56ecd64114dc8591d0da580fd6478362d4d0ddf4ea871e430823f38f99a412d0145fbaaa6c91f941477eaa16be6e5525af9de5bc7614c70058ba61c00860c15624be961b4baca6c87099edb76030a6ff760e7b697b838093fde2e7d89afce5735b37cf27f2bb5b90b6071425bf46244dd01c3b66d09ebf1a8ea1a4edf955fc680430912a7c675a4c1b77a2c7992c413a5cce618baef0b26f1ff1913fafc55e02dd7eafde986ebb69d62f8c1ac4b9b37e52efc8ad68b411b19a915765fd380a998cf087d24f448d0e0b85335771b92a3f9185a435febe22a502881db37b23cd204266487dea2da628bb016ffed378dade00def9f3996fd5fc1a8ed2193d6bac0f7bb6c5dd2ce2eb18e1c33387e1900d9b0c74b6ec2b3cc69759aad7bfca9e6c32aeb0c78467adb2f546ae3e9dbd8b7099bae242217dffeb04fa37bdb8029cde136d3b41028dc6f82907c26bee55509fc729182a39ec407d8c64a0ec893fb4c272627c016c6e13df3f774aa72b4f8bba7c98b8feb82ed9ee14496e34b4970925939d7f728e4ff6d315126cf2d9ca3b7657cd12ec6aa8dd6ce78696044a99b61c7d5b7dd0c9002cd2eca2517c800"}) r1 = socket(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="f254294737bb0057", 0x5c8}], 0x1}, 0x0) 01:21:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="30d9f2b57c8ba1978ff0fe8cff1c521a9f95baf0b410af5f21bf70d59a53b66e26be50ff8d5b00171b6ce7bbce4f746aeea2f6501754fe541e0ca44fd0875f64619714b15bbaac0b45248d04aaa1081186f3b153d3d28407a47863ab92ac80c5ef53945e7bbc3bdc9af76298052a3fd086ff11cc99c56f931239fb25cafa488c3be258f3bb07dd5c38ef42a4f25fa82d875a3bc3387d94b8dac554b036dcaab18e5a1890f9b9c0cce1cf19a186bf1f6fb5b5e8ae1ed11734bf93f9745c87927f61ef1670779163074f83c14c3599ae681b65fd40bfa1f72d9f2b5ef16fa8b425d76b0b2303930223c48d0e3527280ce13d8aa105db3628bfe4290be66f25fcf33330cae6f68c867e5c964c040918796483f2f1723719789634a9c319c946c3401efa423e3cc58405d1b969f6329cebb73e19d22d03137a23982fc86bf378cdff5d961b7e982ecda6f00fb356908abb6df8a99e11476fab897704f57fbdfaed5b3686309a8909fbe6ce3bbc7fc6a28fa585f5faf5642d926446607de5134dc42105b551eabc98e60f58d3a7a8c97d21ce02c21211267747de22a43318ae1e6f88705ad47a5367752ce4bfb78d5975c820c6e71c75a653ec7eaa4ac7df84932dbbd476006dca4fd9c66feef0973ad0579eee89dfbd0ec94d02bc74219b532859d39c27c56cf133dbd80d478acfa1e9a98a166b901cca743a4a9074f89fb411f3e2e65a5e53dc13104cbfdfd8ef8812410901e9cbce87dadacc6735a69d03d4b69e2824c83daaacc260522590457f68d67501cb9ba693da9a339ab7f96ac9d8836d1966819ca56ecd64114dc8591d0da580fd6478362d4d0ddf4ea871e430823f38f99a412d0145fbaaa6c91f941477eaa16be6e5525af9de5bc7614c70058ba61c00860c15624be961b4baca6c87099edb76030a6ff760e7b697b838093fde2e7d89afce5735b37cf27f2bb5b90b6071425bf46244dd01c3b66d09ebf1a8ea1a4edf955fc680430912a7c675a4c1b77a2c7992c413a5cce618baef0b26f1ff1913fafc55e02dd7eafde986ebb69d62f8c1ac4b9b37e52efc8ad68b411b19a915765fd380a998cf087d24f448d0e0b85335771b92a3f9185a435febe22a502881db37b23cd204266487dea2da628bb016ffed378dade00def9f3996fd5fc1a8ed2193d6bac0f7bb6c5dd2ce2eb18e1c33387e1900d9b0c74b6ec2b3cc69759aad7bfca9e6c32aeb0c78467adb2f546ae3e9dbd8b7099bae242217dffeb04fa37bdb8029cde136d3b41028dc6f82907c26bee55509fc729182a39ec407d8c64a0ec893fb4c272627c016c6e13df3f774aa72b4f8bba7c98b8feb82ed9ee14496e34b4970925939d7f728e4ff6d315126cf2d9ca3b7657cd12ec6aa8dd6ce78696044a99b61c7d5b7dd0c9002cd2eca2517c800"}) r1 = socket(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="f254294737bb0057", 0x5c8}], 0x1}, 0x0) 01:21:07 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) 01:21:07 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) 01:21:07 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) 01:21:07 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) 01:21:07 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:07 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:07 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) 01:21:07 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) 01:21:07 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) 01:21:07 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) 01:21:07 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:07 executing program 0: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:07 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:07 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:07 executing program 3: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:07 executing program 0: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:07 executing program 5: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:07 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:07 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:07 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:07 executing program 3: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:07 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:07 executing program 5: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:07 executing program 0: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:07 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:07 executing program 3: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:07 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x64, 0x0, 0x0, 0xfffff009}]}, 0x10) 01:21:07 executing program 5: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x64, 0x0, 0x0, 0xfffff009}]}, 0x10) 01:21:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x64, 0x0, 0x0, 0xfffff009}]}, 0x10) 01:21:07 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 01:21:07 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:07 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x6, 0x4) 01:21:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x64, 0x0, 0x0, 0xfffff009}]}, 0x10) 01:21:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x64, 0x0, 0x0, 0xfffff009}]}, 0x10) 01:21:07 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 01:21:07 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:07 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee01) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 01:21:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x6, 0x4) 01:21:07 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 01:21:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x64, 0x0, 0x0, 0xfffff009}]}, 0x10) 01:21:07 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 01:21:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x6, 0x4) 01:21:07 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 01:21:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x540b, 0x2) 01:21:07 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 01:21:07 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 01:21:07 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xef3f0000}) 01:21:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x6, 0x4) 01:21:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x540b, 0x2) 01:21:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x540b, 0x2) 01:21:07 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @can, @xdp, 0x6}) 01:21:07 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 01:21:07 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 01:21:07 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xef3f0000}) 01:21:07 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xef3f0000}) 01:21:07 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xef3f0000}) 01:21:07 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xef3f0000}) 01:21:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x540b, 0x2) 01:21:07 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xef3f0000}) 01:21:07 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 01:21:07 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xef3f0000}) 01:21:07 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @can, @xdp, 0x6}) 01:21:07 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xef3f0000}) 01:21:07 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 01:21:07 executing program 1: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002580)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) 01:21:07 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xef3f0000}) 01:21:07 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) futex(&(0x7f00000011c0), 0x3, 0x0, 0x0, &(0x7f0000001240), 0x0) 01:21:07 executing program 1: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002580)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) 01:21:07 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @can, @xdp, 0x6}) 01:21:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 01:21:07 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xef3f0000}) 01:21:07 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) futex(&(0x7f00000011c0), 0x3, 0x0, 0x0, &(0x7f0000001240), 0x0) 01:21:07 executing program 1: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002580)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) 01:21:07 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 01:21:07 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @can, @xdp, 0x6}) 01:21:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 01:21:08 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) futex(&(0x7f00000011c0), 0x3, 0x0, 0x0, &(0x7f0000001240), 0x0) 01:21:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 01:21:08 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) futex(&(0x7f00000011c0), 0x3, 0x0, 0x0, &(0x7f0000001240), 0x0) 01:21:08 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) futex(&(0x7f00000011c0), 0x3, 0x0, 0x0, &(0x7f0000001240), 0x0) 01:21:08 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) futex(&(0x7f00000011c0), 0x3, 0x0, 0x0, &(0x7f0000001240), 0x0) 01:21:08 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) futex(&(0x7f00000011c0), 0x3, 0x0, 0x0, &(0x7f0000001240), 0x0) 01:21:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 01:21:08 executing program 1: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002580)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) 01:21:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x49, 0x0, 0x0) 01:21:10 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 01:21:10 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) futex(&(0x7f00000011c0), 0x3, 0x0, 0x0, &(0x7f0000001240), 0x0) 01:21:10 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x171, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 01:21:10 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) futex(&(0x7f00000011c0), 0x3, 0x0, 0x0, &(0x7f0000001240), 0x0) 01:21:10 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r0, 0x0, 0x0) 01:21:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x49, 0x0, 0x0) 01:21:10 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x171, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 01:21:11 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) futex(&(0x7f00000011c0), 0x3, 0x0, 0x0, &(0x7f0000001240), 0x0) 01:21:11 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 01:21:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x49, 0x0, 0x0) 01:21:11 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x171, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 01:21:11 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 01:21:14 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 01:21:14 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 01:21:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x49, 0x0, 0x0) 01:21:14 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x171, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 01:21:14 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r0, 0x0, 0x0) 01:21:14 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 01:21:14 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 01:21:14 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 01:21:14 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r2, &(0x7f0000000040)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x5a) 01:21:14 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 01:21:14 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 01:21:14 executing program 3: clock_nanosleep(0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 01:21:17 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r0, 0x0, 0x0) 01:21:17 executing program 3: clock_nanosleep(0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 01:21:17 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 01:21:17 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r2, &(0x7f0000000040)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x5a) 01:21:17 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1c3342) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000740)="0000500000570102396720a09e466e2c0cc36d6122c42f5502b15f95b0948dc27717ed5b00c03b3d66a1bf23b7ff9a66eb2da72260577e701cb3bbae68db16979833c4ee13a85aa07b1f39121e35d10460640137d4f6373f11c8", 0x8}, {&(0x7f00000000c0)="87", 0x1}, {&(0x7f0000000600)="06ba182d08d83bd2d5c9b8d981fcdc659a7363b12b1629b4b141446adc79dd5fe48d738e6b6d4b356690b8c7fc0d70530756838d196dae6911ea19bc183afe0fc3963ebe15da2158000cbddee4d2f1faa6bc5db7e8eed1916d7daaf07fef1b75531d8d9d0f2c56d2d228cfc7a482ad3c9557febff02a99417c8d6315338ce7a36c2d393074818937f668bd3284f6123da899e38f514ab64c0cc1", 0x9a}, {&(0x7f0000000440)="32e7be86b1a82380305dd2385c2bd95112e9fe59cb5b92358fd418201aa61db2f9b0775406e25afc6384dc5c65feae5eea30fb537e106c9a91d5fc0d5d8303fa4c90f5921d1eca50241fdc09fc9e4992fe15862a3209d613437a8cff81ef6d2761317624cf31e813d620aac577e05acd2130272bd8c446057899bb5e0f4c557e", 0xfe96}, {&(0x7f0000000540)="be9b24c30119f4f76f65", 0xa}], 0x5, 0x0, 0x0) 01:21:17 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r2, &(0x7f0000000040)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x5a) 01:21:17 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 01:21:17 executing program 3: clock_nanosleep(0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 01:21:17 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1c3342) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000740)="0000500000570102396720a09e466e2c0cc36d6122c42f5502b15f95b0948dc27717ed5b00c03b3d66a1bf23b7ff9a66eb2da72260577e701cb3bbae68db16979833c4ee13a85aa07b1f39121e35d10460640137d4f6373f11c8", 0x8}, {&(0x7f00000000c0)="87", 0x1}, {&(0x7f0000000600)="06ba182d08d83bd2d5c9b8d981fcdc659a7363b12b1629b4b141446adc79dd5fe48d738e6b6d4b356690b8c7fc0d70530756838d196dae6911ea19bc183afe0fc3963ebe15da2158000cbddee4d2f1faa6bc5db7e8eed1916d7daaf07fef1b75531d8d9d0f2c56d2d228cfc7a482ad3c9557febff02a99417c8d6315338ce7a36c2d393074818937f668bd3284f6123da899e38f514ab64c0cc1", 0x9a}, {&(0x7f0000000440)="32e7be86b1a82380305dd2385c2bd95112e9fe59cb5b92358fd418201aa61db2f9b0775406e25afc6384dc5c65feae5eea30fb537e106c9a91d5fc0d5d8303fa4c90f5921d1eca50241fdc09fc9e4992fe15862a3209d613437a8cff81ef6d2761317624cf31e813d620aac577e05acd2130272bd8c446057899bb5e0f4c557e", 0xfe96}, {&(0x7f0000000540)="be9b24c30119f4f76f65", 0xa}], 0x5, 0x0, 0x0) 01:21:17 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r2, &(0x7f0000000040)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x5a) 01:21:17 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r2, &(0x7f0000000040)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x5a) 01:21:17 executing program 3: clock_nanosleep(0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 01:21:17 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r0, 0x0, 0x0) 01:21:17 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1c3342) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000740)="0000500000570102396720a09e466e2c0cc36d6122c42f5502b15f95b0948dc27717ed5b00c03b3d66a1bf23b7ff9a66eb2da72260577e701cb3bbae68db16979833c4ee13a85aa07b1f39121e35d10460640137d4f6373f11c8", 0x8}, {&(0x7f00000000c0)="87", 0x1}, {&(0x7f0000000600)="06ba182d08d83bd2d5c9b8d981fcdc659a7363b12b1629b4b141446adc79dd5fe48d738e6b6d4b356690b8c7fc0d70530756838d196dae6911ea19bc183afe0fc3963ebe15da2158000cbddee4d2f1faa6bc5db7e8eed1916d7daaf07fef1b75531d8d9d0f2c56d2d228cfc7a482ad3c9557febff02a99417c8d6315338ce7a36c2d393074818937f668bd3284f6123da899e38f514ab64c0cc1", 0x9a}, {&(0x7f0000000440)="32e7be86b1a82380305dd2385c2bd95112e9fe59cb5b92358fd418201aa61db2f9b0775406e25afc6384dc5c65feae5eea30fb537e106c9a91d5fc0d5d8303fa4c90f5921d1eca50241fdc09fc9e4992fe15862a3209d613437a8cff81ef6d2761317624cf31e813d620aac577e05acd2130272bd8c446057899bb5e0f4c557e", 0xfe96}, {&(0x7f0000000540)="be9b24c30119f4f76f65", 0xa}], 0x5, 0x0, 0x0) 01:21:17 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r2, &(0x7f0000000040)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x5a) 01:21:17 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1c3342) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000740)="0000500000570102396720a09e466e2c0cc36d6122c42f5502b15f95b0948dc27717ed5b00c03b3d66a1bf23b7ff9a66eb2da72260577e701cb3bbae68db16979833c4ee13a85aa07b1f39121e35d10460640137d4f6373f11c8", 0x8}, {&(0x7f00000000c0)="87", 0x1}, {&(0x7f0000000600)="06ba182d08d83bd2d5c9b8d981fcdc659a7363b12b1629b4b141446adc79dd5fe48d738e6b6d4b356690b8c7fc0d70530756838d196dae6911ea19bc183afe0fc3963ebe15da2158000cbddee4d2f1faa6bc5db7e8eed1916d7daaf07fef1b75531d8d9d0f2c56d2d228cfc7a482ad3c9557febff02a99417c8d6315338ce7a36c2d393074818937f668bd3284f6123da899e38f514ab64c0cc1", 0x9a}, {&(0x7f0000000440)="32e7be86b1a82380305dd2385c2bd95112e9fe59cb5b92358fd418201aa61db2f9b0775406e25afc6384dc5c65feae5eea30fb537e106c9a91d5fc0d5d8303fa4c90f5921d1eca50241fdc09fc9e4992fe15862a3209d613437a8cff81ef6d2761317624cf31e813d620aac577e05acd2130272bd8c446057899bb5e0f4c557e", 0xfe96}, {&(0x7f0000000540)="be9b24c30119f4f76f65", 0xa}], 0x5, 0x0, 0x0) 01:21:17 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1c3342) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000740)="0000500000570102396720a09e466e2c0cc36d6122c42f5502b15f95b0948dc27717ed5b00c03b3d66a1bf23b7ff9a66eb2da72260577e701cb3bbae68db16979833c4ee13a85aa07b1f39121e35d10460640137d4f6373f11c8", 0x8}, {&(0x7f00000000c0)="87", 0x1}, {&(0x7f0000000600)="06ba182d08d83bd2d5c9b8d981fcdc659a7363b12b1629b4b141446adc79dd5fe48d738e6b6d4b356690b8c7fc0d70530756838d196dae6911ea19bc183afe0fc3963ebe15da2158000cbddee4d2f1faa6bc5db7e8eed1916d7daaf07fef1b75531d8d9d0f2c56d2d228cfc7a482ad3c9557febff02a99417c8d6315338ce7a36c2d393074818937f668bd3284f6123da899e38f514ab64c0cc1", 0x9a}, {&(0x7f0000000440)="32e7be86b1a82380305dd2385c2bd95112e9fe59cb5b92358fd418201aa61db2f9b0775406e25afc6384dc5c65feae5eea30fb537e106c9a91d5fc0d5d8303fa4c90f5921d1eca50241fdc09fc9e4992fe15862a3209d613437a8cff81ef6d2761317624cf31e813d620aac577e05acd2130272bd8c446057899bb5e0f4c557e", 0xfe96}, {&(0x7f0000000540)="be9b24c30119f4f76f65", 0xa}], 0x5, 0x0, 0x0) 01:21:17 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r2, &(0x7f0000000040)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x5a) 01:21:17 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1c3342) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000740)="0000500000570102396720a09e466e2c0cc36d6122c42f5502b15f95b0948dc27717ed5b00c03b3d66a1bf23b7ff9a66eb2da72260577e701cb3bbae68db16979833c4ee13a85aa07b1f39121e35d10460640137d4f6373f11c8", 0x8}, {&(0x7f00000000c0)="87", 0x1}, {&(0x7f0000000600)="06ba182d08d83bd2d5c9b8d981fcdc659a7363b12b1629b4b141446adc79dd5fe48d738e6b6d4b356690b8c7fc0d70530756838d196dae6911ea19bc183afe0fc3963ebe15da2158000cbddee4d2f1faa6bc5db7e8eed1916d7daaf07fef1b75531d8d9d0f2c56d2d228cfc7a482ad3c9557febff02a99417c8d6315338ce7a36c2d393074818937f668bd3284f6123da899e38f514ab64c0cc1", 0x9a}, {&(0x7f0000000440)="32e7be86b1a82380305dd2385c2bd95112e9fe59cb5b92358fd418201aa61db2f9b0775406e25afc6384dc5c65feae5eea30fb537e106c9a91d5fc0d5d8303fa4c90f5921d1eca50241fdc09fc9e4992fe15862a3209d613437a8cff81ef6d2761317624cf31e813d620aac577e05acd2130272bd8c446057899bb5e0f4c557e", 0xfe96}, {&(0x7f0000000540)="be9b24c30119f4f76f65", 0xa}], 0x5, 0x0, 0x0) 01:21:17 executing program 4: memfd_create(&(0x7f0000000280)='0\nH\vNl\xdf\xdd\xa0\xbd\"\xaf \xe0\xe6dr\xf1\x91\xf2\xa3L}\xa1\xb3l\x89W\x9f\x9be\xd2\xfbd:\xf1\t\xa7N\xba\n\xc1\xce^I\xeek\x85\xd0OoGZkA\x1e\xc0\xbb\x8b\xd6\x90W\xe96\x1c\xcb\x15;9\xfe\xb1\xe5D\x86\x90\xc7\xe1\xf6\xda\x13\xb1\x96\x1c\x03\x800\x96I\x85e\xd2j0X\xf3\xe9Xj>U\xf4\x99G\xf2u=\xcc\xa7\xddoC\xa0S\xdc){<9]\xeb\x05l?k2\x1e]\x94I;J-\xf5\xf56\xa30t\x8e\xa8S\x97{\x06\xe1\xdf\x9a\xb1\xb5!\x1a\x1a\x8e\x16)\xca\xbe0\b`\x98 \x16\x9d\xa2:[cn\xb8x0\xccF\xe4\x80\xec}\xbb\x89\xbc\x03E0]n\xb8pw\xe6\xf0.\xa9u\xa4\xc4\x9eFF\x87\xcc\x7fma^6\xd8\x9d\xad\x83*2S\xd2\xd3\x15(\xb5\xf5q0\xf3\x13\x15&T\x7ff\x91U\xe2\xd5\xab\\\x1c\x88O\x985V\xab\xe3\xda\xd3\xd0c\a\x1f\xc5\x1bk\x05\x00\x00\x00\x00\x00\x00\x004\b\xa0\xd6\x98X\xdez\b\x94\xdd\xf0=\x1b\xa9\x9e\x19\xcb\xbbR2=D=\xd5\x12\xefA]\x94\x83\xf3\x8a\xa8\x93B5\xc6?0!x\x93%\x1d\xe2R\xa0UL\x859\x95}x\x19\xb6\b\xaf\xa5);\xbb\xbb\x062\xd60\xd8*\xd1\x9b;\xa6AQ\'\xccx\xc1P\x1b$\xf6H\x8d\x82\xd3\xb4\x93\x8ef\'\xb2c2\n=\x00\xf3\xe1\xa0?\x9b\xbf\x93zz\xc5\xaa&\'P\f\xe0\x04\x83g\x02\x197u\xdd\xe4\xf61\xb8\x80Zv\xeb\x96\x9c\xd8\xf4\xcfZ{\x12\xd6\a\xf0_c!_\\I\xa8w\xa7\x81\xda\xfdp\xeaUUi4\xe0\xabn\xcf\xefM\xbe\x88o\x1c\xc3c(\x0fX\xfe\x8e\x96\xd3\xf2\x94V`\xc5\xc3$\xcd<\xd4\xb4\x16\xa9\x9eU\xed<\xc2\x1b\xaewM`D\xd1`\x1a!\v\xb9\x81{Q\xb7C\xfcL^\xca\xcd\",B\xc4\xa2\x81\x92O7g\xd2\xa8z\xdf~>\xeb|\x84k\n\xa2\xe9\xf5', 0x0) 01:21:17 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1c3342) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000740)="0000500000570102396720a09e466e2c0cc36d6122c42f5502b15f95b0948dc27717ed5b00c03b3d66a1bf23b7ff9a66eb2da72260577e701cb3bbae68db16979833c4ee13a85aa07b1f39121e35d10460640137d4f6373f11c8", 0x8}, {&(0x7f00000000c0)="87", 0x1}, {&(0x7f0000000600)="06ba182d08d83bd2d5c9b8d981fcdc659a7363b12b1629b4b141446adc79dd5fe48d738e6b6d4b356690b8c7fc0d70530756838d196dae6911ea19bc183afe0fc3963ebe15da2158000cbddee4d2f1faa6bc5db7e8eed1916d7daaf07fef1b75531d8d9d0f2c56d2d228cfc7a482ad3c9557febff02a99417c8d6315338ce7a36c2d393074818937f668bd3284f6123da899e38f514ab64c0cc1", 0x9a}, {&(0x7f0000000440)="32e7be86b1a82380305dd2385c2bd95112e9fe59cb5b92358fd418201aa61db2f9b0775406e25afc6384dc5c65feae5eea30fb537e106c9a91d5fc0d5d8303fa4c90f5921d1eca50241fdc09fc9e4992fe15862a3209d613437a8cff81ef6d2761317624cf31e813d620aac577e05acd2130272bd8c446057899bb5e0f4c557e", 0xfe96}, {&(0x7f0000000540)="be9b24c30119f4f76f65", 0xa}], 0x5, 0x0, 0x0) 01:21:17 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1c3342) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000740)="0000500000570102396720a09e466e2c0cc36d6122c42f5502b15f95b0948dc27717ed5b00c03b3d66a1bf23b7ff9a66eb2da72260577e701cb3bbae68db16979833c4ee13a85aa07b1f39121e35d10460640137d4f6373f11c8", 0x8}, {&(0x7f00000000c0)="87", 0x1}, {&(0x7f0000000600)="06ba182d08d83bd2d5c9b8d981fcdc659a7363b12b1629b4b141446adc79dd5fe48d738e6b6d4b356690b8c7fc0d70530756838d196dae6911ea19bc183afe0fc3963ebe15da2158000cbddee4d2f1faa6bc5db7e8eed1916d7daaf07fef1b75531d8d9d0f2c56d2d228cfc7a482ad3c9557febff02a99417c8d6315338ce7a36c2d393074818937f668bd3284f6123da899e38f514ab64c0cc1", 0x9a}, {&(0x7f0000000440)="32e7be86b1a82380305dd2385c2bd95112e9fe59cb5b92358fd418201aa61db2f9b0775406e25afc6384dc5c65feae5eea30fb537e106c9a91d5fc0d5d8303fa4c90f5921d1eca50241fdc09fc9e4992fe15862a3209d613437a8cff81ef6d2761317624cf31e813d620aac577e05acd2130272bd8c446057899bb5e0f4c557e", 0xfe96}, {&(0x7f0000000540)="be9b24c30119f4f76f65", 0xa}], 0x5, 0x0, 0x0) 01:21:17 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 01:21:17 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22ec2c11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000004c0)="53000000fcffffff030400030000200010020020000000000000ff000000000000000000a11cdadb93d116e5c0bde7a597a058ffcce0c0df3a7a395b2c58b6998f7c11829f5064fdb36361aa2adaf888e8557d5d0823db6e", 0x58}], 0x2) 01:21:17 executing program 4: memfd_create(&(0x7f0000000280)='0\nH\vNl\xdf\xdd\xa0\xbd\"\xaf \xe0\xe6dr\xf1\x91\xf2\xa3L}\xa1\xb3l\x89W\x9f\x9be\xd2\xfbd:\xf1\t\xa7N\xba\n\xc1\xce^I\xeek\x85\xd0OoGZkA\x1e\xc0\xbb\x8b\xd6\x90W\xe96\x1c\xcb\x15;9\xfe\xb1\xe5D\x86\x90\xc7\xe1\xf6\xda\x13\xb1\x96\x1c\x03\x800\x96I\x85e\xd2j0X\xf3\xe9Xj>U\xf4\x99G\xf2u=\xcc\xa7\xddoC\xa0S\xdc){<9]\xeb\x05l?k2\x1e]\x94I;J-\xf5\xf56\xa30t\x8e\xa8S\x97{\x06\xe1\xdf\x9a\xb1\xb5!\x1a\x1a\x8e\x16)\xca\xbe0\b`\x98 \x16\x9d\xa2:[cn\xb8x0\xccF\xe4\x80\xec}\xbb\x89\xbc\x03E0]n\xb8pw\xe6\xf0.\xa9u\xa4\xc4\x9eFF\x87\xcc\x7fma^6\xd8\x9d\xad\x83*2S\xd2\xd3\x15(\xb5\xf5q0\xf3\x13\x15&T\x7ff\x91U\xe2\xd5\xab\\\x1c\x88O\x985V\xab\xe3\xda\xd3\xd0c\a\x1f\xc5\x1bk\x05\x00\x00\x00\x00\x00\x00\x004\b\xa0\xd6\x98X\xdez\b\x94\xdd\xf0=\x1b\xa9\x9e\x19\xcb\xbbR2=D=\xd5\x12\xefA]\x94\x83\xf3\x8a\xa8\x93B5\xc6?0!x\x93%\x1d\xe2R\xa0UL\x859\x95}x\x19\xb6\b\xaf\xa5);\xbb\xbb\x062\xd60\xd8*\xd1\x9b;\xa6AQ\'\xccx\xc1P\x1b$\xf6H\x8d\x82\xd3\xb4\x93\x8ef\'\xb2c2\n=\x00\xf3\xe1\xa0?\x9b\xbf\x93zz\xc5\xaa&\'P\f\xe0\x04\x83g\x02\x197u\xdd\xe4\xf61\xb8\x80Zv\xeb\x96\x9c\xd8\xf4\xcfZ{\x12\xd6\a\xf0_c!_\\I\xa8w\xa7\x81\xda\xfdp\xeaUUi4\xe0\xabn\xcf\xefM\xbe\x88o\x1c\xc3c(\x0fX\xfe\x8e\x96\xd3\xf2\x94V`\xc5\xc3$\xcd<\xd4\xb4\x16\xa9\x9eU\xed<\xc2\x1b\xaewM`D\xd1`\x1a!\v\xb9\x81{Q\xb7C\xfcL^\xca\xcd\",B\xc4\xa2\x81\x92O7g\xd2\xa8z\xdf~>\xeb|\x84k\n\xa2\xe9\xf5', 0x0) 01:21:17 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1c3342) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000740)="0000500000570102396720a09e466e2c0cc36d6122c42f5502b15f95b0948dc27717ed5b00c03b3d66a1bf23b7ff9a66eb2da72260577e701cb3bbae68db16979833c4ee13a85aa07b1f39121e35d10460640137d4f6373f11c8", 0x8}, {&(0x7f00000000c0)="87", 0x1}, {&(0x7f0000000600)="06ba182d08d83bd2d5c9b8d981fcdc659a7363b12b1629b4b141446adc79dd5fe48d738e6b6d4b356690b8c7fc0d70530756838d196dae6911ea19bc183afe0fc3963ebe15da2158000cbddee4d2f1faa6bc5db7e8eed1916d7daaf07fef1b75531d8d9d0f2c56d2d228cfc7a482ad3c9557febff02a99417c8d6315338ce7a36c2d393074818937f668bd3284f6123da899e38f514ab64c0cc1", 0x9a}, {&(0x7f0000000440)="32e7be86b1a82380305dd2385c2bd95112e9fe59cb5b92358fd418201aa61db2f9b0775406e25afc6384dc5c65feae5eea30fb537e106c9a91d5fc0d5d8303fa4c90f5921d1eca50241fdc09fc9e4992fe15862a3209d613437a8cff81ef6d2761317624cf31e813d620aac577e05acd2130272bd8c446057899bb5e0f4c557e", 0xfe96}, {&(0x7f0000000540)="be9b24c30119f4f76f65", 0xa}], 0x5, 0x0, 0x0) 01:21:17 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1c3342) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000740)="0000500000570102396720a09e466e2c0cc36d6122c42f5502b15f95b0948dc27717ed5b00c03b3d66a1bf23b7ff9a66eb2da72260577e701cb3bbae68db16979833c4ee13a85aa07b1f39121e35d10460640137d4f6373f11c8", 0x8}, {&(0x7f00000000c0)="87", 0x1}, {&(0x7f0000000600)="06ba182d08d83bd2d5c9b8d981fcdc659a7363b12b1629b4b141446adc79dd5fe48d738e6b6d4b356690b8c7fc0d70530756838d196dae6911ea19bc183afe0fc3963ebe15da2158000cbddee4d2f1faa6bc5db7e8eed1916d7daaf07fef1b75531d8d9d0f2c56d2d228cfc7a482ad3c9557febff02a99417c8d6315338ce7a36c2d393074818937f668bd3284f6123da899e38f514ab64c0cc1", 0x9a}, {&(0x7f0000000440)="32e7be86b1a82380305dd2385c2bd95112e9fe59cb5b92358fd418201aa61db2f9b0775406e25afc6384dc5c65feae5eea30fb537e106c9a91d5fc0d5d8303fa4c90f5921d1eca50241fdc09fc9e4992fe15862a3209d613437a8cff81ef6d2761317624cf31e813d620aac577e05acd2130272bd8c446057899bb5e0f4c557e", 0xfe96}, {&(0x7f0000000540)="be9b24c30119f4f76f65", 0xa}], 0x5, 0x0, 0x0) 01:21:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0x101, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @loopback}, 0x1c) 01:21:17 executing program 4: memfd_create(&(0x7f0000000280)='0\nH\vNl\xdf\xdd\xa0\xbd\"\xaf \xe0\xe6dr\xf1\x91\xf2\xa3L}\xa1\xb3l\x89W\x9f\x9be\xd2\xfbd:\xf1\t\xa7N\xba\n\xc1\xce^I\xeek\x85\xd0OoGZkA\x1e\xc0\xbb\x8b\xd6\x90W\xe96\x1c\xcb\x15;9\xfe\xb1\xe5D\x86\x90\xc7\xe1\xf6\xda\x13\xb1\x96\x1c\x03\x800\x96I\x85e\xd2j0X\xf3\xe9Xj>U\xf4\x99G\xf2u=\xcc\xa7\xddoC\xa0S\xdc){<9]\xeb\x05l?k2\x1e]\x94I;J-\xf5\xf56\xa30t\x8e\xa8S\x97{\x06\xe1\xdf\x9a\xb1\xb5!\x1a\x1a\x8e\x16)\xca\xbe0\b`\x98 \x16\x9d\xa2:[cn\xb8x0\xccF\xe4\x80\xec}\xbb\x89\xbc\x03E0]n\xb8pw\xe6\xf0.\xa9u\xa4\xc4\x9eFF\x87\xcc\x7fma^6\xd8\x9d\xad\x83*2S\xd2\xd3\x15(\xb5\xf5q0\xf3\x13\x15&T\x7ff\x91U\xe2\xd5\xab\\\x1c\x88O\x985V\xab\xe3\xda\xd3\xd0c\a\x1f\xc5\x1bk\x05\x00\x00\x00\x00\x00\x00\x004\b\xa0\xd6\x98X\xdez\b\x94\xdd\xf0=\x1b\xa9\x9e\x19\xcb\xbbR2=D=\xd5\x12\xefA]\x94\x83\xf3\x8a\xa8\x93B5\xc6?0!x\x93%\x1d\xe2R\xa0UL\x859\x95}x\x19\xb6\b\xaf\xa5);\xbb\xbb\x062\xd60\xd8*\xd1\x9b;\xa6AQ\'\xccx\xc1P\x1b$\xf6H\x8d\x82\xd3\xb4\x93\x8ef\'\xb2c2\n=\x00\xf3\xe1\xa0?\x9b\xbf\x93zz\xc5\xaa&\'P\f\xe0\x04\x83g\x02\x197u\xdd\xe4\xf61\xb8\x80Zv\xeb\x96\x9c\xd8\xf4\xcfZ{\x12\xd6\a\xf0_c!_\\I\xa8w\xa7\x81\xda\xfdp\xeaUUi4\xe0\xabn\xcf\xefM\xbe\x88o\x1c\xc3c(\x0fX\xfe\x8e\x96\xd3\xf2\x94V`\xc5\xc3$\xcd<\xd4\xb4\x16\xa9\x9eU\xed<\xc2\x1b\xaewM`D\xd1`\x1a!\v\xb9\x81{Q\xb7C\xfcL^\xca\xcd\",B\xc4\xa2\x81\x92O7g\xd2\xa8z\xdf~>\xeb|\x84k\n\xa2\xe9\xf5', 0x0) 01:21:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x401, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x6, 0x1, '\x00\x00'}]}, 0x1c}}, 0x0) 01:21:17 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22ec2c11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000004c0)="53000000fcffffff030400030000200010020020000000000000ff000000000000000000a11cdadb93d116e5c0bde7a597a058ffcce0c0df3a7a395b2c58b6998f7c11829f5064fdb36361aa2adaf888e8557d5d0823db6e", 0x58}], 0x2) 01:21:17 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="2007b485ae277e30266207"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 01:21:17 executing program 4: memfd_create(&(0x7f0000000280)='0\nH\vNl\xdf\xdd\xa0\xbd\"\xaf \xe0\xe6dr\xf1\x91\xf2\xa3L}\xa1\xb3l\x89W\x9f\x9be\xd2\xfbd:\xf1\t\xa7N\xba\n\xc1\xce^I\xeek\x85\xd0OoGZkA\x1e\xc0\xbb\x8b\xd6\x90W\xe96\x1c\xcb\x15;9\xfe\xb1\xe5D\x86\x90\xc7\xe1\xf6\xda\x13\xb1\x96\x1c\x03\x800\x96I\x85e\xd2j0X\xf3\xe9Xj>U\xf4\x99G\xf2u=\xcc\xa7\xddoC\xa0S\xdc){<9]\xeb\x05l?k2\x1e]\x94I;J-\xf5\xf56\xa30t\x8e\xa8S\x97{\x06\xe1\xdf\x9a\xb1\xb5!\x1a\x1a\x8e\x16)\xca\xbe0\b`\x98 \x16\x9d\xa2:[cn\xb8x0\xccF\xe4\x80\xec}\xbb\x89\xbc\x03E0]n\xb8pw\xe6\xf0.\xa9u\xa4\xc4\x9eFF\x87\xcc\x7fma^6\xd8\x9d\xad\x83*2S\xd2\xd3\x15(\xb5\xf5q0\xf3\x13\x15&T\x7ff\x91U\xe2\xd5\xab\\\x1c\x88O\x985V\xab\xe3\xda\xd3\xd0c\a\x1f\xc5\x1bk\x05\x00\x00\x00\x00\x00\x00\x004\b\xa0\xd6\x98X\xdez\b\x94\xdd\xf0=\x1b\xa9\x9e\x19\xcb\xbbR2=D=\xd5\x12\xefA]\x94\x83\xf3\x8a\xa8\x93B5\xc6?0!x\x93%\x1d\xe2R\xa0UL\x859\x95}x\x19\xb6\b\xaf\xa5);\xbb\xbb\x062\xd60\xd8*\xd1\x9b;\xa6AQ\'\xccx\xc1P\x1b$\xf6H\x8d\x82\xd3\xb4\x93\x8ef\'\xb2c2\n=\x00\xf3\xe1\xa0?\x9b\xbf\x93zz\xc5\xaa&\'P\f\xe0\x04\x83g\x02\x197u\xdd\xe4\xf61\xb8\x80Zv\xeb\x96\x9c\xd8\xf4\xcfZ{\x12\xd6\a\xf0_c!_\\I\xa8w\xa7\x81\xda\xfdp\xeaUUi4\xe0\xabn\xcf\xefM\xbe\x88o\x1c\xc3c(\x0fX\xfe\x8e\x96\xd3\xf2\x94V`\xc5\xc3$\xcd<\xd4\xb4\x16\xa9\x9eU\xed<\xc2\x1b\xaewM`D\xd1`\x1a!\v\xb9\x81{Q\xb7C\xfcL^\xca\xcd\",B\xc4\xa2\x81\x92O7g\xd2\xa8z\xdf~>\xeb|\x84k\n\xa2\xe9\xf5', 0x0) [ 34.822269][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:21:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x401, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x6, 0x1, '\x00\x00'}]}, 0x1c}}, 0x0) 01:21:17 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 01:21:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0x101, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @loopback}, 0x1c) 01:21:17 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="2007b485ae277e30266207"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 01:21:17 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22ec2c11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000004c0)="53000000fcffffff030400030000200010020020000000000000ff000000000000000000a11cdadb93d116e5c0bde7a597a058ffcce0c0df3a7a395b2c58b6998f7c11829f5064fdb36361aa2adaf888e8557d5d0823db6e", 0x58}], 0x2) 01:21:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 01:21:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x401, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x6, 0x1, '\x00\x00'}]}, 0x1c}}, 0x0) 01:21:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0x101, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @loopback}, 0x1c) 01:21:17 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22ec2c11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000004c0)="53000000fcffffff030400030000200010020020000000000000ff000000000000000000a11cdadb93d116e5c0bde7a597a058ffcce0c0df3a7a395b2c58b6998f7c11829f5064fdb36361aa2adaf888e8557d5d0823db6e", 0x58}], 0x2) 01:21:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 01:21:17 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="2007b485ae277e30266207"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 01:21:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x401, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x6, 0x1, '\x00\x00'}]}, 0x1c}}, 0x0) [ 34.927872][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:21:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 01:21:17 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 01:21:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 01:21:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 01:21:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0x101, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @loopback}, 0x1c) 01:21:17 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="2007b485ae277e30266207"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 01:21:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 01:21:17 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) [ 34.986136][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:21:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 01:21:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 01:21:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 01:21:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 01:21:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 01:21:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 01:21:17 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 01:21:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) [ 35.068274][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:21:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 01:21:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 01:21:17 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 01:21:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 01:21:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0x101, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @loopback}, 0x1c) 01:21:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 01:21:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 01:21:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0x101, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @loopback}, 0x1c) 01:21:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) [ 35.191227][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:21:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0x101, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @loopback}, 0x1c) 01:21:17 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 01:21:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0x101, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @loopback}, 0x1c) 01:21:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 01:21:17 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x401, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x6, 0x1, '\x00\x00'}]}, 0x1c}}, 0x0) 01:21:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) request_key(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 01:21:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x401, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x6, 0x1, '\x00\x00'}]}, 0x1c}}, 0x0) [ 35.261172][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 35.284628][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 35.291115][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:21:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0x101, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @loopback}, 0x1c) 01:21:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) 01:21:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0x101, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @loopback}, 0x1c) 01:21:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x401, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x6, 0x1, '\x00\x00'}]}, 0x1c}}, 0x0) 01:21:17 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x401, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x6, 0x1, '\x00\x00'}]}, 0x1c}}, 0x0) 01:21:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0x101, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @loopback}, 0x1c) [ 35.383619][ T5482] new mount options do not match the existing superblock, will be ignored [ 35.402352][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 35.422769][ T5490] new mount options do not match the existing superblock, will be ignored 01:21:17 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x401, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x6, 0x1, '\x00\x00'}]}, 0x1c}}, 0x0) 01:21:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) 01:21:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x401, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x6, 0x1, '\x00\x00'}]}, 0x1c}}, 0x0) 01:21:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0x101, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @loopback}, 0x1c) 01:21:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0x101, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @loopback}, 0x1c) [ 35.437020][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:21:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) 01:21:18 executing program 1: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000280)) 01:21:18 executing program 4: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) timerfd_settime(r1, 0x0, &(0x7f0000000240), 0x0) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 01:21:18 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) syz_open_pts(0xffffffffffffffff, 0x90942) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0xa7295000) 01:21:18 executing program 3: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) [ 35.507128][ T5504] new mount options do not match the existing superblock, will be ignored 01:21:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) 01:21:18 executing program 3: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 01:21:18 executing program 1: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000280)) [ 35.566790][ T5519] new mount options do not match the existing superblock, will be ignored 01:21:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) 01:21:18 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) syz_open_pts(0xffffffffffffffff, 0x90942) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0xa7295000) 01:21:18 executing program 3: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 01:21:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) 01:21:18 executing program 1: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000280)) [ 35.621853][ T5533] new mount options do not match the existing superblock, will be ignored 01:21:18 executing program 3: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) [ 35.684537][ T5544] new mount options do not match the existing superblock, will be ignored [ 35.697115][ T5550] new mount options do not match the existing superblock, will be ignored 01:21:18 executing program 4: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) timerfd_settime(r1, 0x0, &(0x7f0000000240), 0x0) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 01:21:18 executing program 1: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000280)) 01:21:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) 01:21:18 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) syz_open_pts(0xffffffffffffffff, 0x90942) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0xa7295000) 01:21:18 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) syz_open_pts(0xffffffffffffffff, 0x90942) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0xa7295000) 01:21:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) syz_open_pts(0xffffffffffffffff, 0x90942) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0xa7295000) 01:21:18 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) syz_open_pts(0xffffffffffffffff, 0x90942) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0xa7295000) 01:21:19 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) timerfd_settime(r1, 0x0, &(0x7f0000000240), 0x0) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 01:21:19 executing program 2: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) timerfd_settime(r1, 0x0, &(0x7f0000000240), 0x0) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) [ 36.447940][ T5570] new mount options do not match the existing superblock, will be ignored 01:21:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) syz_open_pts(0xffffffffffffffff, 0x90942) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0xa7295000) 01:21:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) syz_open_pts(0xffffffffffffffff, 0x90942) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0xa7295000) 01:21:19 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) syz_open_pts(0xffffffffffffffff, 0x90942) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0xa7295000) 01:21:19 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) timerfd_settime(r1, 0x0, &(0x7f0000000240), 0x0) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 01:21:19 executing program 4: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) timerfd_settime(r1, 0x0, &(0x7f0000000240), 0x0) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 01:21:19 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) timerfd_settime(r1, 0x0, &(0x7f0000000240), 0x0) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 01:21:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) syz_open_pts(0xffffffffffffffff, 0x90942) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0xa7295000) 01:21:19 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) timerfd_settime(r1, 0x0, &(0x7f0000000240), 0x0) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 01:21:19 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) timerfd_settime(r1, 0x0, &(0x7f0000000240), 0x0) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 01:21:19 executing program 2: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) timerfd_settime(r1, 0x0, &(0x7f0000000240), 0x0) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 01:21:20 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) timerfd_settime(r1, 0x0, &(0x7f0000000240), 0x0) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 01:21:20 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) timerfd_settime(r1, 0x0, &(0x7f0000000240), 0x0) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 01:21:20 executing program 4: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) timerfd_settime(r1, 0x0, &(0x7f0000000240), 0x0) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 01:21:20 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) timerfd_settime(r1, 0x0, &(0x7f0000000240), 0x0) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 01:21:20 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) timerfd_settime(r1, 0x0, &(0x7f0000000240), 0x0) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 01:21:20 executing program 2: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) timerfd_settime(r1, 0x0, &(0x7f0000000240), 0x0) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 01:21:21 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) timerfd_settime(r1, 0x0, &(0x7f0000000240), 0x0) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 01:21:21 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) timerfd_settime(r1, 0x0, &(0x7f0000000240), 0x0) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 01:21:21 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) syz_open_pts(0xffffffffffffffff, 0x90942) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0xa7295000) 01:21:21 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) timerfd_settime(r1, 0x0, &(0x7f0000000240), 0x0) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 01:21:21 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) syz_open_pts(0xffffffffffffffff, 0x90942) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0xa7295000) 01:21:21 executing program 1: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000280)) 01:21:21 executing program 2: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 01:21:21 executing program 2: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 01:21:21 executing program 1: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000280)) 01:21:21 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) syz_open_pts(0xffffffffffffffff, 0x90942) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0xa7295000) 01:21:21 executing program 2: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 01:21:21 executing program 1: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000280)) 01:21:22 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000002080)) 01:21:22 executing program 4: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 01:21:22 executing program 1: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 01:21:22 executing program 2: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 01:21:22 executing program 5: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 01:21:22 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) eventfd2(0x0, 0x0) r1 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2039, 0x0, 0x0, 0x0, 0x0) 01:21:22 executing program 1: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 01:21:22 executing program 4: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 01:21:22 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000002080)) 01:21:22 executing program 2: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 01:21:22 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) eventfd2(0x0, 0x0) r1 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2039, 0x0, 0x0, 0x0, 0x0) 01:21:22 executing program 1: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 01:21:22 executing program 4: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 01:21:22 executing program 5: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 01:21:22 executing program 2: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 01:21:22 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000002080)) 01:21:22 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) eventfd2(0x0, 0x0) r1 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2039, 0x0, 0x0, 0x0, 0x0) 01:21:22 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) eventfd2(0x0, 0x0) r1 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2039, 0x0, 0x0, 0x0, 0x0) 01:21:22 executing program 5: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 01:21:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x1c, &(0x7f0000000280), &(0x7f0000001400)=0xc) 01:21:22 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000002080)) 01:21:22 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) eventfd2(0x0, 0x0) r1 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2039, 0x0, 0x0, 0x0, 0x0) 01:21:22 executing program 2: mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0xc4831, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000f76000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/104) 01:21:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8a982) write$evdev(r0, &(0x7f0000000080)=[{}], 0xfffffdef) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000000c0)=""/159) 01:21:22 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) eventfd2(0x0, 0x0) r1 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2039, 0x0, 0x0, 0x0, 0x0) 01:21:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x1c, &(0x7f0000000280), &(0x7f0000001400)=0xc) 01:21:22 executing program 5: mlockall(0x5) mlockall(0x1) 01:21:22 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0xfffffff9}) 01:21:22 executing program 2: mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0xc4831, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000f76000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/104) 01:21:22 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0xfffffff9}) 01:21:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x1c, &(0x7f0000000280), &(0x7f0000001400)=0xc) 01:21:22 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) eventfd2(0x0, 0x0) r1 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2039, 0x0, 0x0, 0x0, 0x0) 01:21:22 executing program 2: mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0xc4831, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000f76000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/104) 01:21:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x1c, &(0x7f0000000280), &(0x7f0000001400)=0xc) 01:21:22 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0xfffffff9}) 01:21:23 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8a982) write$evdev(r0, &(0x7f0000000080)=[{}], 0xfffffdef) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000000c0)=""/159) 01:21:23 executing program 2: mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0xc4831, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000f76000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/104) 01:21:23 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0xfffffff9}) 01:21:23 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 01:21:23 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0xfffffff9}) 01:21:23 executing program 5: mlockall(0x5) mlockall(0x1) 01:21:23 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0xfffffff9}) 01:21:23 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 01:21:23 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 01:21:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8a982) write$evdev(r0, &(0x7f0000000080)=[{}], 0xfffffdef) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000000c0)=""/159) 01:21:23 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0xfffffff9}) 01:21:23 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 01:21:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8a982) write$evdev(r0, &(0x7f0000000080)=[{}], 0xfffffdef) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000000c0)=""/159) 01:21:24 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 01:21:24 executing program 1: mlockall(0x5) mlockall(0x1) 01:21:24 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 01:21:24 executing program 5: mlockall(0x5) mlockall(0x1) 01:21:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8a982) write$evdev(r0, &(0x7f0000000080)=[{}], 0xfffffdef) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000000c0)=""/159) 01:21:24 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 01:21:24 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db000800000000000023c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f5", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:21:24 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db000800000000000023c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f5", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:21:24 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db000800000000000023c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f5", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:21:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b64, &(0x7f0000000280)="17") 01:21:24 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db000800000000000023c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f5", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:21:25 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8a982) write$evdev(r0, &(0x7f0000000080)=[{}], 0xfffffdef) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000000c0)=""/159) 01:21:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b64, &(0x7f0000000280)="17") 01:21:25 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094f4b28800000000000000061bd34e677d114b65fdd6d3e2a8dbaf26c44f7b7d9ce400937655a03dd8e9765040be5d3d14d73cb3e7181c03d24303deb98cefbd43b13e006f4308e021bafb645bcfcdfca07de1426eeaa4a9e700f7f9d13e51570731500368144d93ec59b72477cc065277e98a774bd66a752ab635", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:21:25 executing program 5: mlockall(0x5) mlockall(0x1) 01:21:25 executing program 1: mlockall(0x5) mlockall(0x1) 01:21:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8a982) write$evdev(r0, &(0x7f0000000080)=[{}], 0xfffffdef) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000000c0)=""/159) 01:21:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b64, &(0x7f0000000280)="17") 01:21:25 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094f4b28800000000000000061bd34e677d114b65fdd6d3e2a8dbaf26c44f7b7d9ce400937655a03dd8e9765040be5d3d14d73cb3e7181c03d24303deb98cefbd43b13e006f4308e021bafb645bcfcdfca07de1426eeaa4a9e700f7f9d13e51570731500368144d93ec59b72477cc065277e98a774bd66a752ab635", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:21:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b64, &(0x7f0000000280)="17") 01:21:25 executing program 0: io_setup(0x0, 0x0) 01:21:25 executing program 0: io_setup(0x0, 0x0) 01:21:25 executing program 0: io_setup(0x0, 0x0) 01:21:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast2, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast1}}]}, 0x154}}, 0x0) 01:21:25 executing program 0: io_setup(0x0, 0x0) 01:21:25 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc00000, 0x5, &(0x7f0000000200)=[{&(0x7f0000000040)="200000000002000019ff9600500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000010000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0xfc}, {&(0x7f0000000500)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000000300)=ANY=[]) 01:21:25 executing program 1: mlockall(0x5) mlockall(0x1) 01:21:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') openat(r0, &(0x7f00000000c0)='./cgroup/file0\x00', 0x0, 0x0) 01:21:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mknodat$null(0xffffffffffffffff, 0x0, 0xa9420a120860401a, 0x103) 01:21:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') openat(r0, &(0x7f00000000c0)='./cgroup/file0\x00', 0x0, 0x0) 01:21:28 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094f4b28800000000000000061bd34e677d114b65fdd6d3e2a8dbaf26c44f7b7d9ce400937655a03dd8e9765040be5d3d14d73cb3e7181c03d24303deb98cefbd43b13e006f4308e021bafb645bcfcdfca07de1426eeaa4a9e700f7f9d13e51570731500368144d93ec59b72477cc065277e98a774bd66a752ab635", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:21:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc00000, 0x5, &(0x7f0000000200)=[{&(0x7f0000000040)="200000000002000019ff9600500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000010000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0xfc}, {&(0x7f0000000500)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000000300)=ANY=[]) 01:21:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast2, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast1}}]}, 0x154}}, 0x0) 01:21:28 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') openat(r0, &(0x7f00000000c0)='./cgroup/file0\x00', 0x0, 0x0) 01:21:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mknodat$null(0xffffffffffffffff, 0x0, 0xa9420a120860401a, 0x103) 01:21:28 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') openat(r0, &(0x7f00000000c0)='./cgroup/file0\x00', 0x0, 0x0) 01:21:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc00000, 0x5, &(0x7f0000000200)=[{&(0x7f0000000040)="200000000002000019ff9600500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000010000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0xfc}, {&(0x7f0000000500)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000000300)=ANY=[]) 01:21:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast2, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast1}}]}, 0x154}}, 0x0) 01:21:28 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') openat(r0, &(0x7f00000000c0)='./cgroup/file0\x00', 0x0, 0x0) 01:21:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast2, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast1}}]}, 0x154}}, 0x0) 01:21:28 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') openat(r0, &(0x7f00000000c0)='./cgroup/file0\x00', 0x0, 0x0) 01:21:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mknodat$null(0xffffffffffffffff, 0x0, 0xa9420a120860401a, 0x103) 01:21:31 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094f4b28800000000000000061bd34e677d114b65fdd6d3e2a8dbaf26c44f7b7d9ce400937655a03dd8e9765040be5d3d14d73cb3e7181c03d24303deb98cefbd43b13e006f4308e021bafb645bcfcdfca07de1426eeaa4a9e700f7f9d13e51570731500368144d93ec59b72477cc065277e98a774bd66a752ab635", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:21:31 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc00000, 0x5, &(0x7f0000000200)=[{&(0x7f0000000040)="200000000002000019ff9600500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000010000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0xfc}, {&(0x7f0000000500)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000000300)=ANY=[]) 01:21:31 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') openat(r0, &(0x7f00000000c0)='./cgroup/file0\x00', 0x0, 0x0) 01:21:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mknodat$null(0xffffffffffffffff, 0x0, 0xa9420a120860401a, 0x103) 01:21:31 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$ptp(r0, 0x0, 0x31) 01:21:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 01:21:31 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0xa, 0x0, 0x0, 0x0, 0x0) 01:21:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0x8007, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040)=""/10, &(0x7f0000000080)=0xa) 01:21:31 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f00000001c0)=0x200c626) r1 = open$dir(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) 01:21:31 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0xa, 0x0, 0x0, 0x0, 0x0) 01:21:31 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$ptp(r0, 0x0, 0x31) 01:21:31 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0xa, 0x0, 0x0, 0x0, 0x0) 01:21:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 01:21:34 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$ptp(r0, 0x0, 0x31) 01:21:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0x8007, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040)=""/10, &(0x7f0000000080)=0xa) 01:21:34 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f00000001c0)=0x200c626) r1 = open$dir(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) 01:21:34 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0xa, 0x0, 0x0, 0x0, 0x0) 01:21:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 01:21:34 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$ptp(r0, 0x0, 0x31) 01:21:34 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f00000001c0)=0x200c626) r1 = open$dir(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) 01:21:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0x8007, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040)=""/10, &(0x7f0000000080)=0xa) 01:21:34 executing program 5: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f00000001c0)=0x200c626) r1 = open$dir(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) 01:21:34 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f00000001c0)=0x200c626) r1 = open$dir(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) 01:21:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0x8007, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040)=""/10, &(0x7f0000000080)=0xa) 01:21:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 01:21:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0x8007, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040)=""/10, &(0x7f0000000080)=0xa) 01:21:37 executing program 5: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f00000001c0)=0x200c626) r1 = open$dir(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) 01:21:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000202804e010000000000000008001c0000000000", 0x24) 01:21:37 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x80, &(0x7f00000002c0)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x8}]) creat(&(0x7f0000000080)='./bus\x00', 0x0) 01:21:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 01:21:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0x8007, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040)=""/10, &(0x7f0000000080)=0xa) 01:21:37 executing program 5: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f00000001c0)=0x200c626) r1 = open$dir(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) 01:21:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000202804e010000000000000008001c0000000000", 0x24) 01:21:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0x8007, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040)=""/10, &(0x7f0000000080)=0xa) [ 54.709428][ T6137] netlink: 'syz-executor.1': attribute type 28 has an invalid length. 01:21:37 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3, &(0x7f00000002c0)="f47970"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:21:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000202804e010000000000000008001c0000000000", 0x24) [ 54.768600][ T6155] netlink: 'syz-executor.1': attribute type 28 has an invalid length. [ 54.825771][ T6165] netlink: 'syz-executor.1': attribute type 28 has an invalid length. 01:21:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 01:21:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xa5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) 01:21:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000202804e010000000000000008001c0000000000", 0x24) 01:21:40 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x80, &(0x7f00000002c0)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x8}]) creat(&(0x7f0000000080)='./bus\x00', 0x0) 01:21:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 01:21:40 executing program 1: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x80, &(0x7f00000002c0)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x8}]) creat(&(0x7f0000000080)='./bus\x00', 0x0) [ 57.724466][ T6181] netlink: 'syz-executor.1': attribute type 28 has an invalid length. 01:21:40 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3, &(0x7f00000002c0)="f47970"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:21:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xa5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) 01:21:40 executing program 1: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x80, &(0x7f00000002c0)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x8}]) creat(&(0x7f0000000080)='./bus\x00', 0x0) 01:21:40 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x80, &(0x7f00000002c0)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x8}]) creat(&(0x7f0000000080)='./bus\x00', 0x0) 01:21:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xa5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) 01:21:40 executing program 1: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x80, &(0x7f00000002c0)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x8}]) creat(&(0x7f0000000080)='./bus\x00', 0x0) 01:21:43 executing program 1: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x80, &(0x7f00000002c0)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x8}]) creat(&(0x7f0000000080)='./bus\x00', 0x0) 01:21:43 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x80, &(0x7f00000002c0)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x8}]) creat(&(0x7f0000000080)='./bus\x00', 0x0) 01:21:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xa5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) 01:21:43 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000600), &(0x7f0000000640)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)={[{@size={'size', 0x3d, [0x4b]}}]}) 01:21:43 executing program 2: r0 = eventfd(0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8}) 01:21:43 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000600), &(0x7f0000000640)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)={[{@size={'size', 0x3d, [0x4b]}}]}) 01:21:43 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3, &(0x7f00000002c0)="f47970"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:21:43 executing program 2: r0 = eventfd(0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8}) 01:21:43 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000600), &(0x7f0000000640)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)={[{@size={'size', 0x3d, [0x4b]}}]}) 01:21:43 executing program 2: r0 = eventfd(0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8}) 01:21:43 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000600), &(0x7f0000000640)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)={[{@size={'size', 0x3d, [0x4b]}}]}) 01:21:43 executing program 2: r0 = eventfd(0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8}) 01:21:43 executing program 1: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x80, &(0x7f00000002c0)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x8}]) creat(&(0x7f0000000080)='./bus\x00', 0x0) 01:21:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x150226314e601fc3) 01:21:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)='4', 0x3}], 0x1) 01:21:43 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 01:21:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 01:21:43 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 01:21:46 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3, &(0x7f00000002c0)="f47970"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:21:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)='4', 0x3}], 0x1) 01:21:46 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 01:21:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x150226314e601fc3) 01:21:46 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 01:21:46 executing program 1: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x80, &(0x7f00000002c0)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x8}]) creat(&(0x7f0000000080)='./bus\x00', 0x0) 01:21:46 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 01:21:46 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 01:21:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)='4', 0x3}], 0x1) 01:21:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x150226314e601fc3) 01:21:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)='4', 0x3}], 0x1) 01:21:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x150226314e601fc3) 01:21:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 01:21:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 01:21:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 01:21:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 01:21:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 01:21:49 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 01:21:49 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 01:21:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 01:21:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 01:21:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) set_mempolicy(0x4003, &(0x7f0000000000)=0x5, 0x2) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x112}) 01:21:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') [ 66.900871][ T6377] loop2: detected capacity change from 0 to 264192 [ 66.927401][ T6378] loop3: detected capacity change from 0 to 264192 01:21:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 01:21:49 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 01:21:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 01:21:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 01:21:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) set_mempolicy(0x4003, &(0x7f0000000000)=0x5, 0x2) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x112}) 01:21:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) set_mempolicy(0x4003, &(0x7f0000000000)=0x5, 0x2) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x112}) 01:21:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) set_mempolicy(0x4003, &(0x7f0000000000)=0x5, 0x2) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x112}) 01:21:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') [ 67.049707][ T6410] loop2: detected capacity change from 0 to 264192 01:21:49 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) ioctl$FS_IOC_SETFLAGS(r0, 0x541b, 0x0) 01:21:49 executing program 1: r0 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000300)=@v1={0x1000000, [{0x0, 0x10000}]}, 0xc, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x5000}], 0x300, 0x4000, 0x0, 0x3) 01:21:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') [ 67.108258][ T6422] loop3: detected capacity change from 0 to 264192 01:21:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) set_mempolicy(0x4003, &(0x7f0000000000)=0x5, 0x2) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x112}) 01:21:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) set_mempolicy(0x4003, &(0x7f0000000000)=0x5, 0x2) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x112}) 01:21:49 executing program 0: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0), 0x24, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140), 0x4, 0x0) 01:21:49 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) ioctl$FS_IOC_SETFLAGS(r0, 0x541b, 0x0) [ 67.152240][ T6436] loop2: detected capacity change from 0 to 264192 01:21:49 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) accept$packet(r1, 0x0, 0x0) 01:21:49 executing program 1: r0 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000300)=@v1={0x1000000, [{0x0, 0x10000}]}, 0xc, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x5000}], 0x300, 0x4000, 0x0, 0x3) 01:21:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) set_mempolicy(0x4003, &(0x7f0000000000)=0x5, 0x2) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x112}) 01:21:49 executing program 0: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0), 0x24, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140), 0x4, 0x0) 01:21:49 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) ioctl$FS_IOC_SETFLAGS(r0, 0x541b, 0x0) [ 67.253500][ T6455] loop3: detected capacity change from 0 to 264192 01:21:49 executing program 0: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0), 0x24, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140), 0x4, 0x0) 01:21:49 executing program 1: r0 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000300)=@v1={0x1000000, [{0x0, 0x10000}]}, 0xc, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x5000}], 0x300, 0x4000, 0x0, 0x3) 01:21:49 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) accept$packet(r1, 0x0, 0x0) 01:21:49 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) accept$packet(r1, 0x0, 0x0) 01:21:49 executing program 0: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0), 0x24, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140), 0x4, 0x0) 01:21:49 executing program 3: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0), 0x24, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140), 0x4, 0x0) 01:21:49 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) ioctl$FS_IOC_SETFLAGS(r0, 0x541b, 0x0) 01:21:49 executing program 1: r0 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000300)=@v1={0x1000000, [{0x0, 0x10000}]}, 0xc, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x5000}], 0x300, 0x4000, 0x0, 0x3) 01:21:49 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) accept$packet(r1, 0x0, 0x0) 01:21:49 executing program 1: r0 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000300)=@v1={0x1000000, [{0x0, 0x10000}]}, 0xc, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x5000}], 0x300, 0x4000, 0x0, 0x3) 01:21:49 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) accept$packet(r1, 0x0, 0x0) 01:21:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() pidfd_open(r1, 0x0) 01:21:49 executing program 4: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) setpriority(0x0, 0x0, 0x22) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 01:21:49 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) accept$packet(r1, 0x0, 0x0) 01:21:49 executing program 3: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0), 0x24, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140), 0x4, 0x0) 01:21:50 executing program 1: r0 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000300)=@v1={0x1000000, [{0x0, 0x10000}]}, 0xc, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x5000}], 0x300, 0x4000, 0x0, 0x3) 01:21:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@local, {@in=@dev, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x8}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0x2}}]}, 0x134}}, 0x0) 01:21:50 executing program 3: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0), 0x24, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140), 0x4, 0x0) 01:21:50 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) accept$packet(r1, 0x0, 0x0) 01:21:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@local, {@in=@dev, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x8}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0x2}}]}, 0x134}}, 0x0) 01:21:50 executing program 1: r0 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000300)=@v1={0x1000000, [{0x0, 0x10000}]}, 0xc, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x5000}], 0x300, 0x4000, 0x0, 0x3) 01:21:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@local, {@in=@dev, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x8}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0x2}}]}, 0x134}}, 0x0) 01:21:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() pidfd_open(r1, 0x0) 01:21:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() pidfd_open(r1, 0x0) 01:21:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800000000000}], 0x0, &(0x7f00000000c0)={[{@fat=@nfs_nostale_ro}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 01:21:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() pidfd_open(r1, 0x0) 01:21:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@local, {@in=@dev, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x8}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0x2}}]}, 0x134}}, 0x0) 01:21:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() pidfd_open(r1, 0x0) 01:21:50 executing program 4: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) setpriority(0x0, 0x0, 0x22) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 01:21:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() pidfd_open(r1, 0x0) 01:21:50 executing program 5: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) setpriority(0x0, 0x0, 0x22) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 01:21:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() pidfd_open(r1, 0x0) 01:21:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() pidfd_open(r1, 0x0) 01:21:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800000000000}], 0x0, &(0x7f00000000c0)={[{@fat=@nfs_nostale_ro}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 01:21:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() pidfd_open(r1, 0x0) 01:21:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800000000000}], 0x0, &(0x7f00000000c0)={[{@fat=@nfs_nostale_ro}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 01:21:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800000000000}], 0x0, &(0x7f00000000c0)={[{@fat=@nfs_nostale_ro}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 01:21:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() pidfd_open(r1, 0x0) 01:21:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800000000000}], 0x0, &(0x7f00000000c0)={[{@fat=@nfs_nostale_ro}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 01:21:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800000000000}], 0x0, &(0x7f00000000c0)={[{@fat=@nfs_nostale_ro}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 01:21:50 executing program 4: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) setpriority(0x0, 0x0, 0x22) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 01:21:50 executing program 2: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) setpriority(0x0, 0x0, 0x22) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 01:21:50 executing program 5: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) setpriority(0x0, 0x0, 0x22) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 67.892719][ T6585] loop3: detected capacity change from 0 to 264192 01:21:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800000000000}], 0x0, &(0x7f00000000c0)={[{@fat=@nfs_nostale_ro}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 01:21:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800000000000}], 0x0, &(0x7f00000000c0)={[{@fat=@nfs_nostale_ro}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 01:21:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800000000000}], 0x0, &(0x7f00000000c0)={[{@fat=@nfs_nostale_ro}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 01:21:50 executing program 1: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) setpriority(0x0, 0x0, 0x22) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 01:21:50 executing program 0: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) setpriority(0x0, 0x0, 0x22) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 01:21:50 executing program 4: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) setpriority(0x0, 0x0, 0x22) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 01:21:50 executing program 2: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) setpriority(0x0, 0x0, 0x22) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 01:21:50 executing program 5: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) setpriority(0x0, 0x0, 0x22) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 68.119838][ T6631] loop3: detected capacity change from 0 to 264192 01:21:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800000000000}], 0x0, &(0x7f00000000c0)={[{@fat=@nfs_nostale_ro}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 01:21:50 executing program 4: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) setpriority(0x0, 0x0, 0x22) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 01:21:50 executing program 2: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) setpriority(0x0, 0x0, 0x22) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 01:21:50 executing program 1: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) setpriority(0x0, 0x0, 0x22) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 01:21:50 executing program 0: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) setpriority(0x0, 0x0, 0x22) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 68.211031][ C1] hrtimer: interrupt took 15233 ns 01:21:50 executing program 5: unshare(0x680) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x5, 0x0, 0x0) 01:21:50 executing program 0: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) setpriority(0x0, 0x0, 0x22) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 68.252285][ T6649] loop3: detected capacity change from 0 to 264192 01:21:50 executing program 5: unshare(0x680) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x5, 0x0, 0x0) 01:21:50 executing program 3: unshare(0x680) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x5, 0x0, 0x0) 01:21:50 executing program 0: unshare(0x680) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x5, 0x0, 0x0) 01:21:50 executing program 5: unshare(0x680) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x5, 0x0, 0x0) 01:21:50 executing program 4: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) setpriority(0x0, 0x0, 0x22) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 01:21:50 executing program 3: unshare(0x680) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x5, 0x0, 0x0) 01:21:50 executing program 5: unshare(0x680) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x5, 0x0, 0x0) 01:21:50 executing program 1: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) setpriority(0x0, 0x0, 0x22) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 01:21:50 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:21:50 executing program 0: unshare(0x680) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x5, 0x0, 0x0) 01:21:50 executing program 5: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='check=s']) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) 01:21:51 executing program 3: unshare(0x680) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x5, 0x0, 0x0) 01:21:51 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:21:51 executing program 0: unshare(0x680) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x5, 0x0, 0x0) 01:21:51 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:21:51 executing program 3: r0 = epoll_create(0x204) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r2, r0) 01:21:51 executing program 4: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) setpriority(0x0, 0x0, 0x22) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 01:21:51 executing program 5: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='check=s']) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) 01:21:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='check=s']) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) 01:21:51 executing program 3: r0 = epoll_create(0x204) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r2, r0) 01:21:51 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 01:21:51 executing program 1: r0 = epoll_create(0x204) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r2, r0) 01:21:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='check=s']) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) 01:21:51 executing program 3: r0 = epoll_create(0x204) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r2, r0) 01:21:51 executing program 1: r0 = epoll_create(0x204) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r2, r0) 01:21:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='check=s']) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) 01:21:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='check=s']) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) 01:21:51 executing program 5: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='check=s']) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) 01:21:51 executing program 3: r0 = epoll_create(0x204) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r2, r0) 01:21:51 executing program 4: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000300)={[{@fat=@fmask}, {@fat=@nocase}, {@fat=@umask}, {@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@measure}]}) 01:21:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='check=s']) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) 01:21:51 executing program 5: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='check=s']) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) 01:21:51 executing program 4: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000300)={[{@fat=@fmask}, {@fat=@nocase}, {@fat=@umask}, {@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@measure}]}) 01:21:51 executing program 1: r0 = epoll_create(0x204) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r2, r0) 01:21:51 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lseek(r0, 0x7ffffffeffffffe, 0x3) ftruncate(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 68.739691][ T6766] loop2: detected capacity change from 0 to 270 01:21:51 executing program 3: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x0, 0x11932, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x300, 0x0, 0x11932, 0xffffffffffffffff, 0x0) 01:21:51 executing program 5: pselect6(0x40, &(0x7f0000000080), 0x0, 0xffffffffffffffff, 0x0, 0x0) 01:21:51 executing program 4: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000300)={[{@fat=@fmask}, {@fat=@nocase}, {@fat=@umask}, {@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@measure}]}) 01:21:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='check=s']) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) 01:21:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000", 0x14}], 0x0, &(0x7f00000000c0)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchown(r1, 0xee01, r2) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x8, 0x2, &(0x7f0000001240)=[{&(0x7f0000000200)="8abc6bbb4e327c6f743cf54dac1ff012885ee97813002dacd800dcd0dd6e2b7998a356a9e1dcd901145e877fdf85765c2855d187f95141a48d17a307c0217d208a1d16094f4b47d2b1eb2da2c2b4e8d3764e84912d6883e0e16b6f9398e558149cfa6a21bb71f41ce5820a163042e66b30d3761d4707e7699ae3bfcfefa36fa9124aa1549b565ed1a14e5e79629626a3dbf2f3a403afa5adb1d31f63e3a5ca2f3191e792e21bef64b6254248200bde45abeb7fb437010ea3e6e146805c5cba6025bb71ea502f59cadfae185e3f2247a7527100696da5a7199701f35a356031a4679335cae08c8f6983b02c6ae681e7953066cfecaaa8af94920487e97ed210ca00735cd6ce797172a1c30971f816cd101809f844b63c0a1fb2f597cc12a7b266cb4612622b13e3226781264ade3d51ef9246460e8beb78b800a54003858d548c6eb8d9c533e2911612cf14d205d19e54a3080a075990ea41533ae634875804a976deceff5ca80f0ff0b5ed3de6803567f46110eb2838a4019fb5ec3ae9d824391d1f964666c190fa9037455213eea89921901b4ddf56ec14cc22953d47cd4ba746b95cdf4dcad8775f359ad339036b963901d22bbb8a5b66344c812ccdea613153bfd67ea73c80ff9784813b174e65d5d4fc49fba9bd6f032bcbf293ca2b97a4753a0d59a9953c3b08f3a7ec5b5cb0679faf1bc1f7683983fdd2fd0849af908328189bd9d0f52bacddbf90cf6e2c0f9e988a30af0fcd949a919e19eed0c6797e4909b602bca55014b66dc21d8a44bd7bb5eb98013355e34bf03a001b52a4d425d3aac143c8c4203dcbc269e5db0c4494656528f995a9df0daeb5a963d6a42629110ec4583ad6005f7e49889253786a8d076057e2ff8955e70fcd85cbab11f9ce0a4a0af2c80239b9602635ccc060354d8feea78f97a8661e12333e0673900f33b6379a6a9827289dfff9c557f230a1c1f5cb4a8a48d1abb9e3cfc832b991180790a4238e9cb0a740e93e63b16fb3559205c9dc1e858fa61ae3565471df87f878207650e452088e10518945552af1ce729668de10094e42ed0e28568b92258be1f88642fddde6cdf0a93f1a1e1327f43b6ea7cdd2dbdf98118d2440ed2c298d3559097481de68977449a9fd5810186eccf04a7323a864bee715aac7f87ebce8250eeab5788dc3bf66fb1da4e69c393a058ba3976cec7858b34152ace8b7ebd64507c13bf772071b81d1b726a279a4b53f3309537a9545f5b35416169a3906de36d31ac382f5e2abbc6835176409fd018c14515995dd41ba395ea029bb5915eca40569b4da7228bf79ed260543d812e5b23cc03ff4fb83687bd8e62e4db0f6d9189fc3caa63257e09c6fd00caeb2eef90c68a08f4bc641b146f6d6794d8a94ed72b29b1043e01689365128a9675f87211a083bc32f3b3f1d5a33e6c78c227598152bf2482cdbe1c6a222a9fb8f8efdbcc5e3cbb2fd87384d013d2a6ce708755947fb4426740f5bde30960f5f583b92fe6131a2051e3e4e6cc33f3c3dc883a8bce306fda31db8e49fc7dbbd9623542e2388d529acace1c746bc38f925ed962cbc621e267c676217243673d2221b15c78a6ecf38714bc407a1ad20eaa6f769f322fe49e90c0f1fe559ac211733a0def78193216b1bf7d8d82e9cf668506a09dd22d436d695225afe7e85fcc88504c79ea951092e62498352366d2e9789dce8ff3bf6c100197acbfbe2e6c4607882c51b83e178f6a5ca2f883eef6af49bb8c0acbc04577393574efffa126c2ba23aadc0e17c61592ba7ec47359c69902f1cf86fbad752a3a55c5663dc1d54f93eb9bcc4368de0767d90fd879aa971eadcb421a6054c69065a4eae2f793640a1dcdc9b5d075e11d763ac04b576c186ea813edf340a1ed781875827cc5ebd4c849167b9521a534ce50dad6bfbd2aeef31482949e0101c0f18278993aeb7f0fc531739158a682b09ebf95846fb29b25ab3c04f44a2fce37844b950b45c7beb561d42b70fd7c01248bc0cb474decd6e56e90fb15cc71d907ed6e4a8ba973e29ba9b4feda343e2ae77ce42819ab2b1c0d8a9b13cf09de3b1134525d5509fd30725543a03809d3e6e00147aaebfc0af37fcdafab288a45157fb3c789aaddb44a6258159a4b5c138d155b0097198083959b295e7fc4f9a64e7e615339ed0abc022c36fd4072fde21f6989297a0dfbfdfb4038246eeaf95dcd551ab1db0e8dd23097a7d998fa21bb26eedf852208f5f756f0cbaee677089d0b9fa211b43c38eebc7ea3052e0c5004e13599bb1c297442792a41311b4dd526746469511e98e329df458eac1d62605a5f3e7c116afc2e0b0f51a683a1fae6ed263702f6008b4242bbfc2ba0bfbe142042d867d63f79e201fbb2794e6c65fccbbc60fecd9c59913a5a82bed0c63e0804ff3ba2a83c66f01537722df89e51a60a501d5f435a499bfe92593fbc4c6047b0cb3e98490e9dcf24cf3f1cc4ba3f7a39c87580d239a94186dd04e307bd9aa0a3772c317335072db773b0f76ec6282d8956fa7ebd3636f178e3622379aae9bf9ec6d15485fb7f00618eeba4d4cbc076bd4e2f7b10c629cc2a6a4157c040c0a337655ccf6754d3826cd8dfe1536593b5f1f0ae18050a0208a71e19baff49c275106311225c9078af82a5458194c4a5080d8a0b6fff7082674617b8be3ccce7813e047bdc3250f7029dc0edf349ee37d2b510ef9420fc4de3b17f196f744d67db6cce33bd3db65be2ae6b2aa43f8eb30eb60dcaf0ed68ac4fdde6b40b9fca0187a1f07ac1d9945c06bc294da74165543f19c5e0be1b4177527f14fca3a199e70838bafeccf4d7c9fc27144d8534a0869005e84f7a3d5444558dea31134845b7ab7b5e54465c298796187c4b95de2d8a0c79bb649a7bfede7b10531d65f648fa665860d3de96c6e1621d767dfd3748b4c7fabffb23a1eb056c30d3e42f450cd5a45dad5f67260cb234cfaa27f102e8db05b8a7291449122287ccdf30f58baeb1a743075baebf2e9a95ae4247782ac43368b38ec4746c399b24a1aedc42c217c28717770324e9fd6c7062965fdd2d27c6455e931f2da730eed9333568c79c340fe30993e074c639f2453ab24ab845eb45f4d6fc70556169ef3a9f2d0e2fc24beeb7effba7760d16dcfeb90837e516dd9f27fc1669dbe0628775e601a7f9b4b3d5be8e4841f219077f8251c0cb80559c70c43e6fcde4dd801a1cb8233fee34e2b4b6d2de5025a9a736464130538f8fae327367ec5d21d2a5cac1e09b2b2c6c1c258efba55e1cd6e2fef3b2927115f457ef04b665c02738e062d00466a62a3997806583294844224fba3a3b7ff0a8e974870f7cd32e31a0df4e3901d49d3fae9d998e8ce4d89c49504fda0b7dd69fbba3dc4b0e3d8608e4e61003790075c1231483d23f84e35a7fdb49fcb38d43b10e828e7fd546f213fb03c996daa3ee102dedcafdbaab5286727ab35ba21316cc2d2fea01e3a7bbf58ec832a963547d49f218606657f82eccf5ea1961efe4aea2f46743fc41fb5b96e69f7e131661b664b1fe6edd3c77e29c3cd7751546c404f1d7fc868acf7dec62fe66eb20f16b303fddbd77ed92721cfbab2962b887d2c76f7ce7f17ac4addf3d8e55f7043cf53bf3498135e473e2be26c62ebc76eb3e327c91c05b3f44ec63696e5e356e08bf3622bfdb5017cfb532b4ff02ec89e441ebdadac027965dd2a38598769538147c9338ee912ff25dd1297a5b386556b55d6a7b5d289a0339e18f549b27db502d28e3cce8b60a24bbe20c1ccfc6583d89f6fdad09e7dc7e823ab8953575377ac097bc88cdd436ec1d34ae1820ad4889310294e108f8e37394d3bfab989502802ae308a27aeed72d093f566b14195de0fbaadca80e358113e51c7c9b06810ebb10bc2760bab6fe5b7345204594531fd0a9764ee38c8843bd604ba589dd1bb0a84abf9b9125e7ef902ebfe2a29cf0ac25e33c23762b23b25eea12c78e659a53f1d585f289bb6bafd1666c13ec546b54a00c64ea52c0e8b931faddbe9e994da492889327f720677ee98786ee8c70ddd0873ed44f9bcf20af8e878daa1035091f94bd243020cd9f770a74be085d2cdecce67877fc12e7210487eebaf2fc2025fa45f1d079d68782a795b8880e66378a1b9df2ae4ed824c7bac09a7c09450d22966c94302137449a4d6f97da8eead4ffbf72fac130960d44d3a3cf4b665ee76ee65a5dde42437e927770687d7008fbd87f0e0e0182b4464729e56a8f383b51342cd6e1616bffbc8207b0a8d866ec66408dc238647d35f34936c39265691b496df9fa8497866cc14775fe58c2c22804906762bb617bb8c11fe9c347dab5617adfaa0f7a5076159e8b8a1a5708dfcd787f0c43e68428f6f0ff57f1dcc2030a7bc27e7b11c2c9ac512fb5e5a9ed79eb760e62fb668d850ff3b6f24e5773f9dce35c0ed1f26f041d59371e41f0a4894539a7c197678493ad18bf0a3ba843fb86a313e2f9eba46b45942d15786a9ce1b92aec9ce584244d0b96e2c1fc821be16cb46cf8244d28c0feb374ef8a85dd310847e9bc8aae801afbf76c20ab423b5027517a37c3ef8dfa2f372d473174e8c5c1874cb5aba7c8499f6c18a5b151e7c20b30c7389c26e1de6b7a507be5c776abf7f1a961a6cdef1e75d798f089fb516dac61adcb5e59f4fd3b0a2a354408407d89c891f73afd19789f65b4cb1ac2186e6abd07109245c403f6a7a84cf2f29e35d98ac8c095ba5708845b1f9f7f36c393e64e772a2cf00de4e3adef5adb370d07a76d8ba327e160b6562494ed16315f7746f726b6adaaf22ebae7d34710fe4a2696dd9f81e20e15e52f310b85f854c832eeef9d99a72d6a0e4f18c89070a7cc204ff207c3ff5ed5f73c2e4d5f0056193b7af6df8f2578bc2b7d7305cc49836098623a94f436f89cb4802f530377082fed7601677e79aeeeb0d88b6e76a5594a887cf61e60a04bdb90e1503ba525ec77e4f5e78192a77c11aed12213be5e39605df9854c652b3a75b9f33335211651d0bbb92a981605d6ff16530024f898647a4c329c1110c61f9a8afa7fedddf49f7eaf64f8beec55093f5cf721ed25338832215a333c152e93c8885a4dd18da7822ad9870da79fa2072646b51662d04847adb00a26cc3962817d43e82cd4b2fd30a0285105577627bf67dd77adaa8335d903777be75e89721f26baefcad1968eebb3bb917677af0c42843b83bacb25dd013485ab6debd1702b56510f3e70ba7d42aad6ac027072d5c22872486bd43308fdcff4a18959dae5b30dbc1f24654413cd7d4d8bce3966f6a5fcaa1db73da5041b8175271dd30ee5fe429bc99795aa1ee944d13b90d9184c44b711350e65b40fc2de211fd2846726dbc92d35b3e410307a2acd02668d70b2540b646d7822bfa6e392d8f392e712b495e1eb0dcf30d03ad3b4919dbcd3e4f04419b9b217c72f52ed553036b1ae5a842d42dec90fd79e871b5a4d52217bc84c007233f2bac9b7551e3e22db307f4e6d81159c2e4e16fccba9a55a11a7f21a93577ea85e125228cb3dbe39f0e2fc8273413807333c68c5555e376e3482f7f0cf46231d528807d4992d218d365a370d59534b1896934a3a5ca0951ad4229818d18e103a0efe894bf17a4a423427b5986446787ea6ed48ea64586516ebd8400775e7d1b8a3f26b86426de4141b1b402b750c8b2beb194d25f9dc5e7054b4b77a2c500c81a482381641eb1984c33364d867124bf34f725d761a18fe4927ff61b9dfd30746904b703d9391128cf7a75ab4694f188b83c08b99b7d6d10", 0x1000, 0xff}, {&(0x7f0000001200), 0x0, 0x81}], 0x30448e, &(0x7f0000001280)={[{@gid={'gid', 0x3d, r2}}, {@size={'size', 0x3d, [0x38, 0x6d, 0x2d, 0x32, 0x34, 0x6d, 0x33, 0x38]}}, {@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}, {@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x37, 0x65, 0x1a]}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-*:#'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'net/route\x00'}}]}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, 0x80, 0x0) [ 68.819490][ T6789] loop2: detected capacity change from 0 to 270 01:21:51 executing program 4: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000300)={[{@fat=@fmask}, {@fat=@nocase}, {@fat=@umask}, {@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@measure}]}) 01:21:51 executing program 5: pselect6(0x40, &(0x7f0000000080), 0x0, 0xffffffffffffffff, 0x0, 0x0) 01:21:51 executing program 3: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x0, 0x11932, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x300, 0x0, 0x11932, 0xffffffffffffffff, 0x0) 01:21:51 executing program 4: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x0, 0x11932, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x300, 0x0, 0x11932, 0xffffffffffffffff, 0x0) 01:21:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000", 0x14}], 0x0, &(0x7f00000000c0)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchown(r1, 0xee01, r2) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x8, 0x2, &(0x7f0000001240)=[{&(0x7f0000000200)="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", 0x1000, 0xff}, {&(0x7f0000001200), 0x0, 0x81}], 0x30448e, &(0x7f0000001280)={[{@gid={'gid', 0x3d, r2}}, {@size={'size', 0x3d, [0x38, 0x6d, 0x2d, 0x32, 0x34, 0x6d, 0x33, 0x38]}}, {@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}, {@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x37, 0x65, 0x1a]}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-*:#'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'net/route\x00'}}]}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, 0x80, 0x0) 01:21:51 executing program 5: pselect6(0x40, &(0x7f0000000080), 0x0, 0xffffffffffffffff, 0x0, 0x0) [ 68.936928][ T6819] loop2: detected capacity change from 0 to 270 01:21:51 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lseek(r0, 0x7ffffffeffffffe, 0x3) ftruncate(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:21:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000", 0x14}], 0x0, &(0x7f00000000c0)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchown(r1, 0xee01, r2) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x8, 0x2, &(0x7f0000001240)=[{&(0x7f0000000200)="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", 0x1000, 0xff}, {&(0x7f0000001200), 0x0, 0x81}], 0x30448e, &(0x7f0000001280)={[{@gid={'gid', 0x3d, r2}}, {@size={'size', 0x3d, [0x38, 0x6d, 0x2d, 0x32, 0x34, 0x6d, 0x33, 0x38]}}, {@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}, {@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x37, 0x65, 0x1a]}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-*:#'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'net/route\x00'}}]}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, 0x80, 0x0) 01:21:51 executing program 3: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x0, 0x11932, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x300, 0x0, 0x11932, 0xffffffffffffffff, 0x0) 01:21:51 executing program 5: pselect6(0x40, &(0x7f0000000080), 0x0, 0xffffffffffffffff, 0x0, 0x0) 01:21:51 executing program 4: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x0, 0x11932, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x300, 0x0, 0x11932, 0xffffffffffffffff, 0x0) 01:21:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000", 0x14}], 0x0, &(0x7f00000000c0)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchown(r1, 0xee01, r2) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x8, 0x2, &(0x7f0000001240)=[{&(0x7f0000000200)="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", 0x1000, 0xff}, {&(0x7f0000001200), 0x0, 0x81}], 0x30448e, &(0x7f0000001280)={[{@gid={'gid', 0x3d, r2}}, {@size={'size', 0x3d, [0x38, 0x6d, 0x2d, 0x32, 0x34, 0x6d, 0x33, 0x38]}}, {@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}, {@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x37, 0x65, 0x1a]}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-*:#'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'net/route\x00'}}]}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, 0x80, 0x0) 01:21:51 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lseek(r0, 0x7ffffffeffffffe, 0x3) ftruncate(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:21:51 executing program 3: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x0, 0x11932, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x300, 0x0, 0x11932, 0xffffffffffffffff, 0x0) 01:21:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000", 0x14}], 0x0, &(0x7f00000000c0)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchown(r1, 0xee01, r2) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x8, 0x2, &(0x7f0000001240)=[{&(0x7f0000000200)="8abc6bbb4e327c6f743cf54dac1ff012885ee97813002dacd800dcd0dd6e2b7998a356a9e1dcd901145e877fdf85765c2855d187f95141a48d17a307c0217d208a1d16094f4b47d2b1eb2da2c2b4e8d3764e84912d6883e0e16b6f9398e558149cfa6a21bb71f41ce5820a163042e66b30d3761d4707e7699ae3bfcfefa36fa9124aa1549b565ed1a14e5e79629626a3dbf2f3a403afa5adb1d31f63e3a5ca2f3191e792e21bef64b6254248200bde45abeb7fb437010ea3e6e146805c5cba6025bb71ea502f59cadfae185e3f2247a7527100696da5a7199701f35a356031a4679335cae08c8f6983b02c6ae681e7953066cfecaaa8af94920487e97ed210ca00735cd6ce797172a1c30971f816cd101809f844b63c0a1fb2f597cc12a7b266cb4612622b13e3226781264ade3d51ef9246460e8beb78b800a54003858d548c6eb8d9c533e2911612cf14d205d19e54a3080a075990ea41533ae634875804a976deceff5ca80f0ff0b5ed3de6803567f46110eb2838a4019fb5ec3ae9d824391d1f964666c190fa9037455213eea89921901b4ddf56ec14cc22953d47cd4ba746b95cdf4dcad8775f359ad339036b963901d22bbb8a5b66344c812ccdea613153bfd67ea73c80ff9784813b174e65d5d4fc49fba9bd6f032bcbf293ca2b97a4753a0d59a9953c3b08f3a7ec5b5cb0679faf1bc1f7683983fdd2fd0849af908328189bd9d0f52bacddbf90cf6e2c0f9e988a30af0fcd949a919e19eed0c6797e4909b602bca55014b66dc21d8a44bd7bb5eb98013355e34bf03a001b52a4d425d3aac143c8c4203dcbc269e5db0c4494656528f995a9df0daeb5a963d6a42629110ec4583ad6005f7e49889253786a8d076057e2ff8955e70fcd85cbab11f9ce0a4a0af2c80239b9602635ccc060354d8feea78f97a8661e12333e0673900f33b6379a6a9827289dfff9c557f230a1c1f5cb4a8a48d1abb9e3cfc832b991180790a4238e9cb0a740e93e63b16fb3559205c9dc1e858fa61ae3565471df87f878207650e452088e10518945552af1ce729668de10094e42ed0e28568b92258be1f88642fddde6cdf0a93f1a1e1327f43b6ea7cdd2dbdf98118d2440ed2c298d3559097481de68977449a9fd5810186eccf04a7323a864bee715aac7f87ebce8250eeab5788dc3bf66fb1da4e69c393a058ba3976cec7858b34152ace8b7ebd64507c13bf772071b81d1b726a279a4b53f3309537a9545f5b35416169a3906de36d31ac382f5e2abbc6835176409fd018c14515995dd41ba395ea029bb5915eca40569b4da7228bf79ed260543d812e5b23cc03ff4fb83687bd8e62e4db0f6d9189fc3caa63257e09c6fd00caeb2eef90c68a08f4bc641b146f6d6794d8a94ed72b29b1043e01689365128a9675f87211a083bc32f3b3f1d5a33e6c78c227598152bf2482cdbe1c6a222a9fb8f8efdbcc5e3cbb2fd87384d013d2a6ce708755947fb4426740f5bde30960f5f583b92fe6131a2051e3e4e6cc33f3c3dc883a8bce306fda31db8e49fc7dbbd9623542e2388d529acace1c746bc38f925ed962cbc621e267c676217243673d2221b15c78a6ecf38714bc407a1ad20eaa6f769f322fe49e90c0f1fe559ac211733a0def78193216b1bf7d8d82e9cf668506a09dd22d436d695225afe7e85fcc88504c79ea951092e62498352366d2e9789dce8ff3bf6c100197acbfbe2e6c4607882c51b83e178f6a5ca2f883eef6af49bb8c0acbc04577393574efffa126c2ba23aadc0e17c61592ba7ec47359c69902f1cf86fbad752a3a55c5663dc1d54f93eb9bcc4368de0767d90fd879aa971eadcb421a6054c69065a4eae2f793640a1dcdc9b5d075e11d763ac04b576c186ea813edf340a1ed781875827cc5ebd4c849167b9521a534ce50dad6bfbd2aeef31482949e0101c0f18278993aeb7f0fc531739158a682b09ebf95846fb29b25ab3c04f44a2fce37844b950b45c7beb561d42b70fd7c01248bc0cb474decd6e56e90fb15cc71d907ed6e4a8ba973e29ba9b4feda343e2ae77ce42819ab2b1c0d8a9b13cf09de3b1134525d5509fd30725543a03809d3e6e00147aaebfc0af37fcdafab288a45157fb3c789aaddb44a6258159a4b5c138d155b0097198083959b295e7fc4f9a64e7e615339ed0abc022c36fd4072fde21f6989297a0dfbfdfb4038246eeaf95dcd551ab1db0e8dd23097a7d998fa21bb26eedf852208f5f756f0cbaee677089d0b9fa211b43c38eebc7ea3052e0c5004e13599bb1c297442792a41311b4dd526746469511e98e329df458eac1d62605a5f3e7c116afc2e0b0f51a683a1fae6ed263702f6008b4242bbfc2ba0bfbe142042d867d63f79e201fbb2794e6c65fccbbc60fecd9c59913a5a82bed0c63e0804ff3ba2a83c66f01537722df89e51a60a501d5f435a499bfe92593fbc4c6047b0cb3e98490e9dcf24cf3f1cc4ba3f7a39c87580d239a94186dd04e307bd9aa0a3772c317335072db773b0f76ec6282d8956fa7ebd3636f178e3622379aae9bf9ec6d15485fb7f00618eeba4d4cbc076bd4e2f7b10c629cc2a6a4157c040c0a337655ccf6754d3826cd8dfe1536593b5f1f0ae18050a0208a71e19baff49c275106311225c9078af82a5458194c4a5080d8a0b6fff7082674617b8be3ccce7813e047bdc3250f7029dc0edf349ee37d2b510ef9420fc4de3b17f196f744d67db6cce33bd3db65be2ae6b2aa43f8eb30eb60dcaf0ed68ac4fdde6b40b9fca0187a1f07ac1d9945c06bc294da74165543f19c5e0be1b4177527f14fca3a199e70838bafeccf4d7c9fc27144d8534a0869005e84f7a3d5444558dea31134845b7ab7b5e54465c298796187c4b95de2d8a0c79bb649a7bfede7b10531d65f648fa665860d3de96c6e1621d767dfd3748b4c7fabffb23a1eb056c30d3e42f450cd5a45dad5f67260cb234cfaa27f102e8db05b8a7291449122287ccdf30f58baeb1a743075baebf2e9a95ae4247782ac43368b38ec4746c399b24a1aedc42c217c28717770324e9fd6c7062965fdd2d27c6455e931f2da730eed9333568c79c340fe30993e074c639f2453ab24ab845eb45f4d6fc70556169ef3a9f2d0e2fc24beeb7effba7760d16dcfeb90837e516dd9f27fc1669dbe0628775e601a7f9b4b3d5be8e4841f219077f8251c0cb80559c70c43e6fcde4dd801a1cb8233fee34e2b4b6d2de5025a9a736464130538f8fae327367ec5d21d2a5cac1e09b2b2c6c1c258efba55e1cd6e2fef3b2927115f457ef04b665c02738e062d00466a62a3997806583294844224fba3a3b7ff0a8e974870f7cd32e31a0df4e3901d49d3fae9d998e8ce4d89c49504fda0b7dd69fbba3dc4b0e3d8608e4e61003790075c1231483d23f84e35a7fdb49fcb38d43b10e828e7fd546f213fb03c996daa3ee102dedcafdbaab5286727ab35ba21316cc2d2fea01e3a7bbf58ec832a963547d49f218606657f82eccf5ea1961efe4aea2f46743fc41fb5b96e69f7e131661b664b1fe6edd3c77e29c3cd7751546c404f1d7fc868acf7dec62fe66eb20f16b303fddbd77ed92721cfbab2962b887d2c76f7ce7f17ac4addf3d8e55f7043cf53bf3498135e473e2be26c62ebc76eb3e327c91c05b3f44ec63696e5e356e08bf3622bfdb5017cfb532b4ff02ec89e441ebdadac027965dd2a38598769538147c9338ee912ff25dd1297a5b386556b55d6a7b5d289a0339e18f549b27db502d28e3cce8b60a24bbe20c1ccfc6583d89f6fdad09e7dc7e823ab8953575377ac097bc88cdd436ec1d34ae1820ad4889310294e108f8e37394d3bfab989502802ae308a27aeed72d093f566b14195de0fbaadca80e358113e51c7c9b06810ebb10bc2760bab6fe5b7345204594531fd0a9764ee38c8843bd604ba589dd1bb0a84abf9b9125e7ef902ebfe2a29cf0ac25e33c23762b23b25eea12c78e659a53f1d585f289bb6bafd1666c13ec546b54a00c64ea52c0e8b931faddbe9e994da492889327f720677ee98786ee8c70ddd0873ed44f9bcf20af8e878daa1035091f94bd243020cd9f770a74be085d2cdecce67877fc12e7210487eebaf2fc2025fa45f1d079d68782a795b8880e66378a1b9df2ae4ed824c7bac09a7c09450d22966c94302137449a4d6f97da8eead4ffbf72fac130960d44d3a3cf4b665ee76ee65a5dde42437e927770687d7008fbd87f0e0e0182b4464729e56a8f383b51342cd6e1616bffbc8207b0a8d866ec66408dc238647d35f34936c39265691b496df9fa8497866cc14775fe58c2c22804906762bb617bb8c11fe9c347dab5617adfaa0f7a5076159e8b8a1a5708dfcd787f0c43e68428f6f0ff57f1dcc2030a7bc27e7b11c2c9ac512fb5e5a9ed79eb760e62fb668d850ff3b6f24e5773f9dce35c0ed1f26f041d59371e41f0a4894539a7c197678493ad18bf0a3ba843fb86a313e2f9eba46b45942d15786a9ce1b92aec9ce584244d0b96e2c1fc821be16cb46cf8244d28c0feb374ef8a85dd310847e9bc8aae801afbf76c20ab423b5027517a37c3ef8dfa2f372d473174e8c5c1874cb5aba7c8499f6c18a5b151e7c20b30c7389c26e1de6b7a507be5c776abf7f1a961a6cdef1e75d798f089fb516dac61adcb5e59f4fd3b0a2a354408407d89c891f73afd19789f65b4cb1ac2186e6abd07109245c403f6a7a84cf2f29e35d98ac8c095ba5708845b1f9f7f36c393e64e772a2cf00de4e3adef5adb370d07a76d8ba327e160b6562494ed16315f7746f726b6adaaf22ebae7d34710fe4a2696dd9f81e20e15e52f310b85f854c832eeef9d99a72d6a0e4f18c89070a7cc204ff207c3ff5ed5f73c2e4d5f0056193b7af6df8f2578bc2b7d7305cc49836098623a94f436f89cb4802f530377082fed7601677e79aeeeb0d88b6e76a5594a887cf61e60a04bdb90e1503ba525ec77e4f5e78192a77c11aed12213be5e39605df9854c652b3a75b9f33335211651d0bbb92a981605d6ff16530024f898647a4c329c1110c61f9a8afa7fedddf49f7eaf64f8beec55093f5cf721ed25338832215a333c152e93c8885a4dd18da7822ad9870da79fa2072646b51662d04847adb00a26cc3962817d43e82cd4b2fd30a0285105577627bf67dd77adaa8335d903777be75e89721f26baefcad1968eebb3bb917677af0c42843b83bacb25dd013485ab6debd1702b56510f3e70ba7d42aad6ac027072d5c22872486bd43308fdcff4a18959dae5b30dbc1f24654413cd7d4d8bce3966f6a5fcaa1db73da5041b8175271dd30ee5fe429bc99795aa1ee944d13b90d9184c44b711350e65b40fc2de211fd2846726dbc92d35b3e410307a2acd02668d70b2540b646d7822bfa6e392d8f392e712b495e1eb0dcf30d03ad3b4919dbcd3e4f04419b9b217c72f52ed553036b1ae5a842d42dec90fd79e871b5a4d52217bc84c007233f2bac9b7551e3e22db307f4e6d81159c2e4e16fccba9a55a11a7f21a93577ea85e125228cb3dbe39f0e2fc8273413807333c68c5555e376e3482f7f0cf46231d528807d4992d218d365a370d59534b1896934a3a5ca0951ad4229818d18e103a0efe894bf17a4a423427b5986446787ea6ed48ea64586516ebd8400775e7d1b8a3f26b86426de4141b1b402b750c8b2beb194d25f9dc5e7054b4b77a2c500c81a482381641eb1984c33364d867124bf34f725d761a18fe4927ff61b9dfd30746904b703d9391128cf7a75ab4694f188b83c08b99b7d6d10", 0x1000, 0xff}, {&(0x7f0000001200), 0x0, 0x81}], 0x30448e, &(0x7f0000001280)={[{@gid={'gid', 0x3d, r2}}, {@size={'size', 0x3d, [0x38, 0x6d, 0x2d, 0x32, 0x34, 0x6d, 0x33, 0x38]}}, {@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}, {@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x37, 0x65, 0x1a]}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-*:#'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'net/route\x00'}}]}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, 0x80, 0x0) [ 69.161233][ T6850] loop2: detected capacity change from 0 to 1 01:21:51 executing program 4: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x0, 0x11932, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x300, 0x0, 0x11932, 0xffffffffffffffff, 0x0) 01:21:51 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lseek(r0, 0x7ffffffeffffffe, 0x3) ftruncate(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 69.214697][ T6850] loop2: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 69.221313][ T6850] loop2: p1 start 10 is beyond EOD, truncated [ 69.314653][ T6850] loop2: p2 size 2 extends beyond EOD, truncated 01:21:51 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lseek(r0, 0x7ffffffeffffffe, 0x3) ftruncate(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 69.323906][ T6850] loop2: p3 start 225 is beyond EOD, truncated [ 69.330298][ T6850] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 69.360754][ T6850] loop2: p5 start 10 is beyond EOD, truncated [ 69.366987][ T6850] loop2: p6 start 10 is beyond EOD, truncated [ 69.373146][ T6850] loop2: p7 start 10 is beyond EOD, truncated [ 69.379276][ T6850] loop2: p8 start 10 is beyond EOD, truncated [ 69.385458][ T6850] loop2: p9 start 10 is beyond EOD, truncated [ 69.391608][ T6850] loop2: p10 start 10 is beyond EOD, truncated [ 69.397792][ T6850] loop2: p11 start 10 is beyond EOD, truncated [ 69.404057][ T6850] loop2: p12 start 10 is beyond EOD, truncated [ 69.410350][ T6850] loop2: p13 start 10 is beyond EOD, truncated [ 69.416586][ T6850] loop2: p14 start 10 is beyond EOD, truncated [ 69.422807][ T6850] loop2: p15 start 10 is beyond EOD, truncated [ 69.429058][ T6850] loop2: p16 start 10 is beyond EOD, truncated [ 69.435278][ T6850] loop2: p17 start 10 is beyond EOD, truncated [ 69.441620][ T6850] loop2: p18 start 10 is beyond EOD, truncated [ 69.447806][ T6850] loop2: p19 start 10 is beyond EOD, truncated [ 69.454027][ T6850] loop2: p20 start 10 is beyond EOD, truncated [ 69.460240][ T6850] loop2: p21 start 10 is beyond EOD, truncated [ 69.466469][ T6850] loop2: p22 start 10 is beyond EOD, truncated [ 69.472657][ T6850] loop2: p23 start 10 is beyond EOD, truncated [ 69.478865][ T6850] loop2: p24 start 10 is beyond EOD, truncated [ 69.485066][ T6850] loop2: p25 start 10 is beyond EOD, truncated [ 69.491275][ T6850] loop2: p26 start 10 is beyond EOD, truncated [ 69.497451][ T6850] loop2: p27 start 10 is beyond EOD, truncated [ 69.503736][ T6850] loop2: p28 start 10 is beyond EOD, truncated [ 69.509920][ T6850] loop2: p29 start 10 is beyond EOD, truncated [ 69.516166][ T6850] loop2: p30 start 10 is beyond EOD, truncated [ 69.522547][ T6850] loop2: p31 start 10 is beyond EOD, truncated [ 69.528767][ T6850] loop2: p32 start 10 is beyond EOD, truncated [ 69.534987][ T6850] loop2: p33 start 10 is beyond EOD, truncated [ 69.541277][ T6850] loop2: p34 start 10 is beyond EOD, truncated [ 69.547474][ T6850] loop2: p35 start 10 is beyond EOD, truncated [ 69.553747][ T6850] loop2: p36 start 10 is beyond EOD, truncated [ 69.559956][ T6850] loop2: p37 start 10 is beyond EOD, truncated [ 69.566157][ T6850] loop2: p38 start 10 is beyond EOD, truncated [ 69.572356][ T6850] loop2: p39 start 10 is beyond EOD, truncated [ 69.578616][ T6850] loop2: p40 start 10 is beyond EOD, truncated [ 69.584957][ T6850] loop2: p41 start 10 is beyond EOD, truncated [ 69.593129][ T6850] loop2: p42 start 10 is beyond EOD, truncated [ 69.599366][ T6850] loop2: p43 start 10 is beyond EOD, truncated [ 69.605574][ T6850] loop2: p44 start 10 is beyond EOD, truncated [ 69.611767][ T6850] loop2: p45 start 10 is beyond EOD, truncated [ 69.618026][ T6850] loop2: p46 start 10 is beyond EOD, truncated [ 69.624248][ T6850] loop2: p47 start 10 is beyond EOD, truncated [ 69.630406][ T6850] loop2: p48 start 10 is beyond EOD, truncated [ 69.636627][ T6850] loop2: p49 start 10 is beyond EOD, truncated [ 69.642925][ T6850] loop2: p50 start 10 is beyond EOD, truncated [ 69.649136][ T6850] loop2: p51 start 10 is beyond EOD, truncated [ 69.655397][ T6850] loop2: p52 start 10 is beyond EOD, truncated [ 69.661606][ T6850] loop2: p53 start 10 is beyond EOD, truncated [ 69.667796][ T6850] loop2: p54 start 10 is beyond EOD, truncated [ 69.673994][ T6850] loop2: p55 start 10 is beyond EOD, truncated [ 69.680284][ T6850] loop2: p56 start 10 is beyond EOD, truncated [ 69.686574][ T6850] loop2: p57 start 10 is beyond EOD, truncated [ 69.692816][ T6850] loop2: p58 start 10 is beyond EOD, truncated [ 69.698996][ T6850] loop2: p59 start 10 is beyond EOD, truncated [ 69.705306][ T6850] loop2: p60 start 10 is beyond EOD, truncated [ 69.711565][ T6850] loop2: p61 start 10 is beyond EOD, truncated [ 69.717754][ T6850] loop2: p62 start 10 is beyond EOD, truncated [ 69.723944][ T6850] loop2: p63 start 10 is beyond EOD, truncated [ 69.730175][ T6850] loop2: p64 start 10 is beyond EOD, truncated [ 69.736366][ T6850] loop2: p65 start 10 is beyond EOD, truncated [ 69.742614][ T6850] loop2: p66 start 10 is beyond EOD, truncated [ 69.748802][ T6850] loop2: p67 start 10 is beyond EOD, truncated [ 69.755072][ T6850] loop2: p68 start 10 is beyond EOD, truncated [ 69.761298][ T6850] loop2: p69 start 10 is beyond EOD, truncated [ 69.767467][ T6850] loop2: p70 start 10 is beyond EOD, truncated [ 69.773864][ T6850] loop2: p71 start 10 is beyond EOD, truncated [ 69.780168][ T6850] loop2: p72 start 10 is beyond EOD, truncated [ 69.786404][ T6850] loop2: p73 start 10 is beyond EOD, truncated [ 69.792665][ T6850] loop2: p74 start 10 is beyond EOD, truncated [ 69.798854][ T6850] loop2: p75 start 10 is beyond EOD, truncated [ 69.805114][ T6850] loop2: p76 start 10 is beyond EOD, truncated [ 69.811374][ T6850] loop2: p77 start 10 is beyond EOD, truncated [ 69.817544][ T6850] loop2: p78 start 10 is beyond EOD, truncated [ 69.823756][ T6850] loop2: p79 start 10 is beyond EOD, truncated [ 69.829973][ T6850] loop2: p80 start 10 is beyond EOD, truncated [ 69.836161][ T6850] loop2: p81 start 10 is beyond EOD, truncated [ 69.842424][ T6850] loop2: p82 start 10 is beyond EOD, truncated [ 69.848605][ T6850] loop2: p83 start 10 is beyond EOD, truncated [ 69.854772][ T6850] loop2: p84 start 10 is beyond EOD, truncated [ 69.860935][ T6850] loop2: p85 start 10 is beyond EOD, truncated [ 69.867105][ T6850] loop2: p86 start 10 is beyond EOD, truncated [ 69.873302][ T6850] loop2: p87 start 10 is beyond EOD, truncated [ 69.879490][ T6850] loop2: p88 start 10 is beyond EOD, truncated [ 69.885723][ T6850] loop2: p89 start 10 is beyond EOD, truncated [ 69.892016][ T6850] loop2: p90 start 10 is beyond EOD, truncated [ 69.898192][ T6850] loop2: p91 start 10 is beyond EOD, truncated [ 69.904420][ T6850] loop2: p92 start 10 is beyond EOD, truncated [ 69.910674][ T6850] loop2: p93 start 10 is beyond EOD, truncated [ 69.916863][ T6850] loop2: p94 start 10 is beyond EOD, truncated [ 69.923141][ T6850] loop2: p95 start 10 is beyond EOD, truncated [ 69.929314][ T6850] loop2: p96 start 10 is beyond EOD, truncated [ 69.935492][ T6850] loop2: p97 start 10 is beyond EOD, truncated [ 69.941705][ T6850] loop2: p98 start 10 is beyond EOD, truncated [ 69.947863][ T6850] loop2: p99 start 10 is beyond EOD, truncated [ 69.954134][ T6850] loop2: p100 start 10 is beyond EOD, truncated [ 69.960414][ T6850] loop2: p101 start 10 is beyond EOD, truncated [ 69.966725][ T6850] loop2: p102 start 10 is beyond EOD, truncated [ 69.973085][ T6850] loop2: p103 start 10 is beyond EOD, truncated [ 69.979434][ T6850] loop2: p104 start 10 is beyond EOD, truncated [ 69.985746][ T6850] loop2: p105 start 10 is beyond EOD, truncated [ 69.992129][ T6850] loop2: p106 start 10 is beyond EOD, truncated [ 69.998443][ T6850] loop2: p107 start 10 is beyond EOD, truncated [ 70.004684][ T6850] loop2: p108 start 10 is beyond EOD, truncated [ 70.010972][ T6850] loop2: p109 start 10 is beyond EOD, truncated [ 70.017286][ T6850] loop2: p110 start 10 is beyond EOD, truncated [ 70.023532][ T6850] loop2: p111 start 10 is beyond EOD, truncated [ 70.029763][ T6850] loop2: p112 start 10 is beyond EOD, truncated [ 70.036011][ T6850] loop2: p113 start 10 is beyond EOD, truncated [ 70.042348][ T6850] loop2: p114 start 10 is beyond EOD, truncated [ 70.048595][ T6850] loop2: p115 start 10 is beyond EOD, truncated [ 70.054863][ T6850] loop2: p116 start 10 is beyond EOD, truncated [ 70.061155][ T6850] loop2: p117 start 10 is beyond EOD, truncated [ 70.067395][ T6850] loop2: p118 start 10 is beyond EOD, truncated [ 70.073648][ T6850] loop2: p119 start 10 is beyond EOD, truncated [ 70.079921][ T6850] loop2: p120 start 10 is beyond EOD, truncated [ 70.086170][ T6850] loop2: p121 start 10 is beyond EOD, truncated [ 70.092557][ T6850] loop2: p122 start 10 is beyond EOD, truncated [ 70.098919][ T6850] loop2: p123 start 10 is beyond EOD, truncated [ 70.105171][ T6850] loop2: p124 start 10 is beyond EOD, truncated [ 70.111434][ T6850] loop2: p125 start 10 is beyond EOD, truncated [ 70.117674][ T6850] loop2: p126 start 10 is beyond EOD, truncated [ 70.123914][ T6850] loop2: p127 start 10 is beyond EOD, truncated [ 70.130158][ T6850] loop2: p128 start 10 is beyond EOD, truncated [ 70.136529][ T6850] loop2: p129 start 10 is beyond EOD, truncated [ 70.142885][ T6850] loop2: p130 start 10 is beyond EOD, truncated [ 70.149264][ T6850] loop2: p131 start 10 is beyond EOD, truncated [ 70.155558][ T6850] loop2: p132 start 10 is beyond EOD, truncated [ 70.161830][ T6850] loop2: p133 start 10 is beyond EOD, truncated [ 70.168060][ T6850] loop2: p134 start 10 is beyond EOD, truncated [ 70.174323][ T6850] loop2: p135 start 10 is beyond EOD, truncated [ 70.180586][ T6850] loop2: p136 start 10 is beyond EOD, truncated [ 70.186838][ T6850] loop2: p137 start 10 is beyond EOD, truncated [ 70.193104][ T6850] loop2: p138 start 10 is beyond EOD, truncated [ 70.199336][ T6850] loop2: p139 start 10 is beyond EOD, truncated [ 70.205636][ T6850] loop2: p140 start 10 is beyond EOD, truncated [ 70.211895][ T6850] loop2: p141 start 10 is beyond EOD, truncated [ 70.218144][ T6850] loop2: p142 start 10 is beyond EOD, truncated [ 70.224508][ T6850] loop2: p143 start 10 is beyond EOD, truncated [ 70.230743][ T6850] loop2: p144 start 10 is beyond EOD, truncated [ 70.237149][ T6850] loop2: p145 start 10 is beyond EOD, truncated [ 70.243455][ T6850] loop2: p146 start 10 is beyond EOD, truncated [ 70.249764][ T6850] loop2: p147 start 10 is beyond EOD, truncated [ 70.256026][ T6850] loop2: p148 start 10 is beyond EOD, truncated [ 70.262349][ T6850] loop2: p149 start 10 is beyond EOD, truncated [ 70.268765][ T6850] loop2: p150 start 10 is beyond EOD, truncated [ 70.275077][ T6850] loop2: p151 start 10 is beyond EOD, truncated [ 70.281334][ T6850] loop2: p152 start 10 is beyond EOD, truncated [ 70.287570][ T6850] loop2: p153 start 10 is beyond EOD, truncated [ 70.293815][ T6850] loop2: p154 start 10 is beyond EOD, truncated [ 70.300051][ T6850] loop2: p155 start 10 is beyond EOD, truncated [ 70.306343][ T6850] loop2: p156 start 10 is beyond EOD, truncated [ 70.312598][ T6850] loop2: p157 start 10 is beyond EOD, truncated [ 70.318866][ T6850] loop2: p158 start 10 is beyond EOD, truncated [ 70.325132][ T6850] loop2: p159 start 10 is beyond EOD, truncated [ 70.331391][ T6850] loop2: p160 start 10 is beyond EOD, truncated [ 70.337621][ T6850] loop2: p161 start 10 is beyond EOD, truncated [ 70.343875][ T6850] loop2: p162 start 10 is beyond EOD, truncated [ 70.350176][ T6850] loop2: p163 start 10 is beyond EOD, truncated [ 70.356460][ T6850] loop2: p164 start 10 is beyond EOD, truncated [ 70.362731][ T6850] loop2: p165 start 10 is beyond EOD, truncated [ 70.368962][ T6850] loop2: p166 start 10 is beyond EOD, truncated [ 70.375220][ T6850] loop2: p167 start 10 is beyond EOD, truncated [ 70.381469][ T6850] loop2: p168 start 10 is beyond EOD, truncated [ 70.387755][ T6850] loop2: p169 start 10 is beyond EOD, truncated [ 70.394011][ T6850] loop2: p170 start 10 is beyond EOD, truncated [ 70.400240][ T6850] loop2: p171 start 10 is beyond EOD, truncated [ 70.406501][ T6850] loop2: p172 start 10 is beyond EOD, truncated [ 70.412813][ T6850] loop2: p173 start 10 is beyond EOD, truncated [ 70.419070][ T6850] loop2: p174 start 10 is beyond EOD, truncated [ 70.425322][ T6850] loop2: p175 start 10 is beyond EOD, truncated [ 70.431581][ T6850] loop2: p176 start 10 is beyond EOD, truncated [ 70.437814][ T6850] loop2: p177 start 10 is beyond EOD, truncated [ 70.444137][ T6850] loop2: p178 start 10 is beyond EOD, truncated [ 70.450366][ T6850] loop2: p179 start 10 is beyond EOD, truncated [ 70.456617][ T6850] loop2: p180 start 10 is beyond EOD, truncated [ 70.462891][ T6850] loop2: p181 start 10 is beyond EOD, truncated [ 70.469122][ T6850] loop2: p182 start 10 is beyond EOD, truncated [ 70.475447][ T6850] loop2: p183 start 10 is beyond EOD, truncated [ 70.481710][ T6850] loop2: p184 start 10 is beyond EOD, truncated [ 70.487952][ T6850] loop2: p185 start 10 is beyond EOD, truncated [ 70.494207][ T6850] loop2: p186 start 10 is beyond EOD, truncated [ 70.500449][ T6850] loop2: p187 start 10 is beyond EOD, truncated [ 70.506690][ T6850] loop2: p188 start 10 is beyond EOD, truncated [ 70.513024][ T6850] loop2: p189 start 10 is beyond EOD, truncated [ 70.519270][ T6850] loop2: p190 start 10 is beyond EOD, truncated [ 70.525519][ T6850] loop2: p191 start 10 is beyond EOD, truncated [ 70.531779][ T6850] loop2: p192 start 10 is beyond EOD, truncated [ 70.538012][ T6850] loop2: p193 start 10 is beyond EOD, truncated [ 70.544254][ T6850] loop2: p194 start 10 is beyond EOD, truncated [ 70.550498][ T6850] loop2: p195 start 10 is beyond EOD, truncated [ 70.556749][ T6850] loop2: p196 start 10 is beyond EOD, truncated [ 70.563009][ T6850] loop2: p197 start 10 is beyond EOD, truncated [ 70.569243][ T6850] loop2: p198 start 10 is beyond EOD, truncated [ 70.575566][ T6850] loop2: p199 start 10 is beyond EOD, truncated [ 70.581900][ T6850] loop2: p200 start 10 is beyond EOD, truncated [ 70.588147][ T6850] loop2: p201 start 10 is beyond EOD, truncated [ 70.594424][ T6850] loop2: p202 start 10 is beyond EOD, truncated [ 70.600673][ T6850] loop2: p203 start 10 is beyond EOD, truncated [ 70.606911][ T6850] loop2: p204 start 10 is beyond EOD, truncated [ 70.613265][ T6850] loop2: p205 start 10 is beyond EOD, truncated [ 70.619509][ T6850] loop2: p206 start 10 is beyond EOD, truncated [ 70.625814][ T6850] loop2: p207 start 10 is beyond EOD, truncated [ 70.632071][ T6850] loop2: p208 start 10 is beyond EOD, truncated [ 70.638298][ T6850] loop2: p209 start 10 is beyond EOD, truncated [ 70.644677][ T6850] loop2: p210 start 10 is beyond EOD, truncated [ 70.650917][ T6850] loop2: p211 start 10 is beyond EOD, truncated [ 70.657216][ T6850] loop2: p212 start 10 is beyond EOD, truncated [ 70.663514][ T6850] loop2: p213 start 10 is beyond EOD, truncated [ 70.670295][ T6850] loop2: p214 start 10 is beyond EOD, truncated [ 70.676579][ T6850] loop2: p215 start 10 is beyond EOD, truncated [ 70.682838][ T6850] loop2: p216 start 10 is beyond EOD, truncated [ 70.689220][ T6850] loop2: p217 start 10 is beyond EOD, truncated [ 70.695537][ T6850] loop2: p218 start 10 is beyond EOD, truncated [ 70.701806][ T6850] loop2: p219 start 10 is beyond EOD, truncated [ 70.708133][ T6850] loop2: p220 start 10 is beyond EOD, truncated [ 70.714428][ T6850] loop2: p221 start 10 is beyond EOD, truncated [ 70.720726][ T6850] loop2: p222 start 10 is beyond EOD, truncated [ 70.726994][ T6850] loop2: p223 start 10 is beyond EOD, truncated [ 70.733445][ T6850] loop2: p224 start 10 is beyond EOD, truncated [ 70.739675][ T6850] loop2: p225 start 10 is beyond EOD, truncated [ 70.745995][ T6850] loop2: p226 start 10 is beyond EOD, truncated [ 70.752249][ T6850] loop2: p227 start 10 is beyond EOD, truncated [ 70.758492][ T6850] loop2: p228 start 10 is beyond EOD, truncated [ 70.764810][ T6850] loop2: p229 start 10 is beyond EOD, truncated [ 70.771070][ T6850] loop2: p230 start 10 is beyond EOD, truncated [ 70.777306][ T6850] loop2: p231 start 10 is beyond EOD, truncated [ 70.783617][ T6850] loop2: p232 start 10 is beyond EOD, truncated [ 70.789852][ T6850] loop2: p233 start 10 is beyond EOD, truncated [ 70.796149][ T6850] loop2: p234 start 10 is beyond EOD, truncated [ 70.802547][ T6850] loop2: p235 start 10 is beyond EOD, truncated [ 70.808775][ T6850] loop2: p236 start 10 is beyond EOD, truncated [ 70.815011][ T6850] loop2: p237 start 10 is beyond EOD, truncated [ 70.821362][ T6850] loop2: p238 start 10 is beyond EOD, truncated [ 70.827635][ T6850] loop2: p239 start 10 is beyond EOD, truncated [ 70.833891][ T6850] loop2: p240 start 10 is beyond EOD, truncated [ 70.840124][ T6850] loop2: p241 start 10 is beyond EOD, truncated [ 70.846519][ T6850] loop2: p242 start 10 is beyond EOD, truncated [ 70.852780][ T6850] loop2: p243 start 10 is beyond EOD, truncated [ 70.859019][ T6850] loop2: p244 start 10 is beyond EOD, truncated [ 70.865358][ T6850] loop2: p245 start 10 is beyond EOD, truncated [ 70.871634][ T6850] loop2: p246 start 10 is beyond EOD, truncated [ 70.877863][ T6850] loop2: p247 start 10 is beyond EOD, truncated [ 70.884102][ T6850] loop2: p248 start 10 is beyond EOD, truncated [ 70.890335][ T6850] loop2: p249 start 10 is beyond EOD, truncated [ 70.896578][ T6850] loop2: p250 start 10 is beyond EOD, truncated [ 70.902833][ T6850] loop2: p251 start 10 is beyond EOD, truncated [ 70.909075][ T6850] loop2: p252 start 10 is beyond EOD, truncated [ 70.915335][ T6850] loop2: p253 start 10 is beyond EOD, truncated [ 70.921597][ T6850] loop2: p254 start 10 is beyond EOD, truncated [ 70.927826][ T6850] loop2: p255 start 10 is beyond EOD, truncated 01:21:53 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lseek(r0, 0x7ffffffeffffffe, 0x3) ftruncate(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:21:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000", 0x14}], 0x0, &(0x7f00000000c0)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchown(r1, 0xee01, r2) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x8, 0x2, &(0x7f0000001240)=[{&(0x7f0000000200)="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", 0x1000, 0xff}, {&(0x7f0000001200), 0x0, 0x81}], 0x30448e, &(0x7f0000001280)={[{@gid={'gid', 0x3d, r2}}, {@size={'size', 0x3d, [0x38, 0x6d, 0x2d, 0x32, 0x34, 0x6d, 0x33, 0x38]}}, {@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}, {@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x37, 0x65, 0x1a]}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-*:#'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'net/route\x00'}}]}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, 0x80, 0x0) 01:21:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000", 0x14}], 0x0, &(0x7f00000000c0)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchown(r1, 0xee01, r2) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x8, 0x2, &(0x7f0000001240)=[{&(0x7f0000000200)="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", 0x1000, 0xff}, {&(0x7f0000001200), 0x0, 0x81}], 0x30448e, &(0x7f0000001280)={[{@gid={'gid', 0x3d, r2}}, {@size={'size', 0x3d, [0x38, 0x6d, 0x2d, 0x32, 0x34, 0x6d, 0x33, 0x38]}}, {@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}, {@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x37, 0x65, 0x1a]}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-*:#'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'net/route\x00'}}]}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, 0x80, 0x0) 01:21:53 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lseek(r0, 0x7ffffffeffffffe, 0x3) ftruncate(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:21:53 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lseek(r0, 0x7ffffffeffffffe, 0x3) ftruncate(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:21:53 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lseek(r0, 0x7ffffffeffffffe, 0x3) ftruncate(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:21:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000", 0x14}], 0x0, &(0x7f00000000c0)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchown(r1, 0xee01, r2) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x8, 0x2, &(0x7f0000001240)=[{&(0x7f0000000200)="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", 0x1000, 0xff}, {&(0x7f0000001200), 0x0, 0x81}], 0x30448e, &(0x7f0000001280)={[{@gid={'gid', 0x3d, r2}}, {@size={'size', 0x3d, [0x38, 0x6d, 0x2d, 0x32, 0x34, 0x6d, 0x33, 0x38]}}, {@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}, {@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x37, 0x65, 0x1a]}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-*:#'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'net/route\x00'}}]}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, 0x80, 0x0) [ 71.050053][ T6916] loop2: detected capacity change from 0 to 1 01:21:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000", 0x14}], 0x0, &(0x7f00000000c0)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchown(r1, 0xee01, r2) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x8, 0x2, &(0x7f0000001240)=[{&(0x7f0000000200)="8abc6bbb4e327c6f743cf54dac1ff012885ee97813002dacd800dcd0dd6e2b7998a356a9e1dcd901145e877fdf85765c2855d187f95141a48d17a307c0217d208a1d16094f4b47d2b1eb2da2c2b4e8d3764e84912d6883e0e16b6f9398e558149cfa6a21bb71f41ce5820a163042e66b30d3761d4707e7699ae3bfcfefa36fa9124aa1549b565ed1a14e5e79629626a3dbf2f3a403afa5adb1d31f63e3a5ca2f3191e792e21bef64b6254248200bde45abeb7fb437010ea3e6e146805c5cba6025bb71ea502f59cadfae185e3f2247a7527100696da5a7199701f35a356031a4679335cae08c8f6983b02c6ae681e7953066cfecaaa8af94920487e97ed210ca00735cd6ce797172a1c30971f816cd101809f844b63c0a1fb2f597cc12a7b266cb4612622b13e3226781264ade3d51ef9246460e8beb78b800a54003858d548c6eb8d9c533e2911612cf14d205d19e54a3080a075990ea41533ae634875804a976deceff5ca80f0ff0b5ed3de6803567f46110eb2838a4019fb5ec3ae9d824391d1f964666c190fa9037455213eea89921901b4ddf56ec14cc22953d47cd4ba746b95cdf4dcad8775f359ad339036b963901d22bbb8a5b66344c812ccdea613153bfd67ea73c80ff9784813b174e65d5d4fc49fba9bd6f032bcbf293ca2b97a4753a0d59a9953c3b08f3a7ec5b5cb0679faf1bc1f7683983fdd2fd0849af908328189bd9d0f52bacddbf90cf6e2c0f9e988a30af0fcd949a919e19eed0c6797e4909b602bca55014b66dc21d8a44bd7bb5eb98013355e34bf03a001b52a4d425d3aac143c8c4203dcbc269e5db0c4494656528f995a9df0daeb5a963d6a42629110ec4583ad6005f7e49889253786a8d076057e2ff8955e70fcd85cbab11f9ce0a4a0af2c80239b9602635ccc060354d8feea78f97a8661e12333e0673900f33b6379a6a9827289dfff9c557f230a1c1f5cb4a8a48d1abb9e3cfc832b991180790a4238e9cb0a740e93e63b16fb3559205c9dc1e858fa61ae3565471df87f878207650e452088e10518945552af1ce729668de10094e42ed0e28568b92258be1f88642fddde6cdf0a93f1a1e1327f43b6ea7cdd2dbdf98118d2440ed2c298d3559097481de68977449a9fd5810186eccf04a7323a864bee715aac7f87ebce8250eeab5788dc3bf66fb1da4e69c393a058ba3976cec7858b34152ace8b7ebd64507c13bf772071b81d1b726a279a4b53f3309537a9545f5b35416169a3906de36d31ac382f5e2abbc6835176409fd018c14515995dd41ba395ea029bb5915eca40569b4da7228bf79ed260543d812e5b23cc03ff4fb83687bd8e62e4db0f6d9189fc3caa63257e09c6fd00caeb2eef90c68a08f4bc641b146f6d6794d8a94ed72b29b1043e01689365128a9675f87211a083bc32f3b3f1d5a33e6c78c227598152bf2482cdbe1c6a222a9fb8f8efdbcc5e3cbb2fd87384d013d2a6ce708755947fb4426740f5bde30960f5f583b92fe6131a2051e3e4e6cc33f3c3dc883a8bce306fda31db8e49fc7dbbd9623542e2388d529acace1c746bc38f925ed962cbc621e267c676217243673d2221b15c78a6ecf38714bc407a1ad20eaa6f769f322fe49e90c0f1fe559ac211733a0def78193216b1bf7d8d82e9cf668506a09dd22d436d695225afe7e85fcc88504c79ea951092e62498352366d2e9789dce8ff3bf6c100197acbfbe2e6c4607882c51b83e178f6a5ca2f883eef6af49bb8c0acbc04577393574efffa126c2ba23aadc0e17c61592ba7ec47359c69902f1cf86fbad752a3a55c5663dc1d54f93eb9bcc4368de0767d90fd879aa971eadcb421a6054c69065a4eae2f793640a1dcdc9b5d075e11d763ac04b576c186ea813edf340a1ed781875827cc5ebd4c849167b9521a534ce50dad6bfbd2aeef31482949e0101c0f18278993aeb7f0fc531739158a682b09ebf95846fb29b25ab3c04f44a2fce37844b950b45c7beb561d42b70fd7c01248bc0cb474decd6e56e90fb15cc71d907ed6e4a8ba973e29ba9b4feda343e2ae77ce42819ab2b1c0d8a9b13cf09de3b1134525d5509fd30725543a03809d3e6e00147aaebfc0af37fcdafab288a45157fb3c789aaddb44a6258159a4b5c138d155b0097198083959b295e7fc4f9a64e7e615339ed0abc022c36fd4072fde21f6989297a0dfbfdfb4038246eeaf95dcd551ab1db0e8dd23097a7d998fa21bb26eedf852208f5f756f0cbaee677089d0b9fa211b43c38eebc7ea3052e0c5004e13599bb1c297442792a41311b4dd526746469511e98e329df458eac1d62605a5f3e7c116afc2e0b0f51a683a1fae6ed263702f6008b4242bbfc2ba0bfbe142042d867d63f79e201fbb2794e6c65fccbbc60fecd9c59913a5a82bed0c63e0804ff3ba2a83c66f01537722df89e51a60a501d5f435a499bfe92593fbc4c6047b0cb3e98490e9dcf24cf3f1cc4ba3f7a39c87580d239a94186dd04e307bd9aa0a3772c317335072db773b0f76ec6282d8956fa7ebd3636f178e3622379aae9bf9ec6d15485fb7f00618eeba4d4cbc076bd4e2f7b10c629cc2a6a4157c040c0a337655ccf6754d3826cd8dfe1536593b5f1f0ae18050a0208a71e19baff49c275106311225c9078af82a5458194c4a5080d8a0b6fff7082674617b8be3ccce7813e047bdc3250f7029dc0edf349ee37d2b510ef9420fc4de3b17f196f744d67db6cce33bd3db65be2ae6b2aa43f8eb30eb60dcaf0ed68ac4fdde6b40b9fca0187a1f07ac1d9945c06bc294da74165543f19c5e0be1b4177527f14fca3a199e70838bafeccf4d7c9fc27144d8534a0869005e84f7a3d5444558dea31134845b7ab7b5e54465c298796187c4b95de2d8a0c79bb649a7bfede7b10531d65f648fa665860d3de96c6e1621d767dfd3748b4c7fabffb23a1eb056c30d3e42f450cd5a45dad5f67260cb234cfaa27f102e8db05b8a7291449122287ccdf30f58baeb1a743075baebf2e9a95ae4247782ac43368b38ec4746c399b24a1aedc42c217c28717770324e9fd6c7062965fdd2d27c6455e931f2da730eed9333568c79c340fe30993e074c639f2453ab24ab845eb45f4d6fc70556169ef3a9f2d0e2fc24beeb7effba7760d16dcfeb90837e516dd9f27fc1669dbe0628775e601a7f9b4b3d5be8e4841f219077f8251c0cb80559c70c43e6fcde4dd801a1cb8233fee34e2b4b6d2de5025a9a736464130538f8fae327367ec5d21d2a5cac1e09b2b2c6c1c258efba55e1cd6e2fef3b2927115f457ef04b665c02738e062d00466a62a3997806583294844224fba3a3b7ff0a8e974870f7cd32e31a0df4e3901d49d3fae9d998e8ce4d89c49504fda0b7dd69fbba3dc4b0e3d8608e4e61003790075c1231483d23f84e35a7fdb49fcb38d43b10e828e7fd546f213fb03c996daa3ee102dedcafdbaab5286727ab35ba21316cc2d2fea01e3a7bbf58ec832a963547d49f218606657f82eccf5ea1961efe4aea2f46743fc41fb5b96e69f7e131661b664b1fe6edd3c77e29c3cd7751546c404f1d7fc868acf7dec62fe66eb20f16b303fddbd77ed92721cfbab2962b887d2c76f7ce7f17ac4addf3d8e55f7043cf53bf3498135e473e2be26c62ebc76eb3e327c91c05b3f44ec63696e5e356e08bf3622bfdb5017cfb532b4ff02ec89e441ebdadac027965dd2a38598769538147c9338ee912ff25dd1297a5b386556b55d6a7b5d289a0339e18f549b27db502d28e3cce8b60a24bbe20c1ccfc6583d89f6fdad09e7dc7e823ab8953575377ac097bc88cdd436ec1d34ae1820ad4889310294e108f8e37394d3bfab989502802ae308a27aeed72d093f566b14195de0fbaadca80e358113e51c7c9b06810ebb10bc2760bab6fe5b7345204594531fd0a9764ee38c8843bd604ba589dd1bb0a84abf9b9125e7ef902ebfe2a29cf0ac25e33c23762b23b25eea12c78e659a53f1d585f289bb6bafd1666c13ec546b54a00c64ea52c0e8b931faddbe9e994da492889327f720677ee98786ee8c70ddd0873ed44f9bcf20af8e878daa1035091f94bd243020cd9f770a74be085d2cdecce67877fc12e7210487eebaf2fc2025fa45f1d079d68782a795b8880e66378a1b9df2ae4ed824c7bac09a7c09450d22966c94302137449a4d6f97da8eead4ffbf72fac130960d44d3a3cf4b665ee76ee65a5dde42437e927770687d7008fbd87f0e0e0182b4464729e56a8f383b51342cd6e1616bffbc8207b0a8d866ec66408dc238647d35f34936c39265691b496df9fa8497866cc14775fe58c2c22804906762bb617bb8c11fe9c347dab5617adfaa0f7a5076159e8b8a1a5708dfcd787f0c43e68428f6f0ff57f1dcc2030a7bc27e7b11c2c9ac512fb5e5a9ed79eb760e62fb668d850ff3b6f24e5773f9dce35c0ed1f26f041d59371e41f0a4894539a7c197678493ad18bf0a3ba843fb86a313e2f9eba46b45942d15786a9ce1b92aec9ce584244d0b96e2c1fc821be16cb46cf8244d28c0feb374ef8a85dd310847e9bc8aae801afbf76c20ab423b5027517a37c3ef8dfa2f372d473174e8c5c1874cb5aba7c8499f6c18a5b151e7c20b30c7389c26e1de6b7a507be5c776abf7f1a961a6cdef1e75d798f089fb516dac61adcb5e59f4fd3b0a2a354408407d89c891f73afd19789f65b4cb1ac2186e6abd07109245c403f6a7a84cf2f29e35d98ac8c095ba5708845b1f9f7f36c393e64e772a2cf00de4e3adef5adb370d07a76d8ba327e160b6562494ed16315f7746f726b6adaaf22ebae7d34710fe4a2696dd9f81e20e15e52f310b85f854c832eeef9d99a72d6a0e4f18c89070a7cc204ff207c3ff5ed5f73c2e4d5f0056193b7af6df8f2578bc2b7d7305cc49836098623a94f436f89cb4802f530377082fed7601677e79aeeeb0d88b6e76a5594a887cf61e60a04bdb90e1503ba525ec77e4f5e78192a77c11aed12213be5e39605df9854c652b3a75b9f33335211651d0bbb92a981605d6ff16530024f898647a4c329c1110c61f9a8afa7fedddf49f7eaf64f8beec55093f5cf721ed25338832215a333c152e93c8885a4dd18da7822ad9870da79fa2072646b51662d04847adb00a26cc3962817d43e82cd4b2fd30a0285105577627bf67dd77adaa8335d903777be75e89721f26baefcad1968eebb3bb917677af0c42843b83bacb25dd013485ab6debd1702b56510f3e70ba7d42aad6ac027072d5c22872486bd43308fdcff4a18959dae5b30dbc1f24654413cd7d4d8bce3966f6a5fcaa1db73da5041b8175271dd30ee5fe429bc99795aa1ee944d13b90d9184c44b711350e65b40fc2de211fd2846726dbc92d35b3e410307a2acd02668d70b2540b646d7822bfa6e392d8f392e712b495e1eb0dcf30d03ad3b4919dbcd3e4f04419b9b217c72f52ed553036b1ae5a842d42dec90fd79e871b5a4d52217bc84c007233f2bac9b7551e3e22db307f4e6d81159c2e4e16fccba9a55a11a7f21a93577ea85e125228cb3dbe39f0e2fc8273413807333c68c5555e376e3482f7f0cf46231d528807d4992d218d365a370d59534b1896934a3a5ca0951ad4229818d18e103a0efe894bf17a4a423427b5986446787ea6ed48ea64586516ebd8400775e7d1b8a3f26b86426de4141b1b402b750c8b2beb194d25f9dc5e7054b4b77a2c500c81a482381641eb1984c33364d867124bf34f725d761a18fe4927ff61b9dfd30746904b703d9391128cf7a75ab4694f188b83c08b99b7d6d10", 0x1000, 0xff}, {&(0x7f0000001200), 0x0, 0x81}], 0x30448e, &(0x7f0000001280)={[{@gid={'gid', 0x3d, r2}}, {@size={'size', 0x3d, [0x38, 0x6d, 0x2d, 0x32, 0x34, 0x6d, 0x33, 0x38]}}, {@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}, {@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x37, 0x65, 0x1a]}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-*:#'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'net/route\x00'}}]}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, 0x80, 0x0) [ 71.126100][ T6916] loop2: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 71.126444][ T6916] loop2: p1 start 10 is beyond EOD, truncated [ 71.219631][ T6916] loop2: p2 size 2 extends beyond EOD, truncated [ 71.237332][ T6916] loop2: p3 start 225 is beyond EOD, truncated [ 71.243743][ T6916] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 71.261557][ T6916] loop2: p5 start 10 is beyond EOD, truncated [ 71.267707][ T6916] loop2: p6 start 10 is beyond EOD, truncated [ 71.273940][ T6916] loop2: p7 start 10 is beyond EOD, truncated [ 71.280178][ T6916] loop2: p8 start 10 is beyond EOD, truncated [ 71.286405][ T6916] loop2: p9 start 10 is beyond EOD, truncated [ 71.292537][ T6916] loop2: p10 start 10 is beyond EOD, truncated [ 71.298768][ T6916] loop2: p11 start 10 is beyond EOD, truncated [ 71.304995][ T6916] loop2: p12 start 10 is beyond EOD, truncated [ 71.311320][ T6916] loop2: p13 start 10 is beyond EOD, truncated [ 71.317497][ T6916] loop2: p14 start 10 is beyond EOD, truncated [ 71.323717][ T6916] loop2: p15 start 10 is beyond EOD, truncated [ 71.329960][ T6916] loop2: p16 start 10 is beyond EOD, truncated [ 71.336206][ T6916] loop2: p17 start 10 is beyond EOD, truncated [ 71.342695][ T6916] loop2: p18 start 10 is beyond EOD, truncated [ 71.348894][ T6916] loop2: p19 start 10 is beyond EOD, truncated [ 71.355104][ T6916] loop2: p20 start 10 is beyond EOD, truncated [ 71.361284][ T6916] loop2: p21 start 10 is beyond EOD, truncated [ 71.367615][ T6916] loop2: p22 start 10 is beyond EOD, truncated [ 71.373816][ T6916] loop2: p23 start 10 is beyond EOD, truncated [ 71.380055][ T6916] loop2: p24 start 10 is beyond EOD, truncated [ 71.386365][ T6916] loop2: p25 start 10 is beyond EOD, truncated [ 71.392585][ T6916] loop2: p26 start 10 is beyond EOD, truncated [ 71.398795][ T6916] loop2: p27 start 10 is beyond EOD, truncated [ 71.405004][ T6916] loop2: p28 start 10 is beyond EOD, truncated [ 71.411263][ T6916] loop2: p29 start 10 is beyond EOD, truncated [ 71.417445][ T6916] loop2: p30 start 10 is beyond EOD, truncated [ 71.423785][ T6916] loop2: p31 start 10 is beyond EOD, truncated [ 71.430040][ T6916] loop2: p32 start 10 is beyond EOD, truncated [ 71.436223][ T6916] loop2: p33 start 10 is beyond EOD, truncated [ 71.442542][ T6916] loop2: p34 start 10 is beyond EOD, truncated [ 71.448743][ T6916] loop2: p35 start 10 is beyond EOD, truncated [ 71.454961][ T6916] loop2: p36 start 10 is beyond EOD, truncated [ 71.461166][ T6916] loop2: p37 start 10 is beyond EOD, truncated [ 71.467350][ T6916] loop2: p38 start 10 is beyond EOD, truncated [ 71.473542][ T6916] loop2: p39 start 10 is beyond EOD, truncated [ 71.479739][ T6916] loop2: p40 start 10 is beyond EOD, truncated [ 71.485932][ T6916] loop2: p41 start 10 is beyond EOD, truncated [ 71.492159][ T6916] loop2: p42 start 10 is beyond EOD, truncated [ 71.498349][ T6916] loop2: p43 start 10 is beyond EOD, truncated [ 71.504648][ T6916] loop2: p44 start 10 is beyond EOD, truncated [ 71.510859][ T6916] loop2: p45 start 10 is beyond EOD, truncated [ 71.517076][ T6916] loop2: p46 start 10 is beyond EOD, truncated [ 71.523290][ T6916] loop2: p47 start 10 is beyond EOD, truncated [ 71.529453][ T6916] loop2: p48 start 10 is beyond EOD, truncated [ 71.535683][ T6916] loop2: p49 start 10 is beyond EOD, truncated [ 71.541922][ T6916] loop2: p50 start 10 is beyond EOD, truncated [ 71.548089][ T6916] loop2: p51 start 10 is beyond EOD, truncated [ 71.554311][ T6916] loop2: p52 start 10 is beyond EOD, truncated [ 71.560499][ T6916] loop2: p53 start 10 is beyond EOD, truncated [ 71.566698][ T6916] loop2: p54 start 10 is beyond EOD, truncated [ 71.572897][ T6916] loop2: p55 start 10 is beyond EOD, truncated [ 71.579114][ T6916] loop2: p56 start 10 is beyond EOD, truncated [ 71.585294][ T6916] loop2: p57 start 10 is beyond EOD, truncated [ 71.591473][ T6916] loop2: p58 start 10 is beyond EOD, truncated [ 71.597693][ T6916] loop2: p59 start 10 is beyond EOD, truncated [ 71.603958][ T6916] loop2: p60 start 10 is beyond EOD, truncated [ 71.610166][ T6916] loop2: p61 start 10 is beyond EOD, truncated [ 71.616345][ T6916] loop2: p62 start 10 is beyond EOD, truncated [ 71.622543][ T6916] loop2: p63 start 10 is beyond EOD, truncated [ 71.628735][ T6916] loop2: p64 start 10 is beyond EOD, truncated [ 71.634927][ T6916] loop2: p65 start 10 is beyond EOD, truncated [ 71.641124][ T6916] loop2: p66 start 10 is beyond EOD, truncated [ 71.647352][ T6916] loop2: p67 start 10 is beyond EOD, truncated [ 71.653541][ T6916] loop2: p68 start 10 is beyond EOD, truncated [ 71.659739][ T6916] loop2: p69 start 10 is beyond EOD, truncated [ 71.665949][ T6916] loop2: p70 start 10 is beyond EOD, truncated [ 71.672157][ T6916] loop2: p71 start 10 is beyond EOD, truncated [ 71.678345][ T6916] loop2: p72 start 10 is beyond EOD, truncated [ 71.684625][ T6916] loop2: p73 start 10 is beyond EOD, truncated [ 71.690823][ T6916] loop2: p74 start 10 is beyond EOD, truncated [ 71.697019][ T6916] loop2: p75 start 10 is beyond EOD, truncated [ 71.703231][ T6916] loop2: p76 start 10 is beyond EOD, truncated [ 71.709438][ T6916] loop2: p77 start 10 is beyond EOD, truncated [ 71.715667][ T6916] loop2: p78 start 10 is beyond EOD, truncated [ 71.721875][ T6916] loop2: p79 start 10 is beyond EOD, truncated [ 71.728076][ T6916] loop2: p80 start 10 is beyond EOD, truncated [ 71.734268][ T6916] loop2: p81 start 10 is beyond EOD, truncated [ 71.740523][ T6916] loop2: p82 start 10 is beyond EOD, truncated [ 71.746732][ T6916] loop2: p83 start 10 is beyond EOD, truncated [ 71.752950][ T6916] loop2: p84 start 10 is beyond EOD, truncated [ 71.759161][ T6916] loop2: p85 start 10 is beyond EOD, truncated [ 71.765369][ T6916] loop2: p86 start 10 is beyond EOD, truncated [ 71.771546][ T6916] loop2: p87 start 10 is beyond EOD, truncated [ 71.777747][ T6916] loop2: p88 start 10 is beyond EOD, truncated [ 71.784005][ T6916] loop2: p89 start 10 is beyond EOD, truncated [ 71.790163][ T6916] loop2: p90 start 10 is beyond EOD, truncated [ 71.796360][ T6916] loop2: p91 start 10 is beyond EOD, truncated [ 71.802541][ T6916] loop2: p92 start 10 is beyond EOD, truncated [ 71.808861][ T6916] loop2: p93 start 10 is beyond EOD, truncated [ 71.815069][ T6916] loop2: p94 start 10 is beyond EOD, truncated [ 71.821259][ T6916] loop2: p95 start 10 is beyond EOD, truncated [ 71.827486][ T6916] loop2: p96 start 10 is beyond EOD, truncated [ 71.833725][ T6916] loop2: p97 start 10 is beyond EOD, truncated [ 71.839903][ T6916] loop2: p98 start 10 is beyond EOD, truncated [ 71.846123][ T6916] loop2: p99 start 10 is beyond EOD, truncated [ 71.852330][ T6916] loop2: p100 start 10 is beyond EOD, truncated [ 71.858638][ T6916] loop2: p101 start 10 is beyond EOD, truncated [ 71.864940][ T6916] loop2: p102 start 10 is beyond EOD, truncated [ 71.871228][ T6916] loop2: p103 start 10 is beyond EOD, truncated [ 71.877516][ T6916] loop2: p104 start 10 is beyond EOD, truncated [ 71.883805][ T6916] loop2: p105 start 10 is beyond EOD, truncated [ 71.890098][ T6916] loop2: p106 start 10 is beyond EOD, truncated [ 71.896416][ T6916] loop2: p107 start 10 is beyond EOD, truncated [ 71.902705][ T6916] loop2: p108 start 10 is beyond EOD, truncated [ 71.908982][ T6916] loop2: p109 start 10 is beyond EOD, truncated [ 71.915279][ T6916] loop2: p110 start 10 is beyond EOD, truncated [ 71.921776][ T6916] loop2: p111 start 10 is beyond EOD, truncated [ 71.928048][ T6916] loop2: p112 start 10 is beyond EOD, truncated [ 71.934361][ T6916] loop2: p113 start 10 is beyond EOD, truncated [ 71.940600][ T6916] loop2: p114 start 10 is beyond EOD, truncated [ 71.946916][ T6916] loop2: p115 start 10 is beyond EOD, truncated [ 71.953331][ T6916] loop2: p116 start 10 is beyond EOD, truncated [ 71.959630][ T6916] loop2: p117 start 10 is beyond EOD, truncated [ 71.965894][ T6916] loop2: p118 start 10 is beyond EOD, truncated [ 71.972205][ T6916] loop2: p119 start 10 is beyond EOD, truncated [ 71.978424][ T6916] loop2: p120 start 10 is beyond EOD, truncated [ 71.984918][ T6916] loop2: p121 start 10 is beyond EOD, truncated [ 71.991171][ T6916] loop2: p122 start 10 is beyond EOD, truncated [ 71.997467][ T6916] loop2: p123 start 10 is beyond EOD, truncated [ 72.003745][ T6916] loop2: p124 start 10 is beyond EOD, truncated [ 72.010049][ T6916] loop2: p125 start 10 is beyond EOD, truncated [ 72.016286][ T6916] loop2: p126 start 10 is beyond EOD, truncated [ 72.022608][ T6916] loop2: p127 start 10 is beyond EOD, truncated [ 72.028979][ T6916] loop2: p128 start 10 is beyond EOD, truncated [ 72.035237][ T6916] loop2: p129 start 10 is beyond EOD, truncated [ 72.041505][ T6916] loop2: p130 start 10 is beyond EOD, truncated [ 72.047816][ T6916] loop2: p131 start 10 is beyond EOD, truncated [ 72.054122][ T6916] loop2: p132 start 10 is beyond EOD, truncated [ 72.060355][ T6916] loop2: p133 start 10 is beyond EOD, truncated [ 72.066746][ T6916] loop2: p134 start 10 is beyond EOD, truncated [ 72.072995][ T6916] loop2: p135 start 10 is beyond EOD, truncated [ 72.079228][ T6916] loop2: p136 start 10 is beyond EOD, truncated [ 72.085540][ T6916] loop2: p137 start 10 is beyond EOD, truncated [ 72.091879][ T6916] loop2: p138 start 10 is beyond EOD, truncated [ 72.098175][ T6916] loop2: p139 start 10 is beyond EOD, truncated [ 72.104542][ T6916] loop2: p140 start 10 is beyond EOD, truncated [ 72.110779][ T6916] loop2: p141 start 10 is beyond EOD, truncated [ 72.117022][ T6916] loop2: p142 start 10 is beyond EOD, truncated [ 72.123279][ T6916] loop2: p143 start 10 is beyond EOD, truncated [ 72.129512][ T6916] loop2: p144 start 10 is beyond EOD, truncated [ 72.135776][ T6916] loop2: p145 start 10 is beyond EOD, truncated [ 72.142076][ T6916] loop2: p146 start 10 is beyond EOD, truncated [ 72.148438][ T6916] loop2: p147 start 10 is beyond EOD, truncated [ 72.154687][ T6916] loop2: p148 start 10 is beyond EOD, truncated [ 72.161051][ T6916] loop2: p149 start 10 is beyond EOD, truncated [ 72.167280][ T6916] loop2: p150 start 10 is beyond EOD, truncated [ 72.173525][ T6916] loop2: p151 start 10 is beyond EOD, truncated [ 72.179760][ T6916] loop2: p152 start 10 is beyond EOD, truncated [ 72.186005][ T6916] loop2: p153 start 10 is beyond EOD, truncated [ 72.192266][ T6916] loop2: p154 start 10 is beyond EOD, truncated [ 72.198491][ T6916] loop2: p155 start 10 is beyond EOD, truncated [ 72.204731][ T6916] loop2: p156 start 10 is beyond EOD, truncated [ 72.210983][ T6916] loop2: p157 start 10 is beyond EOD, truncated [ 72.217221][ T6916] loop2: p158 start 10 is beyond EOD, truncated [ 72.223503][ T6916] loop2: p159 start 10 is beyond EOD, truncated [ 72.229736][ T6916] loop2: p160 start 10 is beyond EOD, truncated [ 72.235978][ T6916] loop2: p161 start 10 is beyond EOD, truncated [ 72.242228][ T6916] loop2: p162 start 10 is beyond EOD, truncated [ 72.248454][ T6916] loop2: p163 start 10 is beyond EOD, truncated [ 72.254741][ T6916] loop2: p164 start 10 is beyond EOD, truncated [ 72.261068][ T6916] loop2: p165 start 10 is beyond EOD, truncated [ 72.267297][ T6916] loop2: p166 start 10 is beyond EOD, truncated [ 72.273554][ T6916] loop2: p167 start 10 is beyond EOD, truncated [ 72.279912][ T6916] loop2: p168 start 10 is beyond EOD, truncated [ 72.286182][ T6916] loop2: p169 start 10 is beyond EOD, truncated [ 72.292501][ T6916] loop2: p170 start 10 is beyond EOD, truncated [ 72.298755][ T6916] loop2: p171 start 10 is beyond EOD, truncated [ 72.305005][ T6916] loop2: p172 start 10 is beyond EOD, truncated [ 72.311257][ T6916] loop2: p173 start 10 is beyond EOD, truncated [ 72.317487][ T6916] loop2: p174 start 10 is beyond EOD, truncated [ 72.323737][ T6916] loop2: p175 start 10 is beyond EOD, truncated [ 72.329973][ T6916] loop2: p176 start 10 is beyond EOD, truncated [ 72.336335][ T6916] loop2: p177 start 10 is beyond EOD, truncated [ 72.342586][ T6916] loop2: p178 start 10 is beyond EOD, truncated [ 72.349031][ T6916] loop2: p179 start 10 is beyond EOD, truncated [ 72.355411][ T6916] loop2: p180 start 10 is beyond EOD, truncated [ 72.361671][ T6916] loop2: p181 start 10 is beyond EOD, truncated [ 72.367966][ T6916] loop2: p182 start 10 is beyond EOD, truncated [ 72.374247][ T6916] loop2: p183 start 10 is beyond EOD, truncated [ 72.380545][ T6916] loop2: p184 start 10 is beyond EOD, truncated [ 72.386789][ T6916] loop2: p185 start 10 is beyond EOD, truncated [ 72.393038][ T6916] loop2: p186 start 10 is beyond EOD, truncated [ 72.399275][ T6916] loop2: p187 start 10 is beyond EOD, truncated [ 72.405581][ T6916] loop2: p188 start 10 is beyond EOD, truncated [ 72.411836][ T6916] loop2: p189 start 10 is beyond EOD, truncated [ 72.418160][ T6916] loop2: p190 start 10 is beyond EOD, truncated [ 72.424549][ T6916] loop2: p191 start 10 is beyond EOD, truncated [ 72.430782][ T6916] loop2: p192 start 10 is beyond EOD, truncated [ 72.437051][ T6916] loop2: p193 start 10 is beyond EOD, truncated [ 72.443308][ T6916] loop2: p194 start 10 is beyond EOD, truncated [ 72.449534][ T6916] loop2: p195 start 10 is beyond EOD, truncated [ 72.455822][ T6916] loop2: p196 start 10 is beyond EOD, truncated [ 72.462079][ T6916] loop2: p197 start 10 is beyond EOD, truncated [ 72.468342][ T6916] loop2: p198 start 10 is beyond EOD, truncated [ 72.474578][ T6916] loop2: p199 start 10 is beyond EOD, truncated [ 72.480831][ T6916] loop2: p200 start 10 is beyond EOD, truncated [ 72.487064][ T6916] loop2: p201 start 10 is beyond EOD, truncated [ 72.493325][ T6916] loop2: p202 start 10 is beyond EOD, truncated [ 72.499558][ T6916] loop2: p203 start 10 is beyond EOD, truncated [ 72.505818][ T6916] loop2: p204 start 10 is beyond EOD, truncated [ 72.512072][ T6916] loop2: p205 start 10 is beyond EOD, truncated [ 72.518308][ T6916] loop2: p206 start 10 is beyond EOD, truncated [ 72.524561][ T6916] loop2: p207 start 10 is beyond EOD, truncated [ 72.530818][ T6916] loop2: p208 start 10 is beyond EOD, truncated [ 72.537051][ T6916] loop2: p209 start 10 is beyond EOD, truncated [ 72.543296][ T6916] loop2: p210 start 10 is beyond EOD, truncated [ 72.549564][ T6916] loop2: p211 start 10 is beyond EOD, truncated [ 72.555811][ T6916] loop2: p212 start 10 is beyond EOD, truncated [ 72.562066][ T6916] loop2: p213 start 10 is beyond EOD, truncated [ 72.568300][ T6916] loop2: p214 start 10 is beyond EOD, truncated [ 72.574556][ T6916] loop2: p215 start 10 is beyond EOD, truncated [ 72.580893][ T6916] loop2: p216 start 10 is beyond EOD, truncated [ 72.587125][ T6916] loop2: p217 start 10 is beyond EOD, truncated [ 72.593475][ T6916] loop2: p218 start 10 is beyond EOD, truncated [ 72.599709][ T6916] loop2: p219 start 10 is beyond EOD, truncated [ 72.605971][ T6916] loop2: p220 start 10 is beyond EOD, truncated [ 72.612239][ T6916] loop2: p221 start 10 is beyond EOD, truncated [ 72.618504][ T6916] loop2: p222 start 10 is beyond EOD, truncated [ 72.624763][ T6916] loop2: p223 start 10 is beyond EOD, truncated [ 72.631016][ T6916] loop2: p224 start 10 is beyond EOD, truncated [ 72.637271][ T6916] loop2: p225 start 10 is beyond EOD, truncated [ 72.643579][ T6916] loop2: p226 start 10 is beyond EOD, truncated [ 72.649815][ T6916] loop2: p227 start 10 is beyond EOD, truncated [ 72.656060][ T6916] loop2: p228 start 10 is beyond EOD, truncated [ 72.662399][ T6916] loop2: p229 start 10 is beyond EOD, truncated [ 72.668651][ T6916] loop2: p230 start 10 is beyond EOD, truncated [ 72.674905][ T6916] loop2: p231 start 10 is beyond EOD, truncated [ 72.681165][ T6916] loop2: p232 start 10 is beyond EOD, truncated [ 72.687402][ T6916] loop2: p233 start 10 is beyond EOD, truncated [ 72.693647][ T6916] loop2: p234 start 10 is beyond EOD, truncated [ 72.699886][ T6916] loop2: p235 start 10 is beyond EOD, truncated [ 72.706147][ T6916] loop2: p236 start 10 is beyond EOD, truncated [ 72.712418][ T6916] loop2: p237 start 10 is beyond EOD, truncated [ 72.718652][ T6916] loop2: p238 start 10 is beyond EOD, truncated [ 72.724908][ T6916] loop2: p239 start 10 is beyond EOD, truncated [ 72.731161][ T6916] loop2: p240 start 10 is beyond EOD, truncated [ 72.737403][ T6916] loop2: p241 start 10 is beyond EOD, truncated [ 72.743653][ T6916] loop2: p242 start 10 is beyond EOD, truncated [ 72.749886][ T6916] loop2: p243 start 10 is beyond EOD, truncated [ 72.756143][ T6916] loop2: p244 start 10 is beyond EOD, truncated [ 72.762411][ T6916] loop2: p245 start 10 is beyond EOD, truncated [ 72.768646][ T6916] loop2: p246 start 10 is beyond EOD, truncated [ 72.774976][ T6916] loop2: p247 start 10 is beyond EOD, truncated [ 72.781236][ T6916] loop2: p248 start 10 is beyond EOD, truncated [ 72.787554][ T6916] loop2: p249 start 10 is beyond EOD, truncated 01:21:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000", 0x14}], 0x0, &(0x7f00000000c0)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchown(r1, 0xee01, r2) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x8, 0x2, &(0x7f0000001240)=[{&(0x7f0000000200)="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", 0x1000, 0xff}, {&(0x7f0000001200), 0x0, 0x81}], 0x30448e, &(0x7f0000001280)={[{@gid={'gid', 0x3d, r2}}, {@size={'size', 0x3d, [0x38, 0x6d, 0x2d, 0x32, 0x34, 0x6d, 0x33, 0x38]}}, {@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}, {@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x37, 0x65, 0x1a]}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-*:#'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'net/route\x00'}}]}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, 0x80, 0x0) [ 72.793789][ T6916] loop2: p250 start 10 is beyond EOD, truncated [ 72.800020][ T6916] loop2: p251 start 10 is beyond EOD, truncated [ 72.806263][ T6916] loop2: p252 start 10 is beyond EOD, truncated [ 72.812584][ T6916] loop2: p253 start 10 is beyond EOD, truncated [ 72.818826][ T6916] loop2: p254 start 10 is beyond EOD, truncated [ 72.825113][ T6916] loop2: p255 start 10 is beyond EOD, truncated 01:21:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000", 0x14}], 0x0, &(0x7f00000000c0)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchown(r1, 0xee01, r2) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x8, 0x2, &(0x7f0000001240)=[{&(0x7f0000000200)="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", 0x1000, 0xff}, {&(0x7f0000001200), 0x0, 0x81}], 0x30448e, &(0x7f0000001280)={[{@gid={'gid', 0x3d, r2}}, {@size={'size', 0x3d, [0x38, 0x6d, 0x2d, 0x32, 0x34, 0x6d, 0x33, 0x38]}}, {@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}, {@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x37, 0x65, 0x1a]}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-*:#'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'net/route\x00'}}]}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, 0x80, 0x0) [ 72.841622][ T1032] loop2: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 72.841950][ T1032] loop2: p1 start 10 is beyond EOD, truncated [ 72.935031][ T1032] loop2: p2 size 2 extends beyond EOD, truncated [ 72.942078][ T1032] loop2: p3 start 225 is beyond EOD, truncated [ 72.948256][ T1032] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 72.956147][ T1032] loop2: p5 start 10 is beyond EOD, truncated [ 72.962248][ T1032] loop2: p6 start 10 is beyond EOD, truncated [ 72.968309][ T1032] loop2: p7 start 10 is beyond EOD, truncated [ 72.974507][ T1032] loop2: p8 start 10 is beyond EOD, truncated [ 72.980588][ T1032] loop2: p9 start 10 is beyond EOD, truncated [ 72.986677][ T1032] loop2: p10 start 10 is beyond EOD, truncated [ 72.992870][ T1032] loop2: p11 start 10 is beyond EOD, truncated [ 72.999012][ T1032] loop2: p12 start 10 is beyond EOD, truncated [ 73.005175][ T1032] loop2: p13 start 10 is beyond EOD, truncated [ 73.011349][ T1032] loop2: p14 start 10 is beyond EOD, truncated [ 73.017503][ T1032] loop2: p15 start 10 is beyond EOD, truncated [ 73.023794][ T1032] loop2: p16 start 10 is beyond EOD, truncated [ 73.029945][ T1032] loop2: p17 start 10 is beyond EOD, truncated [ 73.036148][ T1032] loop2: p18 start 10 is beyond EOD, truncated 01:21:55 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lseek(r0, 0x7ffffffeffffffe, 0x3) ftruncate(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:21:55 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lseek(r0, 0x7ffffffeffffffe, 0x3) ftruncate(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:21:55 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lseek(r0, 0x7ffffffeffffffe, 0x3) ftruncate(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:21:55 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lseek(r0, 0x7ffffffeffffffe, 0x3) ftruncate(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 73.042391][ T1032] loop2: p19 start 10 is beyond EOD, truncated [ 73.048544][ T1032] loop2: p20 start 10 is beyond EOD, truncated [ 73.054722][ T1032] loop2: p21 start 10 is beyond EOD, truncated [ 73.060921][ T1032] loop2: p22 start 10 is beyond EOD, truncated [ 73.067070][ T1032] loop2: p23 start 10 is beyond EOD, truncated [ 73.073249][ T1032] loop2: p24 start 10 is beyond EOD, truncated [ 73.079455][ T1032] loop2: p25 start 10 is beyond EOD, truncated [ 73.085638][ T1032] loop2: p26 start 10 is beyond EOD, truncated [ 73.091907][ T1032] loop2: p27 start 10 is beyond EOD, truncated [ 73.098118][ T1032] loop2: p28 start 10 is beyond EOD, truncated [ 73.104355][ T1032] loop2: p29 start 10 is beyond EOD, truncated [ 73.110580][ T1032] loop2: p30 start 10 is beyond EOD, truncated [ 73.116746][ T1032] loop2: p31 start 10 is beyond EOD, truncated [ 73.122909][ T1032] loop2: p32 start 10 is beyond EOD, truncated [ 73.129056][ T1032] loop2: p33 start 10 is beyond EOD, truncated [ 73.135221][ T1032] loop2: p34 start 10 is beyond EOD, truncated [ 73.141382][ T1032] loop2: p35 start 10 is beyond EOD, truncated [ 73.147528][ T1032] loop2: p36 start 10 is beyond EOD, truncated [ 73.153697][ T1032] loop2: p37 start 10 is beyond EOD, truncated [ 73.159846][ T1032] loop2: p38 start 10 is beyond EOD, truncated [ 73.166023][ T1032] loop2: p39 start 10 is beyond EOD, truncated [ 73.172250][ T1032] loop2: p40 start 10 is beyond EOD, truncated [ 73.178393][ T1032] loop2: p41 start 10 is beyond EOD, truncated [ 73.184555][ T1032] loop2: p42 start 10 is beyond EOD, truncated [ 73.190719][ T1032] loop2: p43 start 10 is beyond EOD, truncated [ 73.196943][ T1032] loop2: p44 start 10 is beyond EOD, truncated [ 73.203132][ T1032] loop2: p45 start 10 is beyond EOD, truncated [ 73.209367][ T1032] loop2: p46 start 10 is beyond EOD, truncated [ 73.215560][ T1032] loop2: p47 start 10 is beyond EOD, truncated [ 73.221739][ T1032] loop2: p48 start 10 is beyond EOD, truncated [ 73.227913][ T1032] loop2: p49 start 10 is beyond EOD, truncated [ 73.234094][ T1032] loop2: p50 start 10 is beyond EOD, truncated [ 73.240293][ T1032] loop2: p51 start 10 is beyond EOD, truncated [ 73.246461][ T1032] loop2: p52 start 10 is beyond EOD, truncated [ 73.252623][ T1032] loop2: p53 start 10 is beyond EOD, truncated [ 73.258846][ T1032] loop2: p54 start 10 is beyond EOD, truncated [ 73.265007][ T1032] loop2: p55 start 10 is beyond EOD, truncated [ 73.271173][ T1032] loop2: p56 start 10 is beyond EOD, truncated [ 73.277324][ T1032] loop2: p57 start 10 is beyond EOD, truncated [ 73.283499][ T1032] loop2: p58 start 10 is beyond EOD, truncated [ 73.289640][ T1032] loop2: p59 start 10 is beyond EOD, truncated [ 73.295837][ T1032] loop2: p60 start 10 is beyond EOD, truncated [ 73.302076][ T1032] loop2: p61 start 10 is beyond EOD, truncated [ 73.308226][ T1032] loop2: p62 start 10 is beyond EOD, truncated [ 73.314477][ T1032] loop2: p63 start 10 is beyond EOD, truncated [ 73.320623][ T1032] loop2: p64 start 10 is beyond EOD, truncated [ 73.326802][ T1032] loop2: p65 start 10 is beyond EOD, truncated [ 73.332972][ T1032] loop2: p66 start 10 is beyond EOD, truncated [ 73.339200][ T1032] loop2: p67 start 10 is beyond EOD, truncated [ 73.345357][ T1032] loop2: p68 start 10 is beyond EOD, truncated [ 73.351633][ T1032] loop2: p69 start 10 is beyond EOD, truncated [ 73.357788][ T1032] loop2: p70 start 10 is beyond EOD, truncated [ 73.363979][ T1032] loop2: p71 start 10 is beyond EOD, truncated [ 73.370267][ T1032] loop2: p72 start 10 is beyond EOD, truncated [ 73.376425][ T1032] loop2: p73 start 10 is beyond EOD, truncated [ 73.382584][ T1032] loop2: p74 start 10 is beyond EOD, truncated [ 73.388734][ T1032] loop2: p75 start 10 is beyond EOD, truncated [ 73.394992][ T1032] loop2: p76 start 10 is beyond EOD, truncated [ 73.401184][ T1032] loop2: p77 start 10 is beyond EOD, truncated [ 73.407323][ T1032] loop2: p78 start 10 is beyond EOD, truncated [ 73.413499][ T1032] loop2: p79 start 10 is beyond EOD, truncated [ 73.419644][ T1032] loop2: p80 start 10 is beyond EOD, truncated [ 73.425878][ T1032] loop2: p81 start 10 is beyond EOD, truncated [ 73.432279][ T1032] loop2: p82 start 10 is beyond EOD, truncated [ 73.438422][ T1032] loop2: p83 start 10 is beyond EOD, truncated [ 73.444577][ T1032] loop2: p84 start 10 is beyond EOD, truncated [ 73.450933][ T1032] loop2: p85 start 10 is beyond EOD, truncated [ 73.457087][ T1032] loop2: p86 start 10 is beyond EOD, truncated [ 73.463395][ T1032] loop2: p87 start 10 is beyond EOD, truncated [ 73.469535][ T1032] loop2: p88 start 10 is beyond EOD, truncated [ 73.475686][ T1032] loop2: p89 start 10 is beyond EOD, truncated [ 73.481926][ T1032] loop2: p90 start 10 is beyond EOD, truncated [ 73.488101][ T1032] loop2: p91 start 10 is beyond EOD, truncated [ 73.494249][ T1032] loop2: p92 start 10 is beyond EOD, truncated [ 73.500412][ T1032] loop2: p93 start 10 is beyond EOD, truncated [ 73.506575][ T1032] loop2: p94 start 10 is beyond EOD, truncated [ 73.512743][ T1032] loop2: p95 start 10 is beyond EOD, truncated [ 73.519044][ T1032] loop2: p96 start 10 is beyond EOD, truncated [ 73.525224][ T1032] loop2: p97 start 10 is beyond EOD, truncated [ 73.531573][ T1032] loop2: p98 start 10 is beyond EOD, truncated [ 73.537791][ T1032] loop2: p99 start 10 is beyond EOD, truncated [ 73.543946][ T1032] loop2: p100 start 10 is beyond EOD, truncated [ 73.550339][ T1032] loop2: p101 start 10 is beyond EOD, truncated [ 73.556607][ T1032] loop2: p102 start 10 is beyond EOD, truncated [ 73.562858][ T1032] loop2: p103 start 10 is beyond EOD, truncated [ 73.569098][ T1032] loop2: p104 start 10 is beyond EOD, truncated [ 73.575351][ T1032] loop2: p105 start 10 is beyond EOD, truncated [ 73.581598][ T1032] loop2: p106 start 10 is beyond EOD, truncated [ 73.587834][ T1032] loop2: p107 start 10 is beyond EOD, truncated [ 73.594105][ T1032] loop2: p108 start 10 is beyond EOD, truncated [ 73.600412][ T1032] loop2: p109 start 10 is beyond EOD, truncated [ 73.606656][ T1032] loop2: p110 start 10 is beyond EOD, truncated [ 73.612904][ T1032] loop2: p111 start 10 is beyond EOD, truncated [ 73.619144][ T1032] loop2: p112 start 10 is beyond EOD, truncated [ 73.625375][ T1032] loop2: p113 start 10 is beyond EOD, truncated [ 73.631718][ T1032] loop2: p114 start 10 is beyond EOD, truncated [ 73.637955][ T1032] loop2: p115 start 10 is beyond EOD, truncated [ 73.644311][ T1032] loop2: p116 start 10 is beyond EOD, truncated [ 73.650557][ T1032] loop2: p117 start 10 is beyond EOD, truncated [ 73.656811][ T1032] loop2: p118 start 10 is beyond EOD, truncated [ 73.663091][ T1032] loop2: p119 start 10 is beyond EOD, truncated [ 73.669321][ T1032] loop2: p120 start 10 is beyond EOD, truncated [ 73.675564][ T1032] loop2: p121 start 10 is beyond EOD, truncated [ 73.681910][ T1032] loop2: p122 start 10 is beyond EOD, truncated [ 73.688134][ T1032] loop2: p123 start 10 is beyond EOD, truncated [ 73.694402][ T1032] loop2: p124 start 10 is beyond EOD, truncated [ 73.700672][ T1032] loop2: p125 start 10 is beyond EOD, truncated [ 73.706925][ T1032] loop2: p126 start 10 is beyond EOD, truncated [ 73.713284][ T1032] loop2: p127 start 10 is beyond EOD, truncated [ 73.719552][ T1032] loop2: p128 start 10 is beyond EOD, truncated [ 73.725790][ T1032] loop2: p129 start 10 is beyond EOD, truncated [ 73.732043][ T1032] loop2: p130 start 10 is beyond EOD, truncated [ 73.738283][ T1032] loop2: p131 start 10 is beyond EOD, truncated [ 73.744609][ T1032] loop2: p132 start 10 is beyond EOD, truncated [ 73.750876][ T1032] loop2: p133 start 10 is beyond EOD, truncated [ 73.757103][ T1032] loop2: p134 start 10 is beyond EOD, truncated [ 73.763404][ T1032] loop2: p135 start 10 is beyond EOD, truncated [ 73.769640][ T1032] loop2: p136 start 10 is beyond EOD, truncated [ 73.775892][ T1032] loop2: p137 start 10 is beyond EOD, truncated [ 73.782149][ T1032] loop2: p138 start 10 is beyond EOD, truncated [ 73.788397][ T1032] loop2: p139 start 10 is beyond EOD, truncated [ 73.794632][ T1032] loop2: p140 start 10 is beyond EOD, truncated [ 73.800899][ T1032] loop2: p141 start 10 is beyond EOD, truncated [ 73.807128][ T1032] loop2: p142 start 10 is beyond EOD, truncated [ 73.813362][ T1032] loop2: p143 start 10 is beyond EOD, truncated [ 73.819608][ T1032] loop2: p144 start 10 is beyond EOD, truncated [ 73.825845][ T1032] loop2: p145 start 10 is beyond EOD, truncated [ 73.832132][ T1032] loop2: p146 start 10 is beyond EOD, truncated [ 73.838376][ T1032] loop2: p147 start 10 is beyond EOD, truncated [ 73.844612][ T1032] loop2: p148 start 10 is beyond EOD, truncated [ 73.850896][ T1032] loop2: p149 start 10 is beyond EOD, truncated [ 73.857120][ T1032] loop2: p150 start 10 is beyond EOD, truncated [ 73.863377][ T1032] loop2: p151 start 10 is beyond EOD, truncated [ 73.869607][ T1032] loop2: p152 start 10 is beyond EOD, truncated [ 73.875846][ T1032] loop2: p153 start 10 is beyond EOD, truncated [ 73.882156][ T1032] loop2: p154 start 10 is beyond EOD, truncated [ 73.888386][ T1032] loop2: p155 start 10 is beyond EOD, truncated [ 73.894623][ T1032] loop2: p156 start 10 is beyond EOD, truncated [ 73.900933][ T1032] loop2: p157 start 10 is beyond EOD, truncated [ 73.907161][ T1032] loop2: p158 start 10 is beyond EOD, truncated [ 73.913421][ T1032] loop2: p159 start 10 is beyond EOD, truncated [ 73.919650][ T1032] loop2: p160 start 10 is beyond EOD, truncated [ 73.925895][ T1032] loop2: p161 start 10 is beyond EOD, truncated [ 73.932161][ T1032] loop2: p162 start 10 is beyond EOD, truncated [ 73.938400][ T1032] loop2: p163 start 10 is beyond EOD, truncated [ 73.944654][ T1032] loop2: p164 start 10 is beyond EOD, truncated [ 73.950901][ T1032] loop2: p165 start 10 is beyond EOD, truncated [ 73.957129][ T1032] loop2: p166 start 10 is beyond EOD, truncated [ 73.963365][ T1032] loop2: p167 start 10 is beyond EOD, truncated [ 73.969633][ T1032] loop2: p168 start 10 is beyond EOD, truncated [ 73.975885][ T1032] loop2: p169 start 10 is beyond EOD, truncated [ 73.982136][ T1032] loop2: p170 start 10 is beyond EOD, truncated [ 73.988432][ T1032] loop2: p171 start 10 is beyond EOD, truncated [ 73.994700][ T1032] loop2: p172 start 10 is beyond EOD, truncated [ 74.001025][ T1032] loop2: p173 start 10 is beyond EOD, truncated [ 74.007301][ T1032] loop2: p174 start 10 is beyond EOD, truncated [ 74.013545][ T1032] loop2: p175 start 10 is beyond EOD, truncated [ 74.019782][ T1032] loop2: p176 start 10 is beyond EOD, truncated [ 74.026032][ T1032] loop2: p177 start 10 is beyond EOD, truncated [ 74.032290][ T1032] loop2: p178 start 10 is beyond EOD, truncated [ 74.038580][ T1032] loop2: p179 start 10 is beyond EOD, truncated [ 74.044870][ T1032] loop2: p180 start 10 is beyond EOD, truncated [ 74.051143][ T1032] loop2: p181 start 10 is beyond EOD, truncated [ 74.057420][ T1032] loop2: p182 start 10 is beyond EOD, truncated [ 74.063667][ T1032] loop2: p183 start 10 is beyond EOD, truncated [ 74.069900][ T1032] loop2: p184 start 10 is beyond EOD, truncated [ 74.076168][ T1032] loop2: p185 start 10 is beyond EOD, truncated [ 74.082419][ T1032] loop2: p186 start 10 is beyond EOD, truncated [ 74.088677][ T1032] loop2: p187 start 10 is beyond EOD, truncated [ 74.094920][ T1032] loop2: p188 start 10 is beyond EOD, truncated [ 74.101191][ T1032] loop2: p189 start 10 is beyond EOD, truncated [ 74.107567][ T1032] loop2: p190 start 10 is beyond EOD, truncated [ 74.113852][ T1032] loop2: p191 start 10 is beyond EOD, truncated [ 74.120086][ T1032] loop2: p192 start 10 is beyond EOD, truncated [ 74.126324][ T1032] loop2: p193 start 10 is beyond EOD, truncated [ 74.132570][ T1032] loop2: p194 start 10 is beyond EOD, truncated [ 74.138811][ T1032] loop2: p195 start 10 is beyond EOD, truncated [ 74.145056][ T1032] loop2: p196 start 10 is beyond EOD, truncated [ 74.151308][ T1032] loop2: p197 start 10 is beyond EOD, truncated [ 74.157538][ T1032] loop2: p198 start 10 is beyond EOD, truncated [ 74.163791][ T1032] loop2: p199 start 10 is beyond EOD, truncated [ 74.170045][ T1032] loop2: p200 start 10 is beyond EOD, truncated [ 74.176296][ T1032] loop2: p201 start 10 is beyond EOD, truncated [ 74.182580][ T1032] loop2: p202 start 10 is beyond EOD, truncated [ 74.188815][ T1032] loop2: p203 start 10 is beyond EOD, truncated [ 74.195051][ T1032] loop2: p204 start 10 is beyond EOD, truncated [ 74.201302][ T1032] loop2: p205 start 10 is beyond EOD, truncated [ 74.207527][ T1032] loop2: p206 start 10 is beyond EOD, truncated [ 74.213767][ T1032] loop2: p207 start 10 is beyond EOD, truncated [ 74.219993][ T1032] loop2: p208 start 10 is beyond EOD, truncated [ 74.226294][ T1032] loop2: p209 start 10 is beyond EOD, truncated [ 74.232540][ T1032] loop2: p210 start 10 is beyond EOD, truncated [ 74.238763][ T1032] loop2: p211 start 10 is beyond EOD, truncated [ 74.245013][ T1032] loop2: p212 start 10 is beyond EOD, truncated [ 74.251265][ T1032] loop2: p213 start 10 is beyond EOD, truncated [ 74.257501][ T1032] loop2: p214 start 10 is beyond EOD, truncated [ 74.263765][ T1032] loop2: p215 start 10 is beyond EOD, truncated [ 74.269998][ T1032] loop2: p216 start 10 is beyond EOD, truncated [ 74.276240][ T1032] loop2: p217 start 10 is beyond EOD, truncated [ 74.282496][ T1032] loop2: p218 start 10 is beyond EOD, truncated [ 74.288744][ T1032] loop2: p219 start 10 is beyond EOD, truncated [ 74.294978][ T1032] loop2: p220 start 10 is beyond EOD, truncated [ 74.301245][ T1032] loop2: p221 start 10 is beyond EOD, truncated [ 74.307471][ T1032] loop2: p222 start 10 is beyond EOD, truncated [ 74.313707][ T1032] loop2: p223 start 10 is beyond EOD, truncated [ 74.319938][ T1032] loop2: p224 start 10 is beyond EOD, truncated [ 74.326209][ T1032] loop2: p225 start 10 is beyond EOD, truncated [ 74.332467][ T1032] loop2: p226 start 10 is beyond EOD, truncated [ 74.338701][ T1032] loop2: p227 start 10 is beyond EOD, truncated [ 74.344970][ T1032] loop2: p228 start 10 is beyond EOD, truncated [ 74.351228][ T1032] loop2: p229 start 10 is beyond EOD, truncated [ 74.357472][ T1032] loop2: p230 start 10 is beyond EOD, truncated [ 74.363711][ T1032] loop2: p231 start 10 is beyond EOD, truncated [ 74.369939][ T1032] loop2: p232 start 10 is beyond EOD, truncated [ 74.376174][ T1032] loop2: p233 start 10 is beyond EOD, truncated [ 74.382418][ T1032] loop2: p234 start 10 is beyond EOD, truncated [ 74.388656][ T1032] loop2: p235 start 10 is beyond EOD, truncated [ 74.394979][ T1032] loop2: p236 start 10 is beyond EOD, truncated [ 74.401245][ T1032] loop2: p237 start 10 is beyond EOD, truncated [ 74.407550][ T1032] loop2: p238 start 10 is beyond EOD, truncated [ 74.413820][ T1032] loop2: p239 start 10 is beyond EOD, truncated [ 74.420133][ T1032] loop2: p240 start 10 is beyond EOD, truncated [ 74.426448][ T1032] loop2: p241 start 10 is beyond EOD, truncated [ 74.432736][ T1032] loop2: p242 start 10 is beyond EOD, truncated [ 74.438994][ T1032] loop2: p243 start 10 is beyond EOD, truncated [ 74.445238][ T1032] loop2: p244 start 10 is beyond EOD, truncated [ 74.451629][ T1032] loop2: p245 start 10 is beyond EOD, truncated [ 74.457872][ T1032] loop2: p246 start 10 is beyond EOD, truncated [ 74.464142][ T1032] loop2: p247 start 10 is beyond EOD, truncated [ 74.470408][ T1032] loop2: p248 start 10 is beyond EOD, truncated [ 74.476741][ T1032] loop2: p249 start 10 is beyond EOD, truncated [ 74.482991][ T1032] loop2: p250 start 10 is beyond EOD, truncated [ 74.489224][ T1032] loop2: p251 start 10 is beyond EOD, truncated [ 74.495698][ T1032] loop2: p252 start 10 is beyond EOD, truncated 01:21:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000", 0x14}], 0x0, &(0x7f00000000c0)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchown(r1, 0xee01, r2) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x8, 0x2, &(0x7f0000001240)=[{&(0x7f0000000200)="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", 0x1000, 0xff}, {&(0x7f0000001200), 0x0, 0x81}], 0x30448e, &(0x7f0000001280)={[{@gid={'gid', 0x3d, r2}}, {@size={'size', 0x3d, [0x38, 0x6d, 0x2d, 0x32, 0x34, 0x6d, 0x33, 0x38]}}, {@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}, {@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x37, 0x65, 0x1a]}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-*:#'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'net/route\x00'}}]}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, 0x80, 0x0) 01:21:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000", 0x14}], 0x0, &(0x7f00000000c0)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchown(r1, 0xee01, r2) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x8, 0x2, &(0x7f0000001240)=[{&(0x7f0000000200)="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", 0x1000, 0xff}, {&(0x7f0000001200), 0x0, 0x81}], 0x30448e, &(0x7f0000001280)={[{@gid={'gid', 0x3d, r2}}, {@size={'size', 0x3d, [0x38, 0x6d, 0x2d, 0x32, 0x34, 0x6d, 0x33, 0x38]}}, {@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}, {@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x37, 0x65, 0x1a]}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-*:#'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'net/route\x00'}}]}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, 0x80, 0x0) 01:21:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000", 0x14}], 0x0, &(0x7f00000000c0)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchown(r1, 0xee01, r2) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x8, 0x2, &(0x7f0000001240)=[{&(0x7f0000000200)="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", 0x1000, 0xff}, {&(0x7f0000001200), 0x0, 0x81}], 0x30448e, &(0x7f0000001280)={[{@gid={'gid', 0x3d, r2}}, {@size={'size', 0x3d, [0x38, 0x6d, 0x2d, 0x32, 0x34, 0x6d, 0x33, 0x38]}}, {@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}, {@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x37, 0x65, 0x1a]}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-*:#'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'net/route\x00'}}]}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, 0x80, 0x0) [ 74.501947][ T1032] loop2: p253 start 10 is beyond EOD, truncated [ 74.508174][ T1032] loop2: p254 start 10 is beyond EOD, truncated [ 74.514422][ T1032] loop2: p255 start 10 is beyond EOD, truncated 01:21:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000", 0x14}], 0x0, &(0x7f00000000c0)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchown(r1, 0xee01, r2) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x8, 0x2, &(0x7f0000001240)=[{&(0x7f0000000200)="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", 0x1000, 0xff}, {&(0x7f0000001200), 0x0, 0x81}], 0x30448e, &(0x7f0000001280)={[{@gid={'gid', 0x3d, r2}}, {@size={'size', 0x3d, [0x38, 0x6d, 0x2d, 0x32, 0x34, 0x6d, 0x33, 0x38]}}, {@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}, {@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x37, 0x65, 0x1a]}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-*:#'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'net/route\x00'}}]}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, 0x80, 0x0) 01:21:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000", 0x14}], 0x0, &(0x7f00000000c0)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchown(r1, 0xee01, r2) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x8, 0x2, &(0x7f0000001240)=[{&(0x7f0000000200)="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", 0x1000, 0xff}, {&(0x7f0000001200), 0x0, 0x81}], 0x30448e, &(0x7f0000001280)={[{@gid={'gid', 0x3d, r2}}, {@size={'size', 0x3d, [0x38, 0x6d, 0x2d, 0x32, 0x34, 0x6d, 0x33, 0x38]}}, {@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}, {@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x37, 0x65, 0x1a]}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-*:#'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'net/route\x00'}}]}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, 0x80, 0x0) 01:21:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000", 0x14}], 0x0, &(0x7f00000000c0)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchown(r1, 0xee01, r2) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x8, 0x2, &(0x7f0000001240)=[{&(0x7f0000000200)="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", 0x1000, 0xff}, {&(0x7f0000001200), 0x0, 0x81}], 0x30448e, &(0x7f0000001280)={[{@gid={'gid', 0x3d, r2}}, {@size={'size', 0x3d, [0x38, 0x6d, 0x2d, 0x32, 0x34, 0x6d, 0x33, 0x38]}}, {@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}, {@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x37, 0x65, 0x1a]}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-*:#'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'net/route\x00'}}]}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, 0x80, 0x0) 01:21:57 executing program 3: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x0, 0x11932, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x300, 0x0, 0x11932, 0xffffffffffffffff, 0x0) 01:21:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190028000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x28) [ 74.616815][ T6995] loop2: detected capacity change from 0 to 1 01:21:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000", 0x14}], 0x0, &(0x7f00000000c0)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchown(r1, 0xee01, r2) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x8, 0x2, &(0x7f0000001240)=[{&(0x7f0000000200)="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", 0x1000, 0xff}, {&(0x7f0000001200), 0x0, 0x81}], 0x30448e, &(0x7f0000001280)={[{@gid={'gid', 0x3d, r2}}, {@size={'size', 0x3d, [0x38, 0x6d, 0x2d, 0x32, 0x34, 0x6d, 0x33, 0x38]}}, {@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}, {@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x37, 0x65, 0x1a]}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-*:#'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'net/route\x00'}}]}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, 0x80, 0x0) 01:21:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000", 0x14}], 0x0, &(0x7f00000000c0)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchown(r1, 0xee01, r2) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x8, 0x2, &(0x7f0000001240)=[{&(0x7f0000000200)="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", 0x1000, 0xff}, {&(0x7f0000001200), 0x0, 0x81}], 0x30448e, &(0x7f0000001280)={[{@gid={'gid', 0x3d, r2}}, {@size={'size', 0x3d, [0x38, 0x6d, 0x2d, 0x32, 0x34, 0x6d, 0x33, 0x38]}}, {@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}, {@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x37, 0x65, 0x1a]}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-*:#'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'net/route\x00'}}]}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, 0x80, 0x0) 01:21:57 executing program 3: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x0, 0x11932, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x300, 0x0, 0x11932, 0xffffffffffffffff, 0x0) [ 74.658996][ T7009] netlink: 'syz-executor.4': attribute type 40 has an invalid length. 01:21:57 executing program 3: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x0, 0x11932, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x300, 0x0, 0x11932, 0xffffffffffffffff, 0x0) [ 74.683885][ T1032] loop2: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 74.684175][ T1032] loop2: p1 start 10 is beyond EOD, truncated [ 74.777088][ T1032] loop2: p2 size 2 extends beyond EOD, truncated [ 74.784417][ T1032] loop2: p3 start 225 is beyond EOD, truncated [ 74.790623][ T1032] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 74.798710][ T1032] loop2: p5 start 10 is beyond EOD, truncated [ 74.804816][ T1032] loop2: p6 start 10 is beyond EOD, truncated [ 74.810907][ T1032] loop2: p7 start 10 is beyond EOD, truncated [ 74.816985][ T1032] loop2: p8 start 10 is beyond EOD, truncated [ 74.823046][ T1032] loop2: p9 start 10 is beyond EOD, truncated [ 74.829104][ T1032] loop2: p10 start 10 is beyond EOD, truncated [ 74.835264][ T1032] loop2: p11 start 10 is beyond EOD, truncated [ 74.841426][ T1032] loop2: p12 start 10 is beyond EOD, truncated [ 74.847569][ T1032] loop2: p13 start 10 is beyond EOD, truncated [ 74.853720][ T1032] loop2: p14 start 10 is beyond EOD, truncated [ 74.859862][ T1032] loop2: p15 start 10 is beyond EOD, truncated [ 74.866018][ T1032] loop2: p16 start 10 is beyond EOD, truncated [ 74.872252][ T1032] loop2: p17 start 10 is beyond EOD, truncated [ 74.878401][ T1032] loop2: p18 start 10 is beyond EOD, truncated [ 74.884557][ T1032] loop2: p19 start 10 is beyond EOD, truncated [ 74.890745][ T1032] loop2: p20 start 10 is beyond EOD, truncated [ 74.896890][ T1032] loop2: p21 start 10 is beyond EOD, truncated [ 74.903049][ T1032] loop2: p22 start 10 is beyond EOD, truncated [ 74.909195][ T1032] loop2: p23 start 10 is beyond EOD, truncated [ 74.915425][ T1032] loop2: p24 start 10 is beyond EOD, truncated [ 74.921615][ T1032] loop2: p25 start 10 is beyond EOD, truncated [ 74.927773][ T1032] loop2: p26 start 10 is beyond EOD, truncated [ 74.933969][ T1032] loop2: p27 start 10 is beyond EOD, truncated [ 74.940178][ T1032] loop2: p28 start 10 is beyond EOD, truncated [ 74.946326][ T1032] loop2: p29 start 10 is beyond EOD, truncated [ 74.952501][ T1032] loop2: p30 start 10 is beyond EOD, truncated [ 74.958638][ T1032] loop2: p31 start 10 is beyond EOD, truncated [ 74.964800][ T1032] loop2: p32 start 10 is beyond EOD, truncated [ 74.970963][ T1032] loop2: p33 start 10 is beyond EOD, truncated [ 74.977130][ T1032] loop2: p34 start 10 is beyond EOD, truncated [ 74.983296][ T1032] loop2: p35 start 10 is beyond EOD, truncated [ 74.989473][ T1032] loop2: p36 start 10 is beyond EOD, truncated [ 74.995623][ T1032] loop2: p37 start 10 is beyond EOD, truncated [ 75.001814][ T1032] loop2: p38 start 10 is beyond EOD, truncated [ 75.007956][ T1032] loop2: p39 start 10 is beyond EOD, truncated [ 75.014123][ T1032] loop2: p40 start 10 is beyond EOD, truncated [ 75.020272][ T1032] loop2: p41 start 10 is beyond EOD, truncated [ 75.026435][ T1032] loop2: p42 start 10 is beyond EOD, truncated [ 75.032596][ T1032] loop2: p43 start 10 is beyond EOD, truncated [ 75.038734][ T1032] loop2: p44 start 10 is beyond EOD, truncated [ 75.044889][ T1032] loop2: p45 start 10 is beyond EOD, truncated [ 75.051129][ T1032] loop2: p46 start 10 is beyond EOD, truncated [ 75.057387][ T1032] loop2: p47 start 10 is beyond EOD, truncated [ 75.063635][ T1032] loop2: p48 start 10 is beyond EOD, truncated [ 75.069774][ T1032] loop2: p49 start 10 is beyond EOD, truncated [ 75.075946][ T1032] loop2: p50 start 10 is beyond EOD, truncated [ 75.082163][ T1032] loop2: p51 start 10 is beyond EOD, truncated [ 75.088317][ T1032] loop2: p52 start 10 is beyond EOD, truncated [ 75.094490][ T1032] loop2: p53 start 10 is beyond EOD, truncated [ 75.100676][ T1032] loop2: p54 start 10 is beyond EOD, truncated [ 75.106832][ T1032] loop2: p55 start 10 is beyond EOD, truncated [ 75.113054][ T1032] loop2: p56 start 10 is beyond EOD, truncated [ 75.119215][ T1032] loop2: p57 start 10 is beyond EOD, truncated [ 75.125419][ T1032] loop2: p58 start 10 is beyond EOD, truncated [ 75.131616][ T1032] loop2: p59 start 10 is beyond EOD, truncated [ 75.137783][ T1032] loop2: p60 start 10 is beyond EOD, truncated [ 75.143953][ T1032] loop2: p61 start 10 is beyond EOD, truncated [ 75.150106][ T1032] loop2: p62 start 10 is beyond EOD, truncated [ 75.156256][ T1032] loop2: p63 start 10 is beyond EOD, truncated [ 75.162423][ T1032] loop2: p64 start 10 is beyond EOD, truncated [ 75.168560][ T1032] loop2: p65 start 10 is beyond EOD, truncated [ 75.174709][ T1032] loop2: p66 start 10 is beyond EOD, truncated [ 75.180868][ T1032] loop2: p67 start 10 is beyond EOD, truncated [ 75.187016][ T1032] loop2: p68 start 10 is beyond EOD, truncated [ 75.193171][ T1032] loop2: p69 start 10 is beyond EOD, truncated [ 75.199334][ T1032] loop2: p70 start 10 is beyond EOD, truncated [ 75.205492][ T1032] loop2: p71 start 10 is beyond EOD, truncated [ 75.211671][ T1032] loop2: p72 start 10 is beyond EOD, truncated [ 75.217812][ T1032] loop2: p73 start 10 is beyond EOD, truncated [ 75.223968][ T1032] loop2: p74 start 10 is beyond EOD, truncated [ 75.230112][ T1032] loop2: p75 start 10 is beyond EOD, truncated [ 75.236262][ T1032] loop2: p76 start 10 is beyond EOD, truncated [ 75.242445][ T1032] loop2: p77 start 10 is beyond EOD, truncated [ 75.248650][ T1032] loop2: p78 start 10 is beyond EOD, truncated [ 75.254803][ T1032] loop2: p79 start 10 is beyond EOD, truncated [ 75.260990][ T1032] loop2: p80 start 10 is beyond EOD, truncated [ 75.267154][ T1032] loop2: p81 start 10 is beyond EOD, truncated [ 75.273301][ T1032] loop2: p82 start 10 is beyond EOD, truncated [ 75.279484][ T1032] loop2: p83 start 10 is beyond EOD, truncated [ 75.285744][ T1032] loop2: p84 start 10 is beyond EOD, truncated [ 75.291912][ T1032] loop2: p85 start 10 is beyond EOD, truncated [ 75.298085][ T1032] loop2: p86 start 10 is beyond EOD, truncated [ 75.304246][ T1032] loop2: p87 start 10 is beyond EOD, truncated [ 75.310409][ T1032] loop2: p88 start 10 is beyond EOD, truncated [ 75.316550][ T1032] loop2: p89 start 10 is beyond EOD, truncated [ 75.322716][ T1032] loop2: p90 start 10 is beyond EOD, truncated [ 75.328932][ T1032] loop2: p91 start 10 is beyond EOD, truncated [ 75.335106][ T1032] loop2: p92 start 10 is beyond EOD, truncated [ 75.341278][ T1032] loop2: p93 start 10 is beyond EOD, truncated [ 75.347422][ T1032] loop2: p94 start 10 is beyond EOD, truncated [ 75.353580][ T1032] loop2: p95 start 10 is beyond EOD, truncated [ 75.359727][ T1032] loop2: p96 start 10 is beyond EOD, truncated [ 75.365893][ T1032] loop2: p97 start 10 is beyond EOD, truncated [ 75.372057][ T1032] loop2: p98 start 10 is beyond EOD, truncated [ 75.378199][ T1032] loop2: p99 start 10 is beyond EOD, truncated [ 75.384425][ T1032] loop2: p100 start 10 is beyond EOD, truncated [ 75.390676][ T1032] loop2: p101 start 10 is beyond EOD, truncated [ 75.396924][ T1032] loop2: p102 start 10 is beyond EOD, truncated [ 75.403175][ T1032] loop2: p103 start 10 is beyond EOD, truncated [ 75.409405][ T1032] loop2: p104 start 10 is beyond EOD, truncated [ 75.415659][ T1032] loop2: p105 start 10 is beyond EOD, truncated [ 75.421906][ T1032] loop2: p106 start 10 is beyond EOD, truncated [ 75.428135][ T1032] loop2: p107 start 10 is beyond EOD, truncated [ 75.434428][ T1032] loop2: p108 start 10 is beyond EOD, truncated [ 75.440728][ T1032] loop2: p109 start 10 is beyond EOD, truncated [ 75.446956][ T1032] loop2: p110 start 10 is beyond EOD, truncated [ 75.453278][ T1032] loop2: p111 start 10 is beyond EOD, truncated [ 75.459525][ T1032] loop2: p112 start 10 is beyond EOD, truncated [ 75.465789][ T1032] loop2: p113 start 10 is beyond EOD, truncated [ 75.472049][ T1032] loop2: p114 start 10 is beyond EOD, truncated [ 75.478314][ T1032] loop2: p115 start 10 is beyond EOD, truncated [ 75.484562][ T1032] loop2: p116 start 10 is beyond EOD, truncated [ 75.490814][ T1032] loop2: p117 start 10 is beyond EOD, truncated [ 75.497051][ T1032] loop2: p118 start 10 is beyond EOD, truncated [ 75.503328][ T1032] loop2: p119 start 10 is beyond EOD, truncated [ 75.509566][ T1032] loop2: p120 start 10 is beyond EOD, truncated [ 75.515835][ T1032] loop2: p121 start 10 is beyond EOD, truncated [ 75.522097][ T1032] loop2: p122 start 10 is beyond EOD, truncated [ 75.528325][ T1032] loop2: p123 start 10 is beyond EOD, truncated [ 75.534694][ T1032] loop2: p124 start 10 is beyond EOD, truncated [ 75.540952][ T1032] loop2: p125 start 10 is beyond EOD, truncated [ 75.547264][ T1032] loop2: p126 start 10 is beyond EOD, truncated [ 75.553512][ T1032] loop2: p127 start 10 is beyond EOD, truncated [ 75.559741][ T1032] loop2: p128 start 10 is beyond EOD, truncated [ 75.565983][ T1032] loop2: p129 start 10 is beyond EOD, truncated [ 75.572230][ T1032] loop2: p130 start 10 is beyond EOD, truncated [ 75.578470][ T1032] loop2: p131 start 10 is beyond EOD, truncated [ 75.584705][ T1032] loop2: p132 start 10 is beyond EOD, truncated [ 75.590986][ T1032] loop2: p133 start 10 is beyond EOD, truncated [ 75.597214][ T1032] loop2: p134 start 10 is beyond EOD, truncated [ 75.603543][ T1032] loop2: p135 start 10 is beyond EOD, truncated [ 75.609850][ T1032] loop2: p136 start 10 is beyond EOD, truncated [ 75.616094][ T1032] loop2: p137 start 10 is beyond EOD, truncated [ 75.622342][ T1032] loop2: p138 start 10 is beyond EOD, truncated [ 75.628590][ T1032] loop2: p139 start 10 is beyond EOD, truncated [ 75.634891][ T1032] loop2: p140 start 10 is beyond EOD, truncated [ 75.641194][ T1032] loop2: p141 start 10 is beyond EOD, truncated [ 75.647457][ T1032] loop2: p142 start 10 is beyond EOD, truncated [ 75.653699][ T1032] loop2: p143 start 10 is beyond EOD, truncated [ 75.660027][ T1032] loop2: p144 start 10 is beyond EOD, truncated [ 75.666334][ T1032] loop2: p145 start 10 is beyond EOD, truncated [ 75.672599][ T1032] loop2: p146 start 10 is beyond EOD, truncated [ 75.678829][ T1032] loop2: p147 start 10 is beyond EOD, truncated [ 75.685064][ T1032] loop2: p148 start 10 is beyond EOD, truncated [ 75.691312][ T1032] loop2: p149 start 10 is beyond EOD, truncated [ 75.697609][ T1032] loop2: p150 start 10 is beyond EOD, truncated [ 75.703849][ T1032] loop2: p151 start 10 is beyond EOD, truncated [ 75.710083][ T1032] loop2: p152 start 10 is beyond EOD, truncated [ 75.716316][ T1032] loop2: p153 start 10 is beyond EOD, truncated [ 75.722566][ T1032] loop2: p154 start 10 is beyond EOD, truncated [ 75.728797][ T1032] loop2: p155 start 10 is beyond EOD, truncated [ 75.735042][ T1032] loop2: p156 start 10 is beyond EOD, truncated [ 75.741297][ T1032] loop2: p157 start 10 is beyond EOD, truncated [ 75.747527][ T1032] loop2: p158 start 10 is beyond EOD, truncated [ 75.753835][ T1032] loop2: p159 start 10 is beyond EOD, truncated [ 75.760129][ T1032] loop2: p160 start 10 is beyond EOD, truncated [ 75.766369][ T1032] loop2: p161 start 10 is beyond EOD, truncated [ 75.772690][ T1032] loop2: p162 start 10 is beyond EOD, truncated [ 75.778915][ T1032] loop2: p163 start 10 is beyond EOD, truncated [ 75.785149][ T1032] loop2: p164 start 10 is beyond EOD, truncated [ 75.791396][ T1032] loop2: p165 start 10 is beyond EOD, truncated [ 75.797626][ T1032] loop2: p166 start 10 is beyond EOD, truncated [ 75.803939][ T1032] loop2: p167 start 10 is beyond EOD, truncated [ 75.810322][ T1032] loop2: p168 start 10 is beyond EOD, truncated [ 75.816575][ T1032] loop2: p169 start 10 is beyond EOD, truncated [ 75.822808][ T1032] loop2: p170 start 10 is beyond EOD, truncated [ 75.829042][ T1032] loop2: p171 start 10 is beyond EOD, truncated [ 75.835383][ T1032] loop2: p172 start 10 is beyond EOD, truncated [ 75.841700][ T1032] loop2: p173 start 10 is beyond EOD, truncated [ 75.848005][ T1032] loop2: p174 start 10 is beyond EOD, truncated [ 75.854339][ T1032] loop2: p175 start 10 is beyond EOD, truncated [ 75.860639][ T1032] loop2: p176 start 10 is beyond EOD, truncated [ 75.866886][ T1032] loop2: p177 start 10 is beyond EOD, truncated [ 75.873132][ T1032] loop2: p178 start 10 is beyond EOD, truncated [ 75.879369][ T1032] loop2: p179 start 10 is beyond EOD, truncated [ 75.885657][ T1032] loop2: p180 start 10 is beyond EOD, truncated [ 75.891924][ T1032] loop2: p181 start 10 is beyond EOD, truncated [ 75.898193][ T1032] loop2: p182 start 10 is beyond EOD, truncated [ 75.904434][ T1032] loop2: p183 start 10 is beyond EOD, truncated [ 75.910747][ T1032] loop2: p184 start 10 is beyond EOD, truncated [ 75.916975][ T1032] loop2: p185 start 10 is beyond EOD, truncated [ 75.923208][ T1032] loop2: p186 start 10 is beyond EOD, truncated [ 75.929439][ T1032] loop2: p187 start 10 is beyond EOD, truncated [ 75.935684][ T1032] loop2: p188 start 10 is beyond EOD, truncated [ 75.941935][ T1032] loop2: p189 start 10 is beyond EOD, truncated [ 75.948159][ T1032] loop2: p190 start 10 is beyond EOD, truncated [ 75.954465][ T1032] loop2: p191 start 10 is beyond EOD, truncated [ 75.960711][ T1032] loop2: p192 start 10 is beyond EOD, truncated [ 75.966935][ T1032] loop2: p193 start 10 is beyond EOD, truncated [ 75.973169][ T1032] loop2: p194 start 10 is beyond EOD, truncated [ 75.979395][ T1032] loop2: p195 start 10 is beyond EOD, truncated [ 75.985648][ T1032] loop2: p196 start 10 is beyond EOD, truncated [ 75.991950][ T1032] loop2: p197 start 10 is beyond EOD, truncated [ 75.998206][ T1032] loop2: p198 start 10 is beyond EOD, truncated [ 76.004467][ T1032] loop2: p199 start 10 is beyond EOD, truncated [ 76.010720][ T1032] loop2: p200 start 10 is beyond EOD, truncated [ 76.017039][ T1032] loop2: p201 start 10 is beyond EOD, truncated [ 76.023271][ T1032] loop2: p202 start 10 is beyond EOD, truncated [ 76.029617][ T1032] loop2: p203 start 10 is beyond EOD, truncated [ 76.035864][ T1032] loop2: p204 start 10 is beyond EOD, truncated [ 76.042178][ T1032] loop2: p205 start 10 is beyond EOD, truncated [ 76.048458][ T1032] loop2: p206 start 10 is beyond EOD, truncated [ 76.054697][ T1032] loop2: p207 start 10 is beyond EOD, truncated [ 76.060960][ T1032] loop2: p208 start 10 is beyond EOD, truncated [ 76.067205][ T1032] loop2: p209 start 10 is beyond EOD, truncated [ 76.073437][ T1032] loop2: p210 start 10 is beyond EOD, truncated [ 76.079666][ T1032] loop2: p211 start 10 is beyond EOD, truncated [ 76.085974][ T1032] loop2: p212 start 10 is beyond EOD, truncated [ 76.092229][ T1032] loop2: p213 start 10 is beyond EOD, truncated [ 76.098499][ T1032] loop2: p214 start 10 is beyond EOD, truncated [ 76.104889][ T1032] loop2: p215 start 10 is beyond EOD, truncated [ 76.111213][ T1032] loop2: p216 start 10 is beyond EOD, truncated [ 76.117500][ T1032] loop2: p217 start 10 is beyond EOD, truncated [ 76.123729][ T1032] loop2: p218 start 10 is beyond EOD, truncated [ 76.130063][ T1032] loop2: p219 start 10 is beyond EOD, truncated [ 76.136307][ T1032] loop2: p220 start 10 is beyond EOD, truncated [ 76.142555][ T1032] loop2: p221 start 10 is beyond EOD, truncated [ 76.148798][ T1032] loop2: p222 start 10 is beyond EOD, truncated [ 76.155079][ T1032] loop2: p223 start 10 is beyond EOD, truncated [ 76.161403][ T1032] loop2: p224 start 10 is beyond EOD, truncated [ 76.167658][ T1032] loop2: p225 start 10 is beyond EOD, truncated [ 76.173904][ T1032] loop2: p226 start 10 is beyond EOD, truncated [ 76.180149][ T1032] loop2: p227 start 10 is beyond EOD, truncated [ 76.186392][ T1032] loop2: p228 start 10 is beyond EOD, truncated [ 76.192624][ T1032] loop2: p229 start 10 is beyond EOD, truncated [ 76.198868][ T1032] loop2: p230 start 10 is beyond EOD, truncated [ 76.205116][ T1032] loop2: p231 start 10 is beyond EOD, truncated [ 76.211377][ T1032] loop2: p232 start 10 is beyond EOD, truncated [ 76.217641][ T1032] loop2: p233 start 10 is beyond EOD, truncated [ 76.223886][ T1032] loop2: p234 start 10 is beyond EOD, truncated [ 76.230145][ T1032] loop2: p235 start 10 is beyond EOD, truncated [ 76.236391][ T1032] loop2: p236 start 10 is beyond EOD, truncated [ 76.242640][ T1032] loop2: p237 start 10 is beyond EOD, truncated [ 76.248884][ T1032] loop2: p238 start 10 is beyond EOD, truncated [ 76.255118][ T1032] loop2: p239 start 10 is beyond EOD, truncated [ 76.261376][ T1032] loop2: p240 start 10 is beyond EOD, truncated [ 76.267601][ T1032] loop2: p241 start 10 is beyond EOD, truncated [ 76.273919][ T1032] loop2: p242 start 10 is beyond EOD, truncated [ 76.280218][ T1032] loop2: p243 start 10 is beyond EOD, truncated [ 76.286574][ T1032] loop2: p244 start 10 is beyond EOD, truncated [ 76.292898][ T1032] loop2: p245 start 10 is beyond EOD, truncated [ 76.299126][ T1032] loop2: p246 start 10 is beyond EOD, truncated [ 76.305472][ T1032] loop2: p247 start 10 is beyond EOD, truncated [ 76.311716][ T1032] loop2: p248 start 10 is beyond EOD, truncated [ 76.317944][ T1032] loop2: p249 start 10 is beyond EOD, truncated [ 76.324182][ T1032] loop2: p250 start 10 is beyond EOD, truncated [ 76.330428][ T1032] loop2: p251 start 10 is beyond EOD, truncated [ 76.336658][ T1032] loop2: p252 start 10 is beyond EOD, truncated [ 76.342890][ T1032] loop2: p253 start 10 is beyond EOD, truncated [ 76.349131][ T1032] loop2: p254 start 10 is beyond EOD, truncated [ 76.355385][ T1032] loop2: p255 start 10 is beyond EOD, truncated [ 76.369776][ T6995] loop2: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 76.369999][ T6995] loop2: p1 start 10 is beyond EOD, truncated [ 76.463094][ T6995] loop2: p2 size 2 extends beyond EOD, truncated [ 76.469815][ T6995] loop2: p3 start 225 is beyond EOD, truncated [ 76.476007][ T6995] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 76.483561][ T6995] loop2: p5 start 10 is beyond EOD, truncated [ 76.489622][ T6995] loop2: p6 start 10 is beyond EOD, truncated [ 76.495721][ T6995] loop2: p7 start 10 is beyond EOD, truncated [ 76.501824][ T6995] loop2: p8 start 10 is beyond EOD, truncated [ 76.507970][ T6995] loop2: p9 start 10 is beyond EOD, truncated [ 76.514035][ T6995] loop2: p10 start 10 is beyond EOD, truncated [ 76.520284][ T6995] loop2: p11 start 10 is beyond EOD, truncated [ 76.526477][ T6995] loop2: p12 start 10 is beyond EOD, truncated [ 76.532676][ T6995] loop2: p13 start 10 is beyond EOD, truncated [ 76.538830][ T6995] loop2: p14 start 10 is beyond EOD, truncated [ 76.544986][ T6995] loop2: p15 start 10 is beyond EOD, truncated [ 76.551155][ T6995] loop2: p16 start 10 is beyond EOD, truncated [ 76.557304][ T6995] loop2: p17 start 10 is beyond EOD, truncated [ 76.563577][ T6995] loop2: p18 start 10 is beyond EOD, truncated [ 76.569730][ T6995] loop2: p19 start 10 is beyond EOD, truncated [ 76.575895][ T6995] loop2: p20 start 10 is beyond EOD, truncated [ 76.582095][ T6995] loop2: p21 start 10 is beyond EOD, truncated [ 76.588241][ T6995] loop2: p22 start 10 is beyond EOD, truncated [ 76.594403][ T6995] loop2: p23 start 10 is beyond EOD, truncated [ 76.600597][ T6995] loop2: p24 start 10 is beyond EOD, truncated [ 76.606740][ T6995] loop2: p25 start 10 is beyond EOD, truncated [ 76.612894][ T6995] loop2: p26 start 10 is beyond EOD, truncated [ 76.619045][ T6995] loop2: p27 start 10 is beyond EOD, truncated [ 76.625213][ T6995] loop2: p28 start 10 is beyond EOD, truncated [ 76.631427][ T6995] loop2: p29 start 10 is beyond EOD, truncated [ 76.637576][ T6995] loop2: p30 start 10 is beyond EOD, truncated [ 76.643731][ T6995] loop2: p31 start 10 is beyond EOD, truncated [ 76.649872][ T6995] loop2: p32 start 10 is beyond EOD, truncated [ 76.656050][ T6995] loop2: p33 start 10 is beyond EOD, truncated [ 76.662223][ T6995] loop2: p34 start 10 is beyond EOD, truncated [ 76.668377][ T6995] loop2: p35 start 10 is beyond EOD, truncated [ 76.674544][ T6995] loop2: p36 start 10 is beyond EOD, truncated [ 76.680765][ T6995] loop2: p37 start 10 is beyond EOD, truncated [ 76.686906][ T6995] loop2: p38 start 10 is beyond EOD, truncated [ 76.693059][ T6995] loop2: p39 start 10 is beyond EOD, truncated [ 76.699204][ T6995] loop2: p40 start 10 is beyond EOD, truncated [ 76.705418][ T6995] loop2: p41 start 10 is beyond EOD, truncated [ 76.711660][ T6995] loop2: p42 start 10 is beyond EOD, truncated [ 76.717826][ T6995] loop2: p43 start 10 is beyond EOD, truncated [ 76.723996][ T6995] loop2: p44 start 10 is beyond EOD, truncated [ 76.730164][ T6995] loop2: p45 start 10 is beyond EOD, truncated [ 76.736395][ T6995] loop2: p46 start 10 is beyond EOD, truncated [ 76.742550][ T6995] loop2: p47 start 10 is beyond EOD, truncated [ 76.748700][ T6995] loop2: p48 start 10 is beyond EOD, truncated [ 76.754863][ T6995] loop2: p49 start 10 is beyond EOD, truncated [ 76.761035][ T6995] loop2: p50 start 10 is beyond EOD, truncated [ 76.767253][ T6995] loop2: p51 start 10 is beyond EOD, truncated [ 76.773406][ T6995] loop2: p52 start 10 is beyond EOD, truncated [ 76.779651][ T6995] loop2: p53 start 10 is beyond EOD, truncated [ 76.785884][ T6995] loop2: p54 start 10 is beyond EOD, truncated [ 76.792057][ T6995] loop2: p55 start 10 is beyond EOD, truncated [ 76.798252][ T6995] loop2: p56 start 10 is beyond EOD, truncated [ 76.804419][ T6995] loop2: p57 start 10 is beyond EOD, truncated [ 76.810587][ T6995] loop2: p58 start 10 is beyond EOD, truncated [ 76.816736][ T6995] loop2: p59 start 10 is beyond EOD, truncated [ 76.822944][ T6995] loop2: p60 start 10 is beyond EOD, truncated [ 76.829161][ T6995] loop2: p61 start 10 is beyond EOD, truncated [ 76.835313][ T6995] loop2: p62 start 10 is beyond EOD, truncated [ 76.841508][ T6995] loop2: p63 start 10 is beyond EOD, truncated [ 76.847673][ T6995] loop2: p64 start 10 is beyond EOD, truncated [ 76.853824][ T6995] loop2: p65 start 10 is beyond EOD, truncated [ 76.859969][ T6995] loop2: p66 start 10 is beyond EOD, truncated [ 76.866122][ T6995] loop2: p67 start 10 is beyond EOD, truncated [ 76.872337][ T6995] loop2: p68 start 10 is beyond EOD, truncated [ 76.878478][ T6995] loop2: p69 start 10 is beyond EOD, truncated [ 76.884626][ T6995] loop2: p70 start 10 is beyond EOD, truncated [ 76.890838][ T6995] loop2: p71 start 10 is beyond EOD, truncated [ 76.896987][ T6995] loop2: p72 start 10 is beyond EOD, truncated [ 76.903218][ T6995] loop2: p73 start 10 is beyond EOD, truncated [ 76.909366][ T6995] loop2: p74 start 10 is beyond EOD, truncated [ 76.915538][ T6995] loop2: p75 start 10 is beyond EOD, truncated [ 76.921723][ T6995] loop2: p76 start 10 is beyond EOD, truncated [ 76.927946][ T6995] loop2: p77 start 10 is beyond EOD, truncated [ 76.934123][ T6995] loop2: p78 start 10 is beyond EOD, truncated [ 76.940288][ T6995] loop2: p79 start 10 is beyond EOD, truncated [ 76.946434][ T6995] loop2: p80 start 10 is beyond EOD, truncated [ 76.952581][ T6995] loop2: p81 start 10 is beyond EOD, truncated [ 76.958726][ T6995] loop2: p82 start 10 is beyond EOD, truncated [ 76.964933][ T6995] loop2: p83 start 10 is beyond EOD, truncated [ 76.971108][ T6995] loop2: p84 start 10 is beyond EOD, truncated [ 76.977251][ T6995] loop2: p85 start 10 is beyond EOD, truncated [ 76.983416][ T6995] loop2: p86 start 10 is beyond EOD, truncated [ 76.989577][ T6995] loop2: p87 start 10 is beyond EOD, truncated [ 76.995863][ T6995] loop2: p88 start 10 is beyond EOD, truncated [ 77.002027][ T6995] loop2: p89 start 10 is beyond EOD, truncated [ 77.008170][ T6995] loop2: p90 start 10 is beyond EOD, truncated [ 77.014357][ T6995] loop2: p91 start 10 is beyond EOD, truncated [ 77.020543][ T6995] loop2: p92 start 10 is beyond EOD, truncated [ 77.026681][ T6995] loop2: p93 start 10 is beyond EOD, truncated [ 77.032828][ T6995] loop2: p94 start 10 is beyond EOD, truncated [ 77.038980][ T6995] loop2: p95 start 10 is beyond EOD, truncated [ 77.045154][ T6995] loop2: p96 start 10 is beyond EOD, truncated [ 77.051327][ T6995] loop2: p97 start 10 is beyond EOD, truncated [ 77.057486][ T6995] loop2: p98 start 10 is beyond EOD, truncated [ 77.063640][ T6995] loop2: p99 start 10 is beyond EOD, truncated [ 77.069803][ T6995] loop2: p100 start 10 is beyond EOD, truncated [ 77.076094][ T6995] loop2: p101 start 10 is beyond EOD, truncated [ 77.082343][ T6995] loop2: p102 start 10 is beyond EOD, truncated [ 77.088624][ T6995] loop2: p103 start 10 is beyond EOD, truncated [ 77.094863][ T6995] loop2: p104 start 10 is beyond EOD, truncated [ 77.101178][ T6995] loop2: p105 start 10 is beyond EOD, truncated [ 77.107528][ T6995] loop2: p106 start 10 is beyond EOD, truncated [ 77.113769][ T6995] loop2: p107 start 10 is beyond EOD, truncated [ 77.120025][ T6995] loop2: p108 start 10 is beyond EOD, truncated [ 77.126264][ T6995] loop2: p109 start 10 is beyond EOD, truncated [ 77.132506][ T6995] loop2: p110 start 10 is beyond EOD, truncated [ 77.138756][ T6995] loop2: p111 start 10 is beyond EOD, truncated [ 77.144997][ T6995] loop2: p112 start 10 is beyond EOD, truncated [ 77.151248][ T6995] loop2: p113 start 10 is beyond EOD, truncated [ 77.157481][ T6995] loop2: p114 start 10 is beyond EOD, truncated [ 77.163720][ T6995] loop2: p115 start 10 is beyond EOD, truncated [ 77.170003][ T6995] loop2: p116 start 10 is beyond EOD, truncated [ 77.176237][ T6995] loop2: p117 start 10 is beyond EOD, truncated [ 77.182562][ T6995] loop2: p118 start 10 is beyond EOD, truncated [ 77.188797][ T6995] loop2: p119 start 10 is beyond EOD, truncated [ 77.195066][ T6995] loop2: p120 start 10 is beyond EOD, truncated [ 77.201338][ T6995] loop2: p121 start 10 is beyond EOD, truncated [ 77.207578][ T6995] loop2: p122 start 10 is beyond EOD, truncated [ 77.213825][ T6995] loop2: p123 start 10 is beyond EOD, truncated [ 77.220101][ T6995] loop2: p124 start 10 is beyond EOD, truncated [ 77.226329][ T6995] loop2: p125 start 10 is beyond EOD, truncated [ 77.232645][ T6995] loop2: p126 start 10 is beyond EOD, truncated [ 77.238900][ T6995] loop2: p127 start 10 is beyond EOD, truncated [ 77.245148][ T6995] loop2: p128 start 10 is beyond EOD, truncated [ 77.251434][ T6995] loop2: p129 start 10 is beyond EOD, truncated [ 77.257674][ T6995] loop2: p130 start 10 is beyond EOD, truncated [ 77.263929][ T6995] loop2: p131 start 10 is beyond EOD, truncated [ 77.270250][ T6995] loop2: p132 start 10 is beyond EOD, truncated [ 77.276488][ T6995] loop2: p133 start 10 is beyond EOD, truncated [ 77.282760][ T6995] loop2: p134 start 10 is beyond EOD, truncated [ 77.289001][ T6995] loop2: p135 start 10 is beyond EOD, truncated [ 77.295299][ T6995] loop2: p136 start 10 is beyond EOD, truncated [ 77.301552][ T6995] loop2: p137 start 10 is beyond EOD, truncated [ 77.307854][ T6995] loop2: p138 start 10 is beyond EOD, truncated [ 77.314105][ T6995] loop2: p139 start 10 is beyond EOD, truncated [ 77.320361][ T6995] loop2: p140 start 10 is beyond EOD, truncated [ 77.326593][ T6995] loop2: p141 start 10 is beyond EOD, truncated [ 77.332867][ T6995] loop2: p142 start 10 is beyond EOD, truncated [ 77.339172][ T6995] loop2: p143 start 10 is beyond EOD, truncated [ 77.345428][ T6995] loop2: p144 start 10 is beyond EOD, truncated [ 77.351676][ T6995] loop2: p145 start 10 is beyond EOD, truncated [ 77.357949][ T6995] loop2: p146 start 10 is beyond EOD, truncated [ 77.364214][ T6995] loop2: p147 start 10 is beyond EOD, truncated [ 77.370471][ T6995] loop2: p148 start 10 is beyond EOD, truncated [ 77.376704][ T6995] loop2: p149 start 10 is beyond EOD, truncated [ 77.382959][ T6995] loop2: p150 start 10 is beyond EOD, truncated [ 77.389195][ T6995] loop2: p151 start 10 is beyond EOD, truncated [ 77.395580][ T6995] loop2: p152 start 10 is beyond EOD, truncated [ 77.401864][ T6995] loop2: p153 start 10 is beyond EOD, truncated [ 77.408093][ T6995] loop2: p154 start 10 is beyond EOD, truncated [ 77.414353][ T6995] loop2: p155 start 10 is beyond EOD, truncated [ 77.420622][ T6995] loop2: p156 start 10 is beyond EOD, truncated [ 77.426857][ T6995] loop2: p157 start 10 is beyond EOD, truncated [ 77.433118][ T6995] loop2: p158 start 10 is beyond EOD, truncated [ 77.439349][ T6995] loop2: p159 start 10 is beyond EOD, truncated [ 77.445681][ T6995] loop2: p160 start 10 is beyond EOD, truncated [ 77.451931][ T6995] loop2: p161 start 10 is beyond EOD, truncated [ 77.458156][ T6995] loop2: p162 start 10 is beyond EOD, truncated [ 77.464421][ T6995] loop2: p163 start 10 is beyond EOD, truncated [ 77.470676][ T6995] loop2: p164 start 10 is beyond EOD, truncated [ 77.476905][ T6995] loop2: p165 start 10 is beyond EOD, truncated [ 77.483156][ T6995] loop2: p166 start 10 is beyond EOD, truncated [ 77.489506][ T6995] loop2: p167 start 10 is beyond EOD, truncated [ 77.495747][ T6995] loop2: p168 start 10 is beyond EOD, truncated [ 77.502000][ T6995] loop2: p169 start 10 is beyond EOD, truncated [ 77.508230][ T6995] loop2: p170 start 10 is beyond EOD, truncated [ 77.514713][ T6995] loop2: p171 start 10 is beyond EOD, truncated [ 77.521069][ T6995] loop2: p172 start 10 is beyond EOD, truncated [ 77.527301][ T6995] loop2: p173 start 10 is beyond EOD, truncated [ 77.533543][ T6995] loop2: p174 start 10 is beyond EOD, truncated [ 77.539778][ T6995] loop2: p175 start 10 is beyond EOD, truncated [ 77.546085][ T6995] loop2: p176 start 10 is beyond EOD, truncated [ 77.552340][ T6995] loop2: p177 start 10 is beyond EOD, truncated [ 77.558571][ T6995] loop2: p178 start 10 is beyond EOD, truncated [ 77.564809][ T6995] loop2: p179 start 10 is beyond EOD, truncated [ 77.571223][ T6995] loop2: p180 start 10 is beyond EOD, truncated [ 77.577515][ T6995] loop2: p181 start 10 is beyond EOD, truncated [ 77.583842][ T6995] loop2: p182 start 10 is beyond EOD, truncated [ 77.590103][ T6995] loop2: p183 start 10 is beyond EOD, truncated [ 77.596338][ T6995] loop2: p184 start 10 is beyond EOD, truncated [ 77.602590][ T6995] loop2: p185 start 10 is beyond EOD, truncated [ 77.608857][ T6995] loop2: p186 start 10 is beyond EOD, truncated [ 77.615124][ T6995] loop2: p187 start 10 is beyond EOD, truncated [ 77.621437][ T6995] loop2: p188 start 10 is beyond EOD, truncated [ 77.627659][ T6995] loop2: p189 start 10 is beyond EOD, truncated [ 77.633966][ T6995] loop2: p190 start 10 is beyond EOD, truncated [ 77.640337][ T6995] loop2: p191 start 10 is beyond EOD, truncated [ 77.646571][ T6995] loop2: p192 start 10 is beyond EOD, truncated [ 77.652820][ T6995] loop2: p193 start 10 is beyond EOD, truncated [ 77.659062][ T6995] loop2: p194 start 10 is beyond EOD, truncated [ 77.665334][ T6995] loop2: p195 start 10 is beyond EOD, truncated [ 77.671761][ T6995] loop2: p196 start 10 is beyond EOD, truncated [ 77.678026][ T6995] loop2: p197 start 10 is beyond EOD, truncated [ 77.684359][ T6995] loop2: p198 start 10 is beyond EOD, truncated [ 77.690651][ T6995] loop2: p199 start 10 is beyond EOD, truncated [ 77.696896][ T6995] loop2: p200 start 10 is beyond EOD, truncated [ 77.703137][ T6995] loop2: p201 start 10 is beyond EOD, truncated [ 77.709366][ T6995] loop2: p202 start 10 is beyond EOD, truncated [ 77.715620][ T6995] loop2: p203 start 10 is beyond EOD, truncated [ 77.721869][ T6995] loop2: p204 start 10 is beyond EOD, truncated [ 77.728112][ T6995] loop2: p205 start 10 is beyond EOD, truncated [ 77.734343][ T6995] loop2: p206 start 10 is beyond EOD, truncated [ 77.740587][ T6995] loop2: p207 start 10 is beyond EOD, truncated [ 77.746809][ T6995] loop2: p208 start 10 is beyond EOD, truncated [ 77.753036][ T6995] loop2: p209 start 10 is beyond EOD, truncated [ 77.759267][ T6995] loop2: p210 start 10 is beyond EOD, truncated [ 77.765500][ T6995] loop2: p211 start 10 is beyond EOD, truncated [ 77.771747][ T6995] loop2: p212 start 10 is beyond EOD, truncated [ 77.777967][ T6995] loop2: p213 start 10 is beyond EOD, truncated [ 77.784233][ T6995] loop2: p214 start 10 is beyond EOD, truncated [ 77.790474][ T6995] loop2: p215 start 10 is beyond EOD, truncated [ 77.796699][ T6995] loop2: p216 start 10 is beyond EOD, truncated [ 77.802927][ T6995] loop2: p217 start 10 is beyond EOD, truncated [ 77.809160][ T6995] loop2: p218 start 10 is beyond EOD, truncated [ 77.815397][ T6995] loop2: p219 start 10 is beyond EOD, truncated [ 77.821646][ T6995] loop2: p220 start 10 is beyond EOD, truncated [ 77.827892][ T6995] loop2: p221 start 10 is beyond EOD, truncated [ 77.834126][ T6995] loop2: p222 start 10 is beyond EOD, truncated [ 77.840447][ T6995] loop2: p223 start 10 is beyond EOD, truncated [ 77.846672][ T6995] loop2: p224 start 10 is beyond EOD, truncated [ 77.852914][ T6995] loop2: p225 start 10 is beyond EOD, truncated [ 77.859147][ T6995] loop2: p226 start 10 is beyond EOD, truncated [ 77.865420][ T6995] loop2: p227 start 10 is beyond EOD, truncated [ 77.871680][ T6995] loop2: p228 start 10 is beyond EOD, truncated [ 77.877919][ T6995] loop2: p229 start 10 is beyond EOD, truncated [ 77.884163][ T6995] loop2: p230 start 10 is beyond EOD, truncated [ 77.890416][ T6995] loop2: p231 start 10 is beyond EOD, truncated [ 77.896783][ T6995] loop2: p232 start 10 is beyond EOD, truncated [ 77.903014][ T6995] loop2: p233 start 10 is beyond EOD, truncated [ 77.909241][ T6995] loop2: p234 start 10 is beyond EOD, truncated [ 77.915495][ T6995] loop2: p235 start 10 is beyond EOD, truncated [ 77.921807][ T6995] loop2: p236 start 10 is beyond EOD, truncated [ 77.928033][ T6995] loop2: p237 start 10 is beyond EOD, truncated [ 77.934269][ T6995] loop2: p238 start 10 is beyond EOD, truncated [ 77.940570][ T6995] loop2: p239 start 10 is beyond EOD, truncated [ 77.946855][ T6995] loop2: p240 start 10 is beyond EOD, truncated [ 77.953171][ T6995] loop2: p241 start 10 is beyond EOD, truncated [ 77.959420][ T6995] loop2: p242 start 10 is beyond EOD, truncated [ 77.965655][ T6995] loop2: p243 start 10 is beyond EOD, truncated [ 77.971909][ T6995] loop2: p244 start 10 is beyond EOD, truncated [ 77.978226][ T6995] loop2: p245 start 10 is beyond EOD, truncated [ 77.984572][ T6995] loop2: p246 start 10 is beyond EOD, truncated [ 77.990823][ T6995] loop2: p247 start 10 is beyond EOD, truncated [ 77.997047][ T6995] loop2: p248 start 10 is beyond EOD, truncated [ 78.003282][ T6995] loop2: p249 start 10 is beyond EOD, truncated [ 78.009514][ T6995] loop2: p250 start 10 is beyond EOD, truncated [ 78.015800][ T6995] loop2: p251 start 10 is beyond EOD, truncated [ 78.022105][ T6995] loop2: p252 start 10 is beyond EOD, truncated [ 78.028480][ T6995] loop2: p253 start 10 is beyond EOD, truncated [ 78.034715][ T6995] loop2: p254 start 10 is beyond EOD, truncated [ 78.041042][ T6995] loop2: p255 start 10 is beyond EOD, truncated [ 78.068871][ T1032] loop2: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 78.068950][ T1032] loop2: p1 start 10 is beyond EOD, truncated [ 78.161895][ T1032] loop2: p2 size 2 extends beyond EOD, truncated [ 78.168495][ T1032] loop2: p3 start 225 is beyond EOD, truncated [ 78.174669][ T1032] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 78.182330][ T1032] loop2: p5 start 10 is beyond EOD, truncated [ 78.188407][ T1032] loop2: p6 start 10 is beyond EOD, truncated [ 78.194548][ T1032] loop2: p7 start 10 is beyond EOD, truncated [ 78.200626][ T1032] loop2: p8 start 10 is beyond EOD, truncated [ 78.206685][ T1032] loop2: p9 start 10 is beyond EOD, truncated [ 78.212748][ T1032] loop2: p10 start 10 is beyond EOD, truncated [ 78.218943][ T1032] loop2: p11 start 10 is beyond EOD, truncated [ 78.225298][ T1032] loop2: p12 start 10 is beyond EOD, truncated [ 78.231477][ T1032] loop2: p13 start 10 is beyond EOD, truncated [ 78.237680][ T1032] loop2: p14 start 10 is beyond EOD, truncated [ 78.243866][ T1032] loop2: p15 start 10 is beyond EOD, truncated [ 78.250300][ T1032] loop2: p16 start 10 is beyond EOD, truncated [ 78.256509][ T1032] loop2: p17 start 10 is beyond EOD, truncated [ 78.262663][ T1032] loop2: p18 start 10 is beyond EOD, truncated [ 78.268833][ T1032] loop2: p19 start 10 is beyond EOD, truncated [ 78.275001][ T1032] loop2: p20 start 10 is beyond EOD, truncated [ 78.281245][ T1032] loop2: p21 start 10 is beyond EOD, truncated [ 78.287393][ T1032] loop2: p22 start 10 is beyond EOD, truncated [ 78.293537][ T1032] loop2: p23 start 10 is beyond EOD, truncated [ 78.299700][ T1032] loop2: p24 start 10 is beyond EOD, truncated [ 78.306013][ T1032] loop2: p25 start 10 is beyond EOD, truncated [ 78.312190][ T1032] loop2: p26 start 10 is beyond EOD, truncated [ 78.318348][ T1032] loop2: p27 start 10 is beyond EOD, truncated [ 78.324548][ T1032] loop2: p28 start 10 is beyond EOD, truncated [ 78.330721][ T1032] loop2: p29 start 10 is beyond EOD, truncated [ 78.336861][ T1032] loop2: p30 start 10 is beyond EOD, truncated [ 78.343089][ T1032] loop2: p31 start 10 is beyond EOD, truncated [ 78.349316][ T1032] loop2: p32 start 10 is beyond EOD, truncated [ 78.355490][ T1032] loop2: p33 start 10 is beyond EOD, truncated [ 78.361665][ T1032] loop2: p34 start 10 is beyond EOD, truncated [ 78.367863][ T1032] loop2: p35 start 10 is beyond EOD, truncated [ 78.374013][ T1032] loop2: p36 start 10 is beyond EOD, truncated [ 78.380307][ T1032] loop2: p37 start 10 is beyond EOD, truncated [ 78.386593][ T1032] loop2: p38 start 10 is beyond EOD, truncated [ 78.392822][ T1032] loop2: p39 start 10 is beyond EOD, truncated [ 78.398988][ T1032] loop2: p40 start 10 is beyond EOD, truncated [ 78.405136][ T1032] loop2: p41 start 10 is beyond EOD, truncated [ 78.411306][ T1032] loop2: p42 start 10 is beyond EOD, truncated [ 78.417453][ T1032] loop2: p43 start 10 is beyond EOD, truncated [ 78.423597][ T1032] loop2: p44 start 10 is beyond EOD, truncated [ 78.429786][ T1032] loop2: p45 start 10 is beyond EOD, truncated [ 78.435964][ T1032] loop2: p46 start 10 is beyond EOD, truncated [ 78.442153][ T1032] loop2: p47 start 10 is beyond EOD, truncated [ 78.448298][ T1032] loop2: p48 start 10 is beyond EOD, truncated [ 78.454458][ T1032] loop2: p49 start 10 is beyond EOD, truncated [ 78.460671][ T1032] loop2: p50 start 10 is beyond EOD, truncated [ 78.466838][ T1032] loop2: p51 start 10 is beyond EOD, truncated [ 78.473015][ T1032] loop2: p52 start 10 is beyond EOD, truncated [ 78.479162][ T1032] loop2: p53 start 10 is beyond EOD, truncated [ 78.485410][ T1032] loop2: p54 start 10 is beyond EOD, truncated [ 78.491589][ T1032] loop2: p55 start 10 is beyond EOD, truncated [ 78.497733][ T1032] loop2: p56 start 10 is beyond EOD, truncated [ 78.503881][ T1032] loop2: p57 start 10 is beyond EOD, truncated [ 78.510175][ T1032] loop2: p58 start 10 is beyond EOD, truncated [ 78.516324][ T1032] loop2: p59 start 10 is beyond EOD, truncated [ 78.522474][ T1032] loop2: p60 start 10 is beyond EOD, truncated [ 78.528618][ T1032] loop2: p61 start 10 is beyond EOD, truncated [ 78.534906][ T1032] loop2: p62 start 10 is beyond EOD, truncated [ 78.541154][ T1032] loop2: p63 start 10 is beyond EOD, truncated [ 78.547295][ T1032] loop2: p64 start 10 is beyond EOD, truncated [ 78.553461][ T1032] loop2: p65 start 10 is beyond EOD, truncated [ 78.559616][ T1032] loop2: p66 start 10 is beyond EOD, truncated [ 78.565827][ T1032] loop2: p67 start 10 is beyond EOD, truncated [ 78.571990][ T1032] loop2: p68 start 10 is beyond EOD, truncated [ 78.578205][ T1032] loop2: p69 start 10 is beyond EOD, truncated [ 78.584352][ T1032] loop2: p70 start 10 is beyond EOD, truncated [ 78.590585][ T1032] loop2: p71 start 10 is beyond EOD, truncated [ 78.596750][ T1032] loop2: p72 start 10 is beyond EOD, truncated [ 78.602899][ T1032] loop2: p73 start 10 is beyond EOD, truncated [ 78.609058][ T1032] loop2: p74 start 10 is beyond EOD, truncated [ 78.615211][ T1032] loop2: p75 start 10 is beyond EOD, truncated [ 78.621375][ T1032] loop2: p76 start 10 is beyond EOD, truncated [ 78.627518][ T1032] loop2: p77 start 10 is beyond EOD, truncated [ 78.633734][ T1032] loop2: p78 start 10 is beyond EOD, truncated [ 78.639910][ T1032] loop2: p79 start 10 is beyond EOD, truncated [ 78.646119][ T1032] loop2: p80 start 10 is beyond EOD, truncated [ 78.652345][ T1032] loop2: p81 start 10 is beyond EOD, truncated [ 78.658487][ T1032] loop2: p82 start 10 is beyond EOD, truncated [ 78.664652][ T1032] loop2: p83 start 10 is beyond EOD, truncated [ 78.670813][ T1032] loop2: p84 start 10 is beyond EOD, truncated [ 78.676973][ T1032] loop2: p85 start 10 is beyond EOD, truncated [ 78.683189][ T1032] loop2: p86 start 10 is beyond EOD, truncated [ 78.689346][ T1032] loop2: p87 start 10 is beyond EOD, truncated [ 78.695507][ T1032] loop2: p88 start 10 is beyond EOD, truncated [ 78.701668][ T1032] loop2: p89 start 10 is beyond EOD, truncated [ 78.707844][ T1032] loop2: p90 start 10 is beyond EOD, truncated [ 78.713988][ T1032] loop2: p91 start 10 is beyond EOD, truncated [ 78.720178][ T1032] loop2: p92 start 10 is beyond EOD, truncated [ 78.726320][ T1032] loop2: p93 start 10 is beyond EOD, truncated [ 78.732497][ T1032] loop2: p94 start 10 is beyond EOD, truncated [ 78.738641][ T1032] loop2: p95 start 10 is beyond EOD, truncated [ 78.744789][ T1032] loop2: p96 start 10 is beyond EOD, truncated [ 78.751015][ T1032] loop2: p97 start 10 is beyond EOD, truncated [ 78.757162][ T1032] loop2: p98 start 10 is beyond EOD, truncated [ 78.763337][ T1032] loop2: p99 start 10 is beyond EOD, truncated [ 78.769478][ T1032] loop2: p100 start 10 is beyond EOD, truncated [ 78.775713][ T1032] loop2: p101 start 10 is beyond EOD, truncated [ 78.782040][ T1032] loop2: p102 start 10 is beyond EOD, truncated [ 78.788267][ T1032] loop2: p103 start 10 is beyond EOD, truncated [ 78.794505][ T1032] loop2: p104 start 10 is beyond EOD, truncated [ 78.800804][ T1032] loop2: p105 start 10 is beyond EOD, truncated [ 78.807030][ T1032] loop2: p106 start 10 is beyond EOD, truncated [ 78.813319][ T1032] loop2: p107 start 10 is beyond EOD, truncated [ 78.819547][ T1032] loop2: p108 start 10 is beyond EOD, truncated [ 78.825813][ T1032] loop2: p109 start 10 is beyond EOD, truncated [ 78.832059][ T1032] loop2: p110 start 10 is beyond EOD, truncated [ 78.838289][ T1032] loop2: p111 start 10 is beyond EOD, truncated [ 78.844524][ T1032] loop2: p112 start 10 is beyond EOD, truncated [ 78.850793][ T1032] loop2: p113 start 10 is beyond EOD, truncated [ 78.857016][ T1032] loop2: p114 start 10 is beyond EOD, truncated [ 78.863243][ T1032] loop2: p115 start 10 is beyond EOD, truncated [ 78.869466][ T1032] loop2: p116 start 10 is beyond EOD, truncated [ 78.875717][ T1032] loop2: p117 start 10 is beyond EOD, truncated [ 78.881975][ T1032] loop2: p118 start 10 is beyond EOD, truncated [ 78.888217][ T1032] loop2: p119 start 10 is beyond EOD, truncated [ 78.894449][ T1032] loop2: p120 start 10 is beyond EOD, truncated [ 78.900714][ T1032] loop2: p121 start 10 is beyond EOD, truncated [ 78.906939][ T1032] loop2: p122 start 10 is beyond EOD, truncated [ 78.913183][ T1032] loop2: p123 start 10 is beyond EOD, truncated [ 78.919466][ T1032] loop2: p124 start 10 is beyond EOD, truncated [ 78.925714][ T1032] loop2: p125 start 10 is beyond EOD, truncated [ 78.932051][ T1032] loop2: p126 start 10 is beyond EOD, truncated [ 78.938279][ T1032] loop2: p127 start 10 is beyond EOD, truncated [ 78.944650][ T1032] loop2: p128 start 10 is beyond EOD, truncated [ 78.950899][ T1032] loop2: p129 start 10 is beyond EOD, truncated [ 78.957121][ T1032] loop2: p130 start 10 is beyond EOD, truncated [ 78.963353][ T1032] loop2: p131 start 10 is beyond EOD, truncated [ 78.969579][ T1032] loop2: p132 start 10 is beyond EOD, truncated [ 78.975813][ T1032] loop2: p133 start 10 is beyond EOD, truncated [ 78.982058][ T1032] loop2: p134 start 10 is beyond EOD, truncated [ 78.988436][ T1032] loop2: p135 start 10 is beyond EOD, truncated [ 78.994723][ T1032] loop2: p136 start 10 is beyond EOD, truncated [ 79.000980][ T1032] loop2: p137 start 10 is beyond EOD, truncated [ 79.007210][ T1032] loop2: p138 start 10 is beyond EOD, truncated [ 79.013460][ T1032] loop2: p139 start 10 is beyond EOD, truncated [ 79.019707][ T1032] loop2: p140 start 10 is beyond EOD, truncated [ 79.025937][ T1032] loop2: p141 start 10 is beyond EOD, truncated [ 79.032391][ T1032] loop2: p142 start 10 is beyond EOD, truncated [ 79.038620][ T1032] loop2: p143 start 10 is beyond EOD, truncated [ 79.044918][ T1032] loop2: p144 start 10 is beyond EOD, truncated [ 79.051169][ T1032] loop2: p145 start 10 is beyond EOD, truncated [ 79.057445][ T1032] loop2: p146 start 10 is beyond EOD, truncated [ 79.063748][ T1032] loop2: p147 start 10 is beyond EOD, truncated [ 79.070006][ T1032] loop2: p148 start 10 is beyond EOD, truncated [ 79.076241][ T1032] loop2: p149 start 10 is beyond EOD, truncated [ 79.082488][ T1032] loop2: p150 start 10 is beyond EOD, truncated [ 79.088717][ T1032] loop2: p151 start 10 is beyond EOD, truncated [ 79.094975][ T1032] loop2: p152 start 10 is beyond EOD, truncated [ 79.101226][ T1032] loop2: p153 start 10 is beyond EOD, truncated [ 79.107449][ T1032] loop2: p154 start 10 is beyond EOD, truncated [ 79.113682][ T1032] loop2: p155 start 10 is beyond EOD, truncated [ 79.119933][ T1032] loop2: p156 start 10 is beyond EOD, truncated [ 79.126188][ T1032] loop2: p157 start 10 is beyond EOD, truncated [ 79.132417][ T1032] loop2: p158 start 10 is beyond EOD, truncated [ 79.138673][ T1032] loop2: p159 start 10 is beyond EOD, truncated [ 79.144918][ T1032] loop2: p160 start 10 is beyond EOD, truncated [ 79.151227][ T1032] loop2: p161 start 10 is beyond EOD, truncated [ 79.157458][ T1032] loop2: p162 start 10 is beyond EOD, truncated [ 79.163700][ T1032] loop2: p163 start 10 is beyond EOD, truncated [ 79.170014][ T1032] loop2: p164 start 10 is beyond EOD, truncated [ 79.176255][ T1032] loop2: p165 start 10 is beyond EOD, truncated [ 79.182537][ T1032] loop2: p166 start 10 is beyond EOD, truncated [ 79.188771][ T1032] loop2: p167 start 10 is beyond EOD, truncated [ 79.195013][ T1032] loop2: p168 start 10 is beyond EOD, truncated [ 79.201297][ T1032] loop2: p169 start 10 is beyond EOD, truncated [ 79.207795][ T1032] loop2: p170 start 10 is beyond EOD, truncated [ 79.214256][ T1032] loop2: p171 start 10 is beyond EOD, truncated [ 79.220551][ T1032] loop2: p172 start 10 is beyond EOD, truncated [ 79.226786][ T1032] loop2: p173 start 10 is beyond EOD, truncated [ 79.233075][ T1032] loop2: p174 start 10 is beyond EOD, truncated [ 79.239329][ T1032] loop2: p175 start 10 is beyond EOD, truncated [ 79.245565][ T1032] loop2: p176 start 10 is beyond EOD, truncated [ 79.251808][ T1032] loop2: p177 start 10 is beyond EOD, truncated [ 79.258051][ T1032] loop2: p178 start 10 is beyond EOD, truncated [ 79.264580][ T1032] loop2: p179 start 10 is beyond EOD, truncated [ 79.271053][ T1032] loop2: p180 start 10 is beyond EOD, truncated [ 79.277291][ T1032] loop2: p181 start 10 is beyond EOD, truncated [ 79.283535][ T1032] loop2: p182 start 10 is beyond EOD, truncated [ 79.289793][ T1032] loop2: p183 start 10 is beyond EOD, truncated [ 79.296020][ T1032] loop2: p184 start 10 is beyond EOD, truncated [ 79.302319][ T1032] loop2: p185 start 10 is beyond EOD, truncated [ 79.308656][ T1032] loop2: p186 start 10 is beyond EOD, truncated [ 79.314899][ T1032] loop2: p187 start 10 is beyond EOD, truncated [ 79.321160][ T1032] loop2: p188 start 10 is beyond EOD, truncated [ 79.327396][ T1032] loop2: p189 start 10 is beyond EOD, truncated [ 79.333721][ T1032] loop2: p190 start 10 is beyond EOD, truncated [ 79.339967][ T1032] loop2: p191 start 10 is beyond EOD, truncated [ 79.346204][ T1032] loop2: p192 start 10 is beyond EOD, truncated [ 79.352448][ T1032] loop2: p193 start 10 is beyond EOD, truncated [ 79.358721][ T1032] loop2: p194 start 10 is beyond EOD, truncated [ 79.364952][ T1032] loop2: p195 start 10 is beyond EOD, truncated [ 79.371196][ T1032] loop2: p196 start 10 is beyond EOD, truncated [ 79.377451][ T1032] loop2: p197 start 10 is beyond EOD, truncated [ 79.383720][ T1032] loop2: p198 start 10 is beyond EOD, truncated [ 79.390010][ T1032] loop2: p199 start 10 is beyond EOD, truncated [ 79.396242][ T1032] loop2: p200 start 10 is beyond EOD, truncated [ 79.402475][ T1032] loop2: p201 start 10 is beyond EOD, truncated [ 79.408736][ T1032] loop2: p202 start 10 is beyond EOD, truncated [ 79.414978][ T1032] loop2: p203 start 10 is beyond EOD, truncated [ 79.421232][ T1032] loop2: p204 start 10 is beyond EOD, truncated [ 79.427503][ T1032] loop2: p205 start 10 is beyond EOD, truncated [ 79.433734][ T1032] loop2: p206 start 10 is beyond EOD, truncated [ 79.440012][ T1032] loop2: p207 start 10 is beyond EOD, truncated [ 79.446251][ T1032] loop2: p208 start 10 is beyond EOD, truncated [ 79.452553][ T1032] loop2: p209 start 10 is beyond EOD, truncated [ 79.458786][ T1032] loop2: p210 start 10 is beyond EOD, truncated [ 79.465087][ T1032] loop2: p211 start 10 is beyond EOD, truncated [ 79.471380][ T1032] loop2: p212 start 10 is beyond EOD, truncated [ 79.477764][ T1032] loop2: p213 start 10 is beyond EOD, truncated [ 79.484100][ T1032] loop2: p214 start 10 is beyond EOD, truncated [ 79.490350][ T1032] loop2: p215 start 10 is beyond EOD, truncated [ 79.496574][ T1032] loop2: p216 start 10 is beyond EOD, truncated [ 79.503181][ T1032] loop2: p217 start 10 is beyond EOD, truncated [ 79.509413][ T1032] loop2: p218 start 10 is beyond EOD, truncated [ 79.515677][ T1032] loop2: p219 start 10 is beyond EOD, truncated [ 79.522107][ T1032] loop2: p220 start 10 is beyond EOD, truncated [ 79.528336][ T1032] loop2: p221 start 10 is beyond EOD, truncated [ 79.534570][ T1032] loop2: p222 start 10 is beyond EOD, truncated [ 79.540827][ T1032] loop2: p223 start 10 is beyond EOD, truncated [ 79.547052][ T1032] loop2: p224 start 10 is beyond EOD, truncated [ 79.553356][ T1032] loop2: p225 start 10 is beyond EOD, truncated [ 79.559608][ T1032] loop2: p226 start 10 is beyond EOD, truncated [ 79.565858][ T1032] loop2: p227 start 10 is beyond EOD, truncated [ 79.572107][ T1032] loop2: p228 start 10 is beyond EOD, truncated [ 79.578340][ T1032] loop2: p229 start 10 is beyond EOD, truncated [ 79.584573][ T1032] loop2: p230 start 10 is beyond EOD, truncated [ 79.590851][ T1032] loop2: p231 start 10 is beyond EOD, truncated [ 79.597085][ T1032] loop2: p232 start 10 is beyond EOD, truncated [ 79.603324][ T1032] loop2: p233 start 10 is beyond EOD, truncated [ 79.609551][ T1032] loop2: p234 start 10 is beyond EOD, truncated [ 79.615802][ T1032] loop2: p235 start 10 is beyond EOD, truncated [ 79.622040][ T1032] loop2: p236 start 10 is beyond EOD, truncated [ 79.628269][ T1032] loop2: p237 start 10 is beyond EOD, truncated [ 79.634509][ T1032] loop2: p238 start 10 is beyond EOD, truncated [ 79.640763][ T1032] loop2: p239 start 10 is beyond EOD, truncated [ 79.646989][ T1032] loop2: p240 start 10 is beyond EOD, truncated [ 79.653220][ T1032] loop2: p241 start 10 is beyond EOD, truncated [ 79.659448][ T1032] loop2: p242 start 10 is beyond EOD, truncated [ 79.665685][ T1032] loop2: p243 start 10 is beyond EOD, truncated [ 79.671930][ T1032] loop2: p244 start 10 is beyond EOD, truncated [ 79.678160][ T1032] loop2: p245 start 10 is beyond EOD, truncated [ 79.684407][ T1032] loop2: p246 start 10 is beyond EOD, truncated [ 79.690655][ T1032] loop2: p247 start 10 is beyond EOD, truncated [ 79.696880][ T1032] loop2: p248 start 10 is beyond EOD, truncated [ 79.703125][ T1032] loop2: p249 start 10 is beyond EOD, truncated [ 79.709408][ T1032] loop2: p250 start 10 is beyond EOD, truncated [ 79.715659][ T1032] loop2: p251 start 10 is beyond EOD, truncated 01:22:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190028000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x28) 01:22:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000", 0x14}], 0x0, &(0x7f00000000c0)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchown(r1, 0xee01, r2) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x8, 0x2, &(0x7f0000001240)=[{&(0x7f0000000200)="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", 0x1000, 0xff}, {&(0x7f0000001200), 0x0, 0x81}], 0x30448e, &(0x7f0000001280)={[{@gid={'gid', 0x3d, r2}}, {@size={'size', 0x3d, [0x38, 0x6d, 0x2d, 0x32, 0x34, 0x6d, 0x33, 0x38]}}, {@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}, {@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x37, 0x65, 0x1a]}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-*:#'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'net/route\x00'}}]}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, 0x80, 0x0) 01:22:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000", 0x14}], 0x0, &(0x7f00000000c0)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchown(r1, 0xee01, r2) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x8, 0x2, &(0x7f0000001240)=[{&(0x7f0000000200)="8abc6bbb4e327c6f743cf54dac1ff012885ee97813002dacd800dcd0dd6e2b7998a356a9e1dcd901145e877fdf85765c2855d187f95141a48d17a307c0217d208a1d16094f4b47d2b1eb2da2c2b4e8d3764e84912d6883e0e16b6f9398e558149cfa6a21bb71f41ce5820a163042e66b30d3761d4707e7699ae3bfcfefa36fa9124aa1549b565ed1a14e5e79629626a3dbf2f3a403afa5adb1d31f63e3a5ca2f3191e792e21bef64b6254248200bde45abeb7fb437010ea3e6e146805c5cba6025bb71ea502f59cadfae185e3f2247a7527100696da5a7199701f35a356031a4679335cae08c8f6983b02c6ae681e7953066cfecaaa8af94920487e97ed210ca00735cd6ce797172a1c30971f816cd101809f844b63c0a1fb2f597cc12a7b266cb4612622b13e3226781264ade3d51ef9246460e8beb78b800a54003858d548c6eb8d9c533e2911612cf14d205d19e54a3080a075990ea41533ae634875804a976deceff5ca80f0ff0b5ed3de6803567f46110eb2838a4019fb5ec3ae9d824391d1f964666c190fa9037455213eea89921901b4ddf56ec14cc22953d47cd4ba746b95cdf4dcad8775f359ad339036b963901d22bbb8a5b66344c812ccdea613153bfd67ea73c80ff9784813b174e65d5d4fc49fba9bd6f032bcbf293ca2b97a4753a0d59a9953c3b08f3a7ec5b5cb0679faf1bc1f7683983fdd2fd0849af908328189bd9d0f52bacddbf90cf6e2c0f9e988a30af0fcd949a919e19eed0c6797e4909b602bca55014b66dc21d8a44bd7bb5eb98013355e34bf03a001b52a4d425d3aac143c8c4203dcbc269e5db0c4494656528f995a9df0daeb5a963d6a42629110ec4583ad6005f7e49889253786a8d076057e2ff8955e70fcd85cbab11f9ce0a4a0af2c80239b9602635ccc060354d8feea78f97a8661e12333e0673900f33b6379a6a9827289dfff9c557f230a1c1f5cb4a8a48d1abb9e3cfc832b991180790a4238e9cb0a740e93e63b16fb3559205c9dc1e858fa61ae3565471df87f878207650e452088e10518945552af1ce729668de10094e42ed0e28568b92258be1f88642fddde6cdf0a93f1a1e1327f43b6ea7cdd2dbdf98118d2440ed2c298d3559097481de68977449a9fd5810186eccf04a7323a864bee715aac7f87ebce8250eeab5788dc3bf66fb1da4e69c393a058ba3976cec7858b34152ace8b7ebd64507c13bf772071b81d1b726a279a4b53f3309537a9545f5b35416169a3906de36d31ac382f5e2abbc6835176409fd018c14515995dd41ba395ea029bb5915eca40569b4da7228bf79ed260543d812e5b23cc03ff4fb83687bd8e62e4db0f6d9189fc3caa63257e09c6fd00caeb2eef90c68a08f4bc641b146f6d6794d8a94ed72b29b1043e01689365128a9675f87211a083bc32f3b3f1d5a33e6c78c227598152bf2482cdbe1c6a222a9fb8f8efdbcc5e3cbb2fd87384d013d2a6ce708755947fb4426740f5bde30960f5f583b92fe6131a2051e3e4e6cc33f3c3dc883a8bce306fda31db8e49fc7dbbd9623542e2388d529acace1c746bc38f925ed962cbc621e267c676217243673d2221b15c78a6ecf38714bc407a1ad20eaa6f769f322fe49e90c0f1fe559ac211733a0def78193216b1bf7d8d82e9cf668506a09dd22d436d695225afe7e85fcc88504c79ea951092e62498352366d2e9789dce8ff3bf6c100197acbfbe2e6c4607882c51b83e178f6a5ca2f883eef6af49bb8c0acbc04577393574efffa126c2ba23aadc0e17c61592ba7ec47359c69902f1cf86fbad752a3a55c5663dc1d54f93eb9bcc4368de0767d90fd879aa971eadcb421a6054c69065a4eae2f793640a1dcdc9b5d075e11d763ac04b576c186ea813edf340a1ed781875827cc5ebd4c849167b9521a534ce50dad6bfbd2aeef31482949e0101c0f18278993aeb7f0fc531739158a682b09ebf95846fb29b25ab3c04f44a2fce37844b950b45c7beb561d42b70fd7c01248bc0cb474decd6e56e90fb15cc71d907ed6e4a8ba973e29ba9b4feda343e2ae77ce42819ab2b1c0d8a9b13cf09de3b1134525d5509fd30725543a03809d3e6e00147aaebfc0af37fcdafab288a45157fb3c789aaddb44a6258159a4b5c138d155b0097198083959b295e7fc4f9a64e7e615339ed0abc022c36fd4072fde21f6989297a0dfbfdfb4038246eeaf95dcd551ab1db0e8dd23097a7d998fa21bb26eedf852208f5f756f0cbaee677089d0b9fa211b43c38eebc7ea3052e0c5004e13599bb1c297442792a41311b4dd526746469511e98e329df458eac1d62605a5f3e7c116afc2e0b0f51a683a1fae6ed263702f6008b4242bbfc2ba0bfbe142042d867d63f79e201fbb2794e6c65fccbbc60fecd9c59913a5a82bed0c63e0804ff3ba2a83c66f01537722df89e51a60a501d5f435a499bfe92593fbc4c6047b0cb3e98490e9dcf24cf3f1cc4ba3f7a39c87580d239a94186dd04e307bd9aa0a3772c317335072db773b0f76ec6282d8956fa7ebd3636f178e3622379aae9bf9ec6d15485fb7f00618eeba4d4cbc076bd4e2f7b10c629cc2a6a4157c040c0a337655ccf6754d3826cd8dfe1536593b5f1f0ae18050a0208a71e19baff49c275106311225c9078af82a5458194c4a5080d8a0b6fff7082674617b8be3ccce7813e047bdc3250f7029dc0edf349ee37d2b510ef9420fc4de3b17f196f744d67db6cce33bd3db65be2ae6b2aa43f8eb30eb60dcaf0ed68ac4fdde6b40b9fca0187a1f07ac1d9945c06bc294da74165543f19c5e0be1b4177527f14fca3a199e70838bafeccf4d7c9fc27144d8534a0869005e84f7a3d5444558dea31134845b7ab7b5e54465c298796187c4b95de2d8a0c79bb649a7bfede7b10531d65f648fa665860d3de96c6e1621d767dfd3748b4c7fabffb23a1eb056c30d3e42f450cd5a45dad5f67260cb234cfaa27f102e8db05b8a7291449122287ccdf30f58baeb1a743075baebf2e9a95ae4247782ac43368b38ec4746c399b24a1aedc42c217c28717770324e9fd6c7062965fdd2d27c6455e931f2da730eed9333568c79c340fe30993e074c639f2453ab24ab845eb45f4d6fc70556169ef3a9f2d0e2fc24beeb7effba7760d16dcfeb90837e516dd9f27fc1669dbe0628775e601a7f9b4b3d5be8e4841f219077f8251c0cb80559c70c43e6fcde4dd801a1cb8233fee34e2b4b6d2de5025a9a736464130538f8fae327367ec5d21d2a5cac1e09b2b2c6c1c258efba55e1cd6e2fef3b2927115f457ef04b665c02738e062d00466a62a3997806583294844224fba3a3b7ff0a8e974870f7cd32e31a0df4e3901d49d3fae9d998e8ce4d89c49504fda0b7dd69fbba3dc4b0e3d8608e4e61003790075c1231483d23f84e35a7fdb49fcb38d43b10e828e7fd546f213fb03c996daa3ee102dedcafdbaab5286727ab35ba21316cc2d2fea01e3a7bbf58ec832a963547d49f218606657f82eccf5ea1961efe4aea2f46743fc41fb5b96e69f7e131661b664b1fe6edd3c77e29c3cd7751546c404f1d7fc868acf7dec62fe66eb20f16b303fddbd77ed92721cfbab2962b887d2c76f7ce7f17ac4addf3d8e55f7043cf53bf3498135e473e2be26c62ebc76eb3e327c91c05b3f44ec63696e5e356e08bf3622bfdb5017cfb532b4ff02ec89e441ebdadac027965dd2a38598769538147c9338ee912ff25dd1297a5b386556b55d6a7b5d289a0339e18f549b27db502d28e3cce8b60a24bbe20c1ccfc6583d89f6fdad09e7dc7e823ab8953575377ac097bc88cdd436ec1d34ae1820ad4889310294e108f8e37394d3bfab989502802ae308a27aeed72d093f566b14195de0fbaadca80e358113e51c7c9b06810ebb10bc2760bab6fe5b7345204594531fd0a9764ee38c8843bd604ba589dd1bb0a84abf9b9125e7ef902ebfe2a29cf0ac25e33c23762b23b25eea12c78e659a53f1d585f289bb6bafd1666c13ec546b54a00c64ea52c0e8b931faddbe9e994da492889327f720677ee98786ee8c70ddd0873ed44f9bcf20af8e878daa1035091f94bd243020cd9f770a74be085d2cdecce67877fc12e7210487eebaf2fc2025fa45f1d079d68782a795b8880e66378a1b9df2ae4ed824c7bac09a7c09450d22966c94302137449a4d6f97da8eead4ffbf72fac130960d44d3a3cf4b665ee76ee65a5dde42437e927770687d7008fbd87f0e0e0182b4464729e56a8f383b51342cd6e1616bffbc8207b0a8d866ec66408dc238647d35f34936c39265691b496df9fa8497866cc14775fe58c2c22804906762bb617bb8c11fe9c347dab5617adfaa0f7a5076159e8b8a1a5708dfcd787f0c43e68428f6f0ff57f1dcc2030a7bc27e7b11c2c9ac512fb5e5a9ed79eb760e62fb668d850ff3b6f24e5773f9dce35c0ed1f26f041d59371e41f0a4894539a7c197678493ad18bf0a3ba843fb86a313e2f9eba46b45942d15786a9ce1b92aec9ce584244d0b96e2c1fc821be16cb46cf8244d28c0feb374ef8a85dd310847e9bc8aae801afbf76c20ab423b5027517a37c3ef8dfa2f372d473174e8c5c1874cb5aba7c8499f6c18a5b151e7c20b30c7389c26e1de6b7a507be5c776abf7f1a961a6cdef1e75d798f089fb516dac61adcb5e59f4fd3b0a2a354408407d89c891f73afd19789f65b4cb1ac2186e6abd07109245c403f6a7a84cf2f29e35d98ac8c095ba5708845b1f9f7f36c393e64e772a2cf00de4e3adef5adb370d07a76d8ba327e160b6562494ed16315f7746f726b6adaaf22ebae7d34710fe4a2696dd9f81e20e15e52f310b85f854c832eeef9d99a72d6a0e4f18c89070a7cc204ff207c3ff5ed5f73c2e4d5f0056193b7af6df8f2578bc2b7d7305cc49836098623a94f436f89cb4802f530377082fed7601677e79aeeeb0d88b6e76a5594a887cf61e60a04bdb90e1503ba525ec77e4f5e78192a77c11aed12213be5e39605df9854c652b3a75b9f33335211651d0bbb92a981605d6ff16530024f898647a4c329c1110c61f9a8afa7fedddf49f7eaf64f8beec55093f5cf721ed25338832215a333c152e93c8885a4dd18da7822ad9870da79fa2072646b51662d04847adb00a26cc3962817d43e82cd4b2fd30a0285105577627bf67dd77adaa8335d903777be75e89721f26baefcad1968eebb3bb917677af0c42843b83bacb25dd013485ab6debd1702b56510f3e70ba7d42aad6ac027072d5c22872486bd43308fdcff4a18959dae5b30dbc1f24654413cd7d4d8bce3966f6a5fcaa1db73da5041b8175271dd30ee5fe429bc99795aa1ee944d13b90d9184c44b711350e65b40fc2de211fd2846726dbc92d35b3e410307a2acd02668d70b2540b646d7822bfa6e392d8f392e712b495e1eb0dcf30d03ad3b4919dbcd3e4f04419b9b217c72f52ed553036b1ae5a842d42dec90fd79e871b5a4d52217bc84c007233f2bac9b7551e3e22db307f4e6d81159c2e4e16fccba9a55a11a7f21a93577ea85e125228cb3dbe39f0e2fc8273413807333c68c5555e376e3482f7f0cf46231d528807d4992d218d365a370d59534b1896934a3a5ca0951ad4229818d18e103a0efe894bf17a4a423427b5986446787ea6ed48ea64586516ebd8400775e7d1b8a3f26b86426de4141b1b402b750c8b2beb194d25f9dc5e7054b4b77a2c500c81a482381641eb1984c33364d867124bf34f725d761a18fe4927ff61b9dfd30746904b703d9391128cf7a75ab4694f188b83c08b99b7d6d10", 0x1000, 0xff}, {&(0x7f0000001200), 0x0, 0x81}], 0x30448e, &(0x7f0000001280)={[{@gid={'gid', 0x3d, r2}}, {@size={'size', 0x3d, [0x38, 0x6d, 0x2d, 0x32, 0x34, 0x6d, 0x33, 0x38]}}, {@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}, {@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x37, 0x65, 0x1a]}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-*:#'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'net/route\x00'}}]}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, 0x80, 0x0) 01:22:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xc0}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 01:22:02 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x3242, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140), 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640), &(0x7f0000000840)=@v2, 0x14, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000280)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 01:22:02 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="7d2090d195508be35b471eff6c4c098619b5b0df99b310741e9cd8b718d85a3c51979d17b0841a", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 79.721953][ T1032] loop2: p252 start 10 is beyond EOD, truncated [ 79.728178][ T1032] loop2: p253 start 10 is beyond EOD, truncated [ 79.734423][ T1032] loop2: p254 start 10 is beyond EOD, truncated [ 79.740689][ T1032] loop2: p255 start 10 is beyond EOD, truncated 01:22:02 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="7d2090d195508be35b471eff6c4c098619b5b0df99b310741e9cd8b718d85a3c51979d17b0841a", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:22:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000", 0x14}], 0x0, &(0x7f00000000c0)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchown(r1, 0xee01, r2) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x8, 0x2, &(0x7f0000001240)=[{&(0x7f0000000200)="8abc6bbb4e327c6f743cf54dac1ff012885ee97813002dacd800dcd0dd6e2b7998a356a9e1dcd901145e877fdf85765c2855d187f95141a48d17a307c0217d208a1d16094f4b47d2b1eb2da2c2b4e8d3764e84912d6883e0e16b6f9398e558149cfa6a21bb71f41ce5820a163042e66b30d3761d4707e7699ae3bfcfefa36fa9124aa1549b565ed1a14e5e79629626a3dbf2f3a403afa5adb1d31f63e3a5ca2f3191e792e21bef64b6254248200bde45abeb7fb437010ea3e6e146805c5cba6025bb71ea502f59cadfae185e3f2247a7527100696da5a7199701f35a356031a4679335cae08c8f6983b02c6ae681e7953066cfecaaa8af94920487e97ed210ca00735cd6ce797172a1c30971f816cd101809f844b63c0a1fb2f597cc12a7b266cb4612622b13e3226781264ade3d51ef9246460e8beb78b800a54003858d548c6eb8d9c533e2911612cf14d205d19e54a3080a075990ea41533ae634875804a976deceff5ca80f0ff0b5ed3de6803567f46110eb2838a4019fb5ec3ae9d824391d1f964666c190fa9037455213eea89921901b4ddf56ec14cc22953d47cd4ba746b95cdf4dcad8775f359ad339036b963901d22bbb8a5b66344c812ccdea613153bfd67ea73c80ff9784813b174e65d5d4fc49fba9bd6f032bcbf293ca2b97a4753a0d59a9953c3b08f3a7ec5b5cb0679faf1bc1f7683983fdd2fd0849af908328189bd9d0f52bacddbf90cf6e2c0f9e988a30af0fcd949a919e19eed0c6797e4909b602bca55014b66dc21d8a44bd7bb5eb98013355e34bf03a001b52a4d425d3aac143c8c4203dcbc269e5db0c4494656528f995a9df0daeb5a963d6a42629110ec4583ad6005f7e49889253786a8d076057e2ff8955e70fcd85cbab11f9ce0a4a0af2c80239b9602635ccc060354d8feea78f97a8661e12333e0673900f33b6379a6a9827289dfff9c557f230a1c1f5cb4a8a48d1abb9e3cfc832b991180790a4238e9cb0a740e93e63b16fb3559205c9dc1e858fa61ae3565471df87f878207650e452088e10518945552af1ce729668de10094e42ed0e28568b92258be1f88642fddde6cdf0a93f1a1e1327f43b6ea7cdd2dbdf98118d2440ed2c298d3559097481de68977449a9fd5810186eccf04a7323a864bee715aac7f87ebce8250eeab5788dc3bf66fb1da4e69c393a058ba3976cec7858b34152ace8b7ebd64507c13bf772071b81d1b726a279a4b53f3309537a9545f5b35416169a3906de36d31ac382f5e2abbc6835176409fd018c14515995dd41ba395ea029bb5915eca40569b4da7228bf79ed260543d812e5b23cc03ff4fb83687bd8e62e4db0f6d9189fc3caa63257e09c6fd00caeb2eef90c68a08f4bc641b146f6d6794d8a94ed72b29b1043e01689365128a9675f87211a083bc32f3b3f1d5a33e6c78c227598152bf2482cdbe1c6a222a9fb8f8efdbcc5e3cbb2fd87384d013d2a6ce708755947fb4426740f5bde30960f5f583b92fe6131a2051e3e4e6cc33f3c3dc883a8bce306fda31db8e49fc7dbbd9623542e2388d529acace1c746bc38f925ed962cbc621e267c676217243673d2221b15c78a6ecf38714bc407a1ad20eaa6f769f322fe49e90c0f1fe559ac211733a0def78193216b1bf7d8d82e9cf668506a09dd22d436d695225afe7e85fcc88504c79ea951092e62498352366d2e9789dce8ff3bf6c100197acbfbe2e6c4607882c51b83e178f6a5ca2f883eef6af49bb8c0acbc04577393574efffa126c2ba23aadc0e17c61592ba7ec47359c69902f1cf86fbad752a3a55c5663dc1d54f93eb9bcc4368de0767d90fd879aa971eadcb421a6054c69065a4eae2f793640a1dcdc9b5d075e11d763ac04b576c186ea813edf340a1ed781875827cc5ebd4c849167b9521a534ce50dad6bfbd2aeef31482949e0101c0f18278993aeb7f0fc531739158a682b09ebf95846fb29b25ab3c04f44a2fce37844b950b45c7beb561d42b70fd7c01248bc0cb474decd6e56e90fb15cc71d907ed6e4a8ba973e29ba9b4feda343e2ae77ce42819ab2b1c0d8a9b13cf09de3b1134525d5509fd30725543a03809d3e6e00147aaebfc0af37fcdafab288a45157fb3c789aaddb44a6258159a4b5c138d155b0097198083959b295e7fc4f9a64e7e615339ed0abc022c36fd4072fde21f6989297a0dfbfdfb4038246eeaf95dcd551ab1db0e8dd23097a7d998fa21bb26eedf852208f5f756f0cbaee677089d0b9fa211b43c38eebc7ea3052e0c5004e13599bb1c297442792a41311b4dd526746469511e98e329df458eac1d62605a5f3e7c116afc2e0b0f51a683a1fae6ed263702f6008b4242bbfc2ba0bfbe142042d867d63f79e201fbb2794e6c65fccbbc60fecd9c59913a5a82bed0c63e0804ff3ba2a83c66f01537722df89e51a60a501d5f435a499bfe92593fbc4c6047b0cb3e98490e9dcf24cf3f1cc4ba3f7a39c87580d239a94186dd04e307bd9aa0a3772c317335072db773b0f76ec6282d8956fa7ebd3636f178e3622379aae9bf9ec6d15485fb7f00618eeba4d4cbc076bd4e2f7b10c629cc2a6a4157c040c0a337655ccf6754d3826cd8dfe1536593b5f1f0ae18050a0208a71e19baff49c275106311225c9078af82a5458194c4a5080d8a0b6fff7082674617b8be3ccce7813e047bdc3250f7029dc0edf349ee37d2b510ef9420fc4de3b17f196f744d67db6cce33bd3db65be2ae6b2aa43f8eb30eb60dcaf0ed68ac4fdde6b40b9fca0187a1f07ac1d9945c06bc294da74165543f19c5e0be1b4177527f14fca3a199e70838bafeccf4d7c9fc27144d8534a0869005e84f7a3d5444558dea31134845b7ab7b5e54465c298796187c4b95de2d8a0c79bb649a7bfede7b10531d65f648fa665860d3de96c6e1621d767dfd3748b4c7fabffb23a1eb056c30d3e42f450cd5a45dad5f67260cb234cfaa27f102e8db05b8a7291449122287ccdf30f58baeb1a743075baebf2e9a95ae4247782ac43368b38ec4746c399b24a1aedc42c217c28717770324e9fd6c7062965fdd2d27c6455e931f2da730eed9333568c79c340fe30993e074c639f2453ab24ab845eb45f4d6fc70556169ef3a9f2d0e2fc24beeb7effba7760d16dcfeb90837e516dd9f27fc1669dbe0628775e601a7f9b4b3d5be8e4841f219077f8251c0cb80559c70c43e6fcde4dd801a1cb8233fee34e2b4b6d2de5025a9a736464130538f8fae327367ec5d21d2a5cac1e09b2b2c6c1c258efba55e1cd6e2fef3b2927115f457ef04b665c02738e062d00466a62a3997806583294844224fba3a3b7ff0a8e974870f7cd32e31a0df4e3901d49d3fae9d998e8ce4d89c49504fda0b7dd69fbba3dc4b0e3d8608e4e61003790075c1231483d23f84e35a7fdb49fcb38d43b10e828e7fd546f213fb03c996daa3ee102dedcafdbaab5286727ab35ba21316cc2d2fea01e3a7bbf58ec832a963547d49f218606657f82eccf5ea1961efe4aea2f46743fc41fb5b96e69f7e131661b664b1fe6edd3c77e29c3cd7751546c404f1d7fc868acf7dec62fe66eb20f16b303fddbd77ed92721cfbab2962b887d2c76f7ce7f17ac4addf3d8e55f7043cf53bf3498135e473e2be26c62ebc76eb3e327c91c05b3f44ec63696e5e356e08bf3622bfdb5017cfb532b4ff02ec89e441ebdadac027965dd2a38598769538147c9338ee912ff25dd1297a5b386556b55d6a7b5d289a0339e18f549b27db502d28e3cce8b60a24bbe20c1ccfc6583d89f6fdad09e7dc7e823ab8953575377ac097bc88cdd436ec1d34ae1820ad4889310294e108f8e37394d3bfab989502802ae308a27aeed72d093f566b14195de0fbaadca80e358113e51c7c9b06810ebb10bc2760bab6fe5b7345204594531fd0a9764ee38c8843bd604ba589dd1bb0a84abf9b9125e7ef902ebfe2a29cf0ac25e33c23762b23b25eea12c78e659a53f1d585f289bb6bafd1666c13ec546b54a00c64ea52c0e8b931faddbe9e994da492889327f720677ee98786ee8c70ddd0873ed44f9bcf20af8e878daa1035091f94bd243020cd9f770a74be085d2cdecce67877fc12e7210487eebaf2fc2025fa45f1d079d68782a795b8880e66378a1b9df2ae4ed824c7bac09a7c09450d22966c94302137449a4d6f97da8eead4ffbf72fac130960d44d3a3cf4b665ee76ee65a5dde42437e927770687d7008fbd87f0e0e0182b4464729e56a8f383b51342cd6e1616bffbc8207b0a8d866ec66408dc238647d35f34936c39265691b496df9fa8497866cc14775fe58c2c22804906762bb617bb8c11fe9c347dab5617adfaa0f7a5076159e8b8a1a5708dfcd787f0c43e68428f6f0ff57f1dcc2030a7bc27e7b11c2c9ac512fb5e5a9ed79eb760e62fb668d850ff3b6f24e5773f9dce35c0ed1f26f041d59371e41f0a4894539a7c197678493ad18bf0a3ba843fb86a313e2f9eba46b45942d15786a9ce1b92aec9ce584244d0b96e2c1fc821be16cb46cf8244d28c0feb374ef8a85dd310847e9bc8aae801afbf76c20ab423b5027517a37c3ef8dfa2f372d473174e8c5c1874cb5aba7c8499f6c18a5b151e7c20b30c7389c26e1de6b7a507be5c776abf7f1a961a6cdef1e75d798f089fb516dac61adcb5e59f4fd3b0a2a354408407d89c891f73afd19789f65b4cb1ac2186e6abd07109245c403f6a7a84cf2f29e35d98ac8c095ba5708845b1f9f7f36c393e64e772a2cf00de4e3adef5adb370d07a76d8ba327e160b6562494ed16315f7746f726b6adaaf22ebae7d34710fe4a2696dd9f81e20e15e52f310b85f854c832eeef9d99a72d6a0e4f18c89070a7cc204ff207c3ff5ed5f73c2e4d5f0056193b7af6df8f2578bc2b7d7305cc49836098623a94f436f89cb4802f530377082fed7601677e79aeeeb0d88b6e76a5594a887cf61e60a04bdb90e1503ba525ec77e4f5e78192a77c11aed12213be5e39605df9854c652b3a75b9f33335211651d0bbb92a981605d6ff16530024f898647a4c329c1110c61f9a8afa7fedddf49f7eaf64f8beec55093f5cf721ed25338832215a333c152e93c8885a4dd18da7822ad9870da79fa2072646b51662d04847adb00a26cc3962817d43e82cd4b2fd30a0285105577627bf67dd77adaa8335d903777be75e89721f26baefcad1968eebb3bb917677af0c42843b83bacb25dd013485ab6debd1702b56510f3e70ba7d42aad6ac027072d5c22872486bd43308fdcff4a18959dae5b30dbc1f24654413cd7d4d8bce3966f6a5fcaa1db73da5041b8175271dd30ee5fe429bc99795aa1ee944d13b90d9184c44b711350e65b40fc2de211fd2846726dbc92d35b3e410307a2acd02668d70b2540b646d7822bfa6e392d8f392e712b495e1eb0dcf30d03ad3b4919dbcd3e4f04419b9b217c72f52ed553036b1ae5a842d42dec90fd79e871b5a4d52217bc84c007233f2bac9b7551e3e22db307f4e6d81159c2e4e16fccba9a55a11a7f21a93577ea85e125228cb3dbe39f0e2fc8273413807333c68c5555e376e3482f7f0cf46231d528807d4992d218d365a370d59534b1896934a3a5ca0951ad4229818d18e103a0efe894bf17a4a423427b5986446787ea6ed48ea64586516ebd8400775e7d1b8a3f26b86426de4141b1b402b750c8b2beb194d25f9dc5e7054b4b77a2c500c81a482381641eb1984c33364d867124bf34f725d761a18fe4927ff61b9dfd30746904b703d9391128cf7a75ab4694f188b83c08b99b7d6d10", 0x1000, 0xff}, {&(0x7f0000001200), 0x0, 0x81}], 0x30448e, &(0x7f0000001280)={[{@gid={'gid', 0x3d, r2}}, {@size={'size', 0x3d, [0x38, 0x6d, 0x2d, 0x32, 0x34, 0x6d, 0x33, 0x38]}}, {@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}, {@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x37, 0x65, 0x1a]}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-*:#'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'net/route\x00'}}]}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, 0x80, 0x0) 01:22:02 executing program 5: mkdir(&(0x7f0000003a80)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f0000000100)='gid=2\x00nore') [ 79.823287][ T7055] netlink: 'syz-executor.4': attribute type 40 has an invalid length. 01:22:02 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="7d2090d195508be35b471eff6c4c098619b5b0df99b310741e9cd8b718d85a3c51979d17b0841a", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:22:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190028000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x28) 01:22:02 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x3242, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140), 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640), &(0x7f0000000840)=@v2, 0x14, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000280)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 01:22:02 executing program 5: mkdir(&(0x7f0000003a80)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f0000000100)='gid=2\x00nore') 01:22:02 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x3242, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140), 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640), &(0x7f0000000840)=@v2, 0x14, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000280)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 01:22:02 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="7d2090d195508be35b471eff6c4c098619b5b0df99b310741e9cd8b718d85a3c51979d17b0841a", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:22:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xc0}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 01:22:02 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x3242, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140), 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640), &(0x7f0000000840)=@v2, 0x14, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000280)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 01:22:02 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x3242, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140), 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640), &(0x7f0000000840)=@v2, 0x14, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000280)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 01:22:02 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x3242, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140), 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640), &(0x7f0000000840)=@v2, 0x14, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000280)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) [ 79.943176][ T7080] netlink: 'syz-executor.4': attribute type 40 has an invalid length. 01:22:02 executing program 5: mkdir(&(0x7f0000003a80)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f0000000100)='gid=2\x00nore') 01:22:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190028000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x28) 01:22:02 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x3242, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140), 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640), &(0x7f0000000840)=@v2, 0x14, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000280)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 01:22:02 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x3242, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140), 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640), &(0x7f0000000840)=@v2, 0x14, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000280)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 01:22:02 executing program 5: mkdir(&(0x7f0000003a80)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f0000000100)='gid=2\x00nore') 01:22:02 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x3242, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140), 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640), &(0x7f0000000840)=@v2, 0x14, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000280)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) [ 80.050335][ T7105] netlink: 'syz-executor.4': attribute type 40 has an invalid length. 01:22:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xc0}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 01:22:02 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x3242, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140), 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640), &(0x7f0000000840)=@v2, 0x14, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000280)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 01:22:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xc0}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 01:22:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xc0}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 01:22:02 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) munlockall() 01:22:02 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00']) 01:22:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) syslog(0x4, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) 01:22:02 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00']) 01:22:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xc0}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 01:22:02 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00']) 01:22:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xc0}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 01:22:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xc0}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 01:22:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) syslog(0x4, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) 01:22:03 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00']) 01:22:03 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000200002e000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f0000008cffffff0001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x8000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) 01:22:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xc0}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 01:22:03 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) munlockall() 01:22:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) syslog(0x4, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) 01:22:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xc0}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 01:22:03 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000200002e000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f0000008cffffff0001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x8000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) 01:22:03 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000200002e000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f0000008cffffff0001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x8000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) 01:22:03 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000200002e000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f0000008cffffff0001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x8000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) 01:22:03 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000200002e000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f0000008cffffff0001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x8000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) [ 80.871769][ T7197] loop2: detected capacity change from 0 to 4096 [ 80.908882][ T7197] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 01:22:03 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000200002e000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f0000008cffffff0001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x8000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) 01:22:03 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000200002e000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f0000008cffffff0001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x8000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) 01:22:03 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000200002e000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f0000008cffffff0001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x8000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) 01:22:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) syslog(0x4, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) 01:22:03 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000200002e000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f0000008cffffff0001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x8000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) [ 81.143336][ T7228] loop2: detected capacity change from 0 to 4096 01:22:03 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) munlockall() 01:22:03 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) munlockall() 01:22:03 executing program 1: rt_sigaction(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000700)) 01:22:03 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="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", 0x12b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 01:22:03 executing program 3: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) [ 81.183722][ T7228] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 81.207249][ T7228] EXT4-fs error (device loop2): __ext4_new_inode:1071: comm syz-executor.2: reserved inode found cleared - inode=1 01:22:03 executing program 3: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 01:22:03 executing program 1: rt_sigaction(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000700)) 01:22:03 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="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", 0x12b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 01:22:03 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000200002e000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f0000008cffffff0001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x8000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) 01:22:03 executing program 1: rt_sigaction(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000700)) 01:22:03 executing program 3: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 01:22:03 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="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", 0x12b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) [ 81.388389][ T7275] loop2: detected capacity change from 0 to 4096 [ 81.413029][ T7275] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 81.444674][ T7275] EXT4-fs error (device loop2): __ext4_new_inode:1071: comm syz-executor.2: reserved inode found cleared - inode=1 01:22:04 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) munlockall() 01:22:04 executing program 1: rt_sigaction(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000700)) 01:22:04 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="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", 0x12b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 01:22:04 executing program 3: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 01:22:04 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="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", 0x12b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 01:22:04 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) munlockall() 01:22:04 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a8687ce269c445a7443fdc0683800c3eb0f365c31c34de8856720000000000000093d5b8c22e287510000000000000002e5d8267491b38ea0b994806ebe884bb2b33f44a7094b42e82e9095c0568ca609fa5553c7cc8a7d6a3cf74fa896774e1c35f797ffeeb11cb8261686dcb28449024ecf9ca7d6c54066f6a2cf0997b7bc1bd682b443300ac6e972b142cf3569a02c2cefcd0fb7e6474b8f7741e23e576f0ab554aea009a4611ab5a31d6df6b63ad0a2f76f11c25e64ac2d95950ba6ef958cbea5f2a9abbe525c2136c55ab6809d28b17db4c579744191b055c26a857ec488930f89d8cf20226c09912e24babb43e627815a366757debf89f42b5a454227478afa229abd4813c28449bd0522d799b6880", 0x12b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 01:22:04 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a8687ce269c445a7443fdc0683800c3eb0f365c31c34de8856720000000000000093d5b8c22e287510000000000000002e5d8267491b38ea0b994806ebe884bb2b33f44a7094b42e82e9095c0568ca609fa5553c7cc8a7d6a3cf74fa896774e1c35f797ffeeb11cb8261686dcb28449024ecf9ca7d6c54066f6a2cf0997b7bc1bd682b443300ac6e972b142cf3569a02c2cefcd0fb7e6474b8f7741e23e576f0ab554aea009a4611ab5a31d6df6b63ad0a2f76f11c25e64ac2d95950ba6ef958cbea5f2a9abbe525c2136c55ab6809d28b17db4c579744191b055c26a857ec488930f89d8cf20226c09912e24babb43e627815a366757debf89f42b5a454227478afa229abd4813c28449bd0522d799b6880", 0x12b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 01:22:04 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000180)=0x100000000000000, 0x12) 01:22:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0xfff) fcntl$addseals(r1, 0x409, 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0x3) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:22:04 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000180)=0x100000000000000, 0x12) 01:22:04 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="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", 0x12b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 01:22:04 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) munlockall() 01:22:04 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="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", 0x12b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 01:22:04 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000180)=0x100000000000000, 0x12) 01:22:04 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="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", 0x12b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 01:22:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0xfff) fcntl$addseals(r1, 0x409, 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0x3) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:22:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0xfff) fcntl$addseals(r1, 0x409, 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0x3) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:22:04 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000180)=0x100000000000000, 0x12) 01:22:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0xfff) fcntl$addseals(r1, 0x409, 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0x3) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:22:04 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c0004800b00030000000000080001000000000068000c8024000b8008000a00007fffffff000a000000000008000a000000000008000a000000000034000b8008000a000000000008000a0000000000080009000010000008000a000000000008000a000000000008000a00000000000c000b8008000a00000000001800088014000780080006000000000008000500000000000800020001"], 0xb0}}, 0x0) 01:22:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c0004800b00030000000000080001000000000068000c8024000b8008000a00007fffffff000a000000000008000a000000000008000a000000000034000b8008000a000000000008000a0000000000080009000010000008000a000000000008000a000000000008000a00000000000c000b8008000a00000000001800088014000780080006000000000008000500000000000800020001"], 0xb0}}, 0x0) [ 82.096511][ T7380] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 82.110740][ T7380] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:22:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c0004800b00030000000000080001000000000068000c8024000b8008000a00007fffffff000a000000000008000a000000000008000a000000000034000b8008000a000000000008000a0000000000080009000010000008000a000000000008000a000000000008000a00000000000c000b8008000a00000000001800088014000780080006000000000008000500000000000800020001"], 0xb0}}, 0x0) [ 82.157734][ T7390] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 82.167011][ T7390] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:22:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0xfff) fcntl$addseals(r1, 0x409, 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0x3) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:22:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0xfff) fcntl$addseals(r1, 0x409, 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0x3) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:22:04 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x0, 0x0) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="ce", 0x1}]) 01:22:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0xfff) fcntl$addseals(r1, 0x409, 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0x3) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:22:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c0004800b00030000000000080001000000000068000c8024000b8008000a00007fffffff000a000000000008000a000000000008000a000000000034000b8008000a000000000008000a0000000000080009000010000008000a000000000008000a000000000008000a00000000000c000b8008000a00000000001800088014000780080006000000000008000500000000000800020001"], 0xb0}}, 0x0) [ 82.203766][ T7396] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 82.222485][ T7396] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:22:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x28}, {0x6}]}) 01:22:04 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x0, 0x0) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="ce", 0x1}]) [ 82.299924][ T7413] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 82.309536][ T7413] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:22:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x28}, {0x6}]}) 01:22:05 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:05 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x0, 0x0) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="ce", 0x1}]) 01:22:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x28}, {0x6}]}) 01:22:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0xfff) fcntl$addseals(r1, 0x409, 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0x3) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:22:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0xfff) fcntl$addseals(r1, 0x409, 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0x3) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:22:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0xfff) fcntl$addseals(r1, 0x409, 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0x3) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:22:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x28}, {0x6}]}) [ 82.897990][ T7384] syz-executor.1 (7384) used greatest stack depth: 10088 bytes left 01:22:05 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:05 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x0, 0x0) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="ce", 0x1}]) 01:22:05 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:05 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:05 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:06 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:06 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:06 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:06 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:06 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:06 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:07 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:07 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:07 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:07 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:07 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:07 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:08 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:08 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:08 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:08 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) utimes(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)) 01:22:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_cache\x00') read$usbmon(r0, &(0x7f0000003f40)=""/197, 0xc5) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/231, 0xe}], 0x1, 0xfffffff8, 0x0) 01:22:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_cache\x00') read$usbmon(r0, &(0x7f0000003f40)=""/197, 0xc5) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/231, 0xe}], 0x1, 0xfffffff8, 0x0) 01:22:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) utimes(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)) 01:22:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) utimes(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)) 01:22:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_cache\x00') read$usbmon(r0, &(0x7f0000003f40)=""/197, 0xc5) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/231, 0xe}], 0x1, 0xfffffff8, 0x0) 01:22:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) utimes(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)) 01:22:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_cache\x00') read$usbmon(r0, &(0x7f0000003f40)=""/197, 0xc5) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/231, 0xe}], 0x1, 0xfffffff8, 0x0) 01:22:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_cache\x00') read$usbmon(r0, &(0x7f0000003f40)=""/197, 0xc5) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/231, 0xe}], 0x1, 0xfffffff8, 0x0) 01:22:08 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:08 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:09 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_cache\x00') read$usbmon(r0, &(0x7f0000003f40)=""/197, 0xc5) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/231, 0xe}], 0x1, 0xfffffff8, 0x0) 01:22:09 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) creat(&(0x7f0000000140)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) 01:22:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_cache\x00') read$usbmon(r0, &(0x7f0000003f40)=""/197, 0xc5) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/231, 0xe}], 0x1, 0xfffffff8, 0x0) 01:22:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_cache\x00') read$usbmon(r0, &(0x7f0000003f40)=""/197, 0xc5) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/231, 0xe}], 0x1, 0xfffffff8, 0x0) 01:22:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_cache\x00') read$usbmon(r0, &(0x7f0000003f40)=""/197, 0xc5) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/231, 0xe}], 0x1, 0xfffffff8, 0x0) 01:22:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_cache\x00') read$usbmon(r0, &(0x7f0000003f40)=""/197, 0xc5) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/231, 0xe}], 0x1, 0xfffffff8, 0x0) 01:22:09 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, 0x0, 0x0) 01:22:09 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, 0x0, 0x0) 01:22:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, 0x0) 01:22:09 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:09 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, 0x0, 0x0) 01:22:09 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, 0x0) 01:22:09 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) creat(&(0x7f0000000140)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) 01:22:09 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r3, 0x0) close(r2) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000140)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000000)="08719f6b3091df35d425b98bebf6b39993f5a62da181466db271f11e6f5400e0"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e1f, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 01:22:09 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, 0x0, 0x0) 01:22:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, 0x0) 01:22:09 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) creat(&(0x7f0000000140)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) 01:22:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, 0x0) 01:22:10 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) creat(&(0x7f0000000140)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) 01:22:10 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) creat(&(0x7f0000000140)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) 01:22:10 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) creat(&(0x7f0000000140)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) 01:22:10 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) creat(&(0x7f0000000140)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) 01:22:10 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) creat(&(0x7f0000000140)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) 01:22:10 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) creat(&(0x7f0000000140)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) 01:22:10 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x553d02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xffffffffffffffaf, 0x1f, 0x0) 01:22:10 executing program 5: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:22:10 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x553d02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xffffffffffffffaf, 0x1f, 0x0) 01:22:10 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x553d02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xffffffffffffffaf, 0x1f, 0x0) 01:22:10 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) creat(&(0x7f0000000140)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) 01:22:10 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x553d02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xffffffffffffffaf, 0x1f, 0x0) 01:22:10 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x553d02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xffffffffffffffaf, 0x1f, 0x0) 01:22:10 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x553d02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xffffffffffffffaf, 0x1f, 0x0) 01:22:11 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x553d02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xffffffffffffffaf, 0x1f, 0x0) 01:22:11 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x553d02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xffffffffffffffaf, 0x1f, 0x0) 01:22:11 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) creat(&(0x7f0000000140)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) 01:22:11 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x553d02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xffffffffffffffaf, 0x1f, 0x0) 01:22:11 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x553d02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xffffffffffffffaf, 0x1f, 0x0) 01:22:11 executing program 5: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:22:11 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) creat(&(0x7f0000000140)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) 01:22:11 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x553d02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xffffffffffffffaf, 0x1f, 0x0) 01:22:11 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x553d02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xffffffffffffffaf, 0x1f, 0x0) 01:22:11 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x553d02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xffffffffffffffaf, 0x1f, 0x0) 01:22:11 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x553d02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xffffffffffffffaf, 0x1f, 0x0) 01:22:11 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x553d02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xffffffffffffffaf, 0x1f, 0x0) 01:22:11 executing program 4: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:22:11 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x553d02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xffffffffffffffaf, 0x1f, 0x0) 01:22:11 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) creat(&(0x7f0000000140)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) 01:22:11 executing program 3: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:22:11 executing program 2: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:22:11 executing program 5: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:22:11 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x553d02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xffffffffffffffaf, 0x1f, 0x0) 01:22:11 executing program 4: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:22:11 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x553d02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xffffffffffffffaf, 0x1f, 0x0) 01:22:11 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x553d02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xffffffffffffffaf, 0x1f, 0x0) 01:22:11 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x553d02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xffffffffffffffaf, 0x1f, 0x0) 01:22:11 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x553d02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xffffffffffffffaf, 0x1f, 0x0) 01:22:11 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x553d02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xffffffffffffffaf, 0x1f, 0x0) 01:22:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x11, &(0x7f00000015c0), &(0x7f0000000040)=0x4) 01:22:11 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59434c80a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x284, {}, 0x8}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:22:11 executing program 3: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:22:11 executing program 2: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:22:11 executing program 5: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:22:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x11, &(0x7f00000015c0), &(0x7f0000000040)=0x4) 01:22:12 executing program 4: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:22:12 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59434c80a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x284, {}, 0x8}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:22:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x11, &(0x7f00000015c0), &(0x7f0000000040)=0x4) 01:22:12 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59434c80a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x284, {}, 0x8}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:22:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x11, &(0x7f00000015c0), &(0x7f0000000040)=0x4) 01:22:12 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59434c80a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x284, {}, 0x8}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:22:12 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59434c80a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x284, {}, 0x8}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:22:12 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59434c80a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x284, {}, 0x8}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:22:12 executing program 3: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:22:12 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59434c80a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x284, {}, 0x8}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:22:12 executing program 2: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 01:22:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmmsg$inet(r0, &(0x7f0000007580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000007980)=[@ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}}], 0x1, 0x0) 01:22:12 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59434c80a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x284, {}, 0x8}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:22:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmmsg$inet(r0, &(0x7f0000007580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000007980)=[@ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}}], 0x1, 0x0) 01:22:12 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0x8) ftruncate(r0, 0x3) 01:22:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmmsg$inet(r0, &(0x7f0000007580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000007980)=[@ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}}], 0x1, 0x0) 01:22:15 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59434c80a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x284, {}, 0x8}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:22:15 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0x8) ftruncate(r0, 0x3) 01:22:15 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59434c80a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x284, {}, 0x8}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:22:15 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') 01:22:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xc00}, &(0x7f0000000100)=0x30) 01:22:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmmsg$inet(r0, &(0x7f0000007580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000007980)=[@ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}}], 0x1, 0x0) 01:22:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xc00}, &(0x7f0000000100)=0x30) 01:22:15 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') 01:22:15 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') 01:22:15 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0x8) ftruncate(r0, 0x3) 01:22:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xc00}, &(0x7f0000000100)=0x30) 01:22:15 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') 01:22:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xc00}, &(0x7f0000000100)=0x30) 01:22:15 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') 01:22:15 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0x8) ftruncate(r0, 0x3) 01:22:15 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') 01:22:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xc00}, &(0x7f0000000100)=0x30) 01:22:15 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') 01:22:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xc00}, &(0x7f0000000100)=0x30) 01:22:15 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') 01:22:15 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') 01:22:15 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') 01:22:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xc00}, &(0x7f0000000100)=0x30) 01:22:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 01:22:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xc00}, &(0x7f0000000100)=0x30) 01:22:15 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, './file1\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40000000}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 01:22:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x840, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x26c) sendfile(r0, r1, 0x0, 0x1c500) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:22:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xc00}, &(0x7f0000000100)=0x30) 01:22:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x3) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000100)=@abs={0x1}, 0x6e) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/253, 0xfd}], 0x1, 0xe0, 0x0) 01:22:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 01:22:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)) 01:22:15 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, './file1\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40000000}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 01:22:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x3) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000100)=@abs={0x1}, 0x6e) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/253, 0xfd}], 0x1, 0xe0, 0x0) 01:22:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xc00}, &(0x7f0000000100)=0x30) 01:22:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)) 01:22:15 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, './file1\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40000000}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 01:22:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 01:22:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x3) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000100)=@abs={0x1}, 0x6e) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/253, 0xfd}], 0x1, 0xe0, 0x0) 01:22:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x840, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x26c) sendfile(r0, r1, 0x0, 0x1c500) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:22:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)) 01:22:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)) 01:22:15 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, './file1\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40000000}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 01:22:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 01:22:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x3) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000100)=@abs={0x1}, 0x6e) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/253, 0xfd}], 0x1, 0xe0, 0x0) 01:22:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x840, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x26c) sendfile(r0, r1, 0x0, 0x1c500) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:22:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)) 01:22:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x840, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x26c) sendfile(r0, r1, 0x0, 0x1c500) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:22:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)) 01:22:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x3) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000100)=@abs={0x1}, 0x6e) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/253, 0xfd}], 0x1, 0xe0, 0x0) 01:22:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)) [ 93.365187][ T8185] loop2: detected capacity change from 0 to 264192 01:22:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x840, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x26c) sendfile(r0, r1, 0x0, 0x1c500) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:22:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x3) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000100)=@abs={0x1}, 0x6e) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/253, 0xfd}], 0x1, 0xe0, 0x0) 01:22:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x3) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000100)=@abs={0x1}, 0x6e) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/253, 0xfd}], 0x1, 0xe0, 0x0) 01:22:16 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, './file1\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40000000}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 01:22:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x840, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954", 0x26c) sendfile(r0, r1, 0x0, 0x1c500) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:22:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x3) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000100)=@abs={0x1}, 0x6e) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/253, 0xfd}], 0x1, 0xe0, 0x0) 01:22:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x3) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000100)=@abs={0x1}, 0x6e) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/253, 0xfd}], 0x1, 0xe0, 0x0) 01:22:16 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, './file1\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40000000}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 93.881275][ T8219] loop2: detected capacity change from 0 to 264192 01:22:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x840, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x26c) sendfile(r0, r1, 0x0, 0x1c500) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:22:16 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, './file1\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40000000}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 01:22:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x3) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000100)=@abs={0x1}, 0x6e) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/253, 0xfd}], 0x1, 0xe0, 0x0) 01:22:16 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, './file1\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40000000}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 01:22:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x840, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x26c) sendfile(r0, r1, 0x0, 0x1c500) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:22:16 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, './file1\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40000000}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 01:22:16 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, './file1\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40000000}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 01:22:16 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, './file1\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40000000}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 01:22:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x840, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x26c) sendfile(r0, r1, 0x0, 0x1c500) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:22:16 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="4401000010000100000021ed45a900000000000000009d6dee21f473626d00000000000000000000000000000000290000002000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc000000000000000000000000000000000000006c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003"], 0x144}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010009, 0x0) 01:22:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000001080)="4daf6eae5d11bb434e720eb82df8de5247dece302e48c3b24456035a9b09346d", 0x20}], 0x1) 01:22:17 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, './file1\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40000000}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 94.452934][ T8270] loop2: detected capacity change from 0 to 264192 [ 94.519398][ T8283] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 01:22:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x840, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954", 0x26c) sendfile(r0, r1, 0x0, 0x1c500) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:22:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000001080)="4daf6eae5d11bb434e720eb82df8de5247dece302e48c3b24456035a9b09346d", 0x20}], 0x1) 01:22:17 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, './file1\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40000000}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 01:22:17 executing program 5: move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x39) 01:22:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000001080)="4daf6eae5d11bb434e720eb82df8de5247dece302e48c3b24456035a9b09346d", 0x20}], 0x1) 01:22:17 executing program 2: r0 = fsopen(&(0x7f0000000000)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='source', &(0x7f0000000080)='\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 01:22:17 executing program 5: move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x39) 01:22:17 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0x7) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000500)) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) 01:22:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000001080)="4daf6eae5d11bb434e720eb82df8de5247dece302e48c3b24456035a9b09346d", 0x20}], 0x1) [ 94.995525][ T8322] PM: suspend entry (deep) [ 95.015196][ T8322] Filesystems sync: 0.015 seconds [ 95.028223][ T8322] Freezing user space processes ... (elapsed 0.001 seconds) done. [ 95.037443][ T8322] OOM killer disabled. [ 95.041519][ T8322] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 95.051108][ T8322] printk: Suspending console(s) (use no_console_suspend to debug) 01:22:18 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="4401000010000100000021ed45a900000000000000009d6dee21f473626d00000000000000000000000000000000290000002000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc000000000000000000000000000000000000006c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003"], 0x144}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010009, 0x0) 01:22:18 executing program 5: move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x39) 01:22:18 executing program 2: r0 = fsopen(&(0x7f0000000000)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='source', &(0x7f0000000080)='\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 95.097759][ T41] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 95.591293][ T8322] ACPI: Preparing to enter system sleep state S3 [ 95.591359][ T8322] PM: Saving platform NVS memory [ 95.591362][ T8322] Disabling non-boot CPUs ... [ 95.595215][ T8322] smpboot: CPU 1 is now offline [ 95.597498][ T8322] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 95.597577][ T8322] ACPI: Low-level resume complete [ 95.597690][ T8322] PM: Restoring platform NVS memory [ 95.597699][ T8322] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 95.606678][ T8322] Enabling non-boot CPUs ... [ 95.606794][ T8322] x86: Booting SMP configuration: [ 95.606797][ T8322] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 95.606993][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 95.608127][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 95.609470][ T8322] CPU1 is up [ 95.609613][ T8322] ACPI: Waking up from system sleep state S3 [ 95.700802][ T8322] OOM killer enabled. [ 95.701361][ T8322] Restarting tasks ... [ 95.705876][ T1032] synth uevent: /devices/virtual/block/loop2: failed to send uevent [ 95.708214][ T1032] block loop2: uevent: failed to send synthetic uevent [ 95.712293][ T8283] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 95.720035][ T8322] done. [ 95.724563][ T8322] PM: suspend exit 01:22:18 executing program 2: r0 = fsopen(&(0x7f0000000000)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='source', &(0x7f0000000080)='\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 01:22:18 executing program 4: r0 = fsopen(&(0x7f0000000000)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='source', &(0x7f0000000080)='\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 01:22:18 executing program 5: move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x39) 01:22:18 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0x7) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000500)) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) 01:22:18 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0x7) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000500)) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) [ 95.835825][ T8369] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 95.840215][ T8371] PM: suspend entry (deep) [ 95.846959][ T8372] PM: suspend entry (deep) [ 95.848041][ T8372] PM: suspend exit [ 95.848524][ T8371] Filesystems sync: 0.007 seconds [ 95.850309][ T8371] Freezing user space processes ... (elapsed 0.007 seconds) done. [ 95.859160][ T8371] OOM killer disabled. [ 95.859727][ T8371] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 95.862164][ T8371] printk: Suspending console(s) (use no_console_suspend to debug) 01:22:19 executing program 4: r0 = fsopen(&(0x7f0000000000)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='source', &(0x7f0000000080)='\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 01:22:19 executing program 2: r0 = fsopen(&(0x7f0000000000)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='source', &(0x7f0000000080)='\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 01:22:19 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0x7) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000500)) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) 01:22:19 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0x7) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000500)) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) 01:22:19 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="4401000010000100000021ed45a900000000000000009d6dee21f473626d00000000000000000000000000000000290000002000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc000000000000000000000000000000000000006c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003"], 0x144}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010009, 0x0) [ 95.927794][ T1771] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 96.432902][ T8371] ACPI: Preparing to enter system sleep state S3 [ 96.432969][ T8371] PM: Saving platform NVS memory [ 96.432972][ T8371] Disabling non-boot CPUs ... [ 96.435495][ T8371] smpboot: CPU 1 is now offline [ 96.437951][ T8371] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 96.438022][ T8371] ACPI: Low-level resume complete [ 96.438156][ T8371] PM: Restoring platform NVS memory [ 96.438164][ T8371] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 96.447887][ T8371] Enabling non-boot CPUs ... [ 96.448085][ T8371] x86: Booting SMP configuration: [ 96.448088][ T8371] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 96.448288][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 96.449287][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 96.450851][ T8371] CPU1 is up [ 96.451207][ T8371] ACPI: Waking up from system sleep state S3 [ 96.542489][ T8371] OOM killer enabled. [ 96.543097][ T8371] Restarting tasks ... [ 96.554871][ T1032] synth uevent: /devices/virtual/block/loop5: failed to send uevent [ 96.556868][ T1032] block loop5: uevent: failed to send synthetic uevent [ 96.571752][ T8371] done. [ 96.573525][ T8371] PM: suspend exit [ 96.603566][ T8386] PM: suspend entry (deep) [ 96.613272][ T8386] Filesystems sync: 0.008 seconds [ 96.616603][ T8386] Freezing user space processes ... (elapsed 0.012 seconds) done. [ 96.630580][ T8386] OOM killer disabled. [ 96.631246][ T8386] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 96.634052][ T8386] printk: Suspending console(s) (use no_console_suspend to debug) 01:22:19 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0x7) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000500)) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) 01:22:19 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="4401000010000100000021ed45a900000000000000009d6dee21f473626d00000000000000000000000000000000290000002000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc000000000000000000000000000000000000006c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003"], 0x144}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010009, 0x0) 01:22:19 executing program 4: r0 = fsopen(&(0x7f0000000000)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='source', &(0x7f0000000080)='\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 96.748908][ T8] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 97.250150][ T8386] ACPI: Preparing to enter system sleep state S3 [ 97.250316][ T8386] PM: Saving platform NVS memory [ 97.250320][ T8386] Disabling non-boot CPUs ... [ 97.253302][ T8386] smpboot: CPU 1 is now offline [ 97.255452][ T8386] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 97.255512][ T8386] ACPI: Low-level resume complete [ 97.255582][ T8386] PM: Restoring platform NVS memory [ 97.255590][ T8386] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 97.264476][ T8386] Enabling non-boot CPUs ... [ 97.264708][ T8386] x86: Booting SMP configuration: [ 97.264711][ T8386] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 97.264864][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 97.265892][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 97.267548][ T8386] CPU1 is up [ 97.267849][ T8386] ACPI: Waking up from system sleep state S3 [ 97.355952][ T8386] OOM killer enabled. [ 97.356885][ T8386] Restarting tasks ... done. [ 97.386514][ T8398] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 97.391979][ T8386] PM: suspend exit [ 97.393425][ T8392] PM: suspend entry (deep) [ 97.405268][ T8392] Filesystems sync: 0.011 seconds [ 97.406840][ T8392] Freezing user space processes ... (elapsed 0.002 seconds) done. [ 97.410748][ T8392] OOM killer disabled. [ 97.411525][ T8392] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 97.413960][ T8392] printk: Suspending console(s) (use no_console_suspend to debug) 01:22:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000005c0)=[{{&(0x7f0000000380)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @private0, 0x80000001}, 0x1c, 0x0}}], 0x2, 0x0) 01:22:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000005c0)=[{{&(0x7f0000000380)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @private0, 0x80000001}, 0x1c, 0x0}}], 0x2, 0x0) 01:22:20 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="4401000010000100000021ed45a900000000000000009d6dee21f473626d00000000000000000000000000000000290000002000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc000000000000000000000000000000000000006c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003"], 0x144}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010009, 0x0) [ 97.559637][ T8] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 98.053123][ T8392] ACPI: Preparing to enter system sleep state S3 [ 98.053257][ T8392] PM: Saving platform NVS memory [ 98.053261][ T8392] Disabling non-boot CPUs ... [ 98.055739][ T8392] smpboot: CPU 1 is now offline [ 98.060345][ T8392] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 98.060406][ T8392] ACPI: Low-level resume complete [ 98.060495][ T8392] PM: Restoring platform NVS memory [ 98.060503][ T8392] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 98.070306][ T8392] Enabling non-boot CPUs ... [ 98.070482][ T8392] x86: Booting SMP configuration: [ 98.070531][ T8392] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 98.070690][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 98.071534][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 98.072701][ T8392] CPU1 is up [ 98.072978][ T8392] ACPI: Waking up from system sleep state S3 [ 98.287652][ T8392] OOM killer enabled. [ 98.288268][ T8392] Restarting tasks ... done. [ 98.297955][ T8392] PM: suspend exit 01:22:20 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="4401000010000100000021ed45a900000000000000009d6dee21f473626d00000000000000000000000000000000290000002000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc000000000000000000000000000000000000006c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003"], 0x144}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010009, 0x0) [ 98.336503][ T8415] PM: suspend entry (deep) [ 98.354494][ T8415] Filesystems sync: 0.016 seconds [ 98.357585][ T8415] Freezing user space processes ... (elapsed 0.007 seconds) done. [ 98.366455][ T8415] OOM killer disabled. [ 98.367106][ T8415] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 98.369677][ T8415] printk: Suspending console(s) (use no_console_suspend to debug) 01:22:21 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0x7) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000500)) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) 01:22:21 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0x7) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000500)) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) [ 98.521559][ T1775] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 98.691524][ T8340] psmouse serio1: Failed to reset mouse on isa0060/serio1: -5 [ 99.033316][ T8415] ACPI: Preparing to enter system sleep state S3 [ 99.033374][ T8415] PM: Saving platform NVS memory [ 99.033378][ T8415] Disabling non-boot CPUs ... [ 99.036553][ T8415] smpboot: CPU 1 is now offline [ 99.039031][ T8415] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 99.039091][ T8415] ACPI: Low-level resume complete [ 99.039174][ T8415] PM: Restoring platform NVS memory [ 99.039183][ T8415] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 99.048983][ T8415] Enabling non-boot CPUs ... [ 99.049131][ T8415] x86: Booting SMP configuration: [ 99.049134][ T8415] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 99.049317][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 99.050246][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 99.051795][ T8415] CPU1 is up [ 99.052026][ T8415] ACPI: Waking up from system sleep state S3 [ 99.140113][ T8415] OOM killer enabled. [ 99.140818][ T8415] Restarting tasks ... done. [ 99.148684][ T8415] PM: suspend exit 01:22:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000005c0)=[{{&(0x7f0000000380)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @private0, 0x80000001}, 0x1c, 0x0}}], 0x2, 0x0) [ 99.172366][ T8428] PM: suspend entry (deep) [ 99.181798][ T8424] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 99.187328][ T8428] Filesystems sync: 0.013 seconds [ 99.188842][ T8428] Freezing user space processes ... (elapsed 0.006 seconds) done. [ 99.196805][ T8428] OOM killer disabled. [ 99.197410][ T8428] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 99.199926][ T8428] printk: Suspending console(s) (use no_console_suspend to debug) 01:22:22 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="4401000010000100000021ed45a900000000000000009d6dee21f473626d00000000000000000000000000000000290000002000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc000000000000000000000000000000000000006c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003"], 0x144}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010009, 0x0) [ 99.442623][ T8338] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 99.542614][ T8340] psmouse serio1: Failed to reset mouse on isa0060/serio1: -5 [ 99.935987][ T8428] ACPI: Preparing to enter system sleep state S3 [ 99.936109][ T8428] PM: Saving platform NVS memory [ 99.936113][ T8428] Disabling non-boot CPUs ... [ 99.938406][ T8428] smpboot: CPU 1 is now offline [ 99.940729][ T8428] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 99.940795][ T8428] ACPI: Low-level resume complete [ 99.940947][ T8428] PM: Restoring platform NVS memory [ 99.940955][ T8428] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 99.951358][ T8428] Enabling non-boot CPUs ... [ 99.951514][ T8428] x86: Booting SMP configuration: [ 99.951517][ T8428] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 99.951682][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 99.952681][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 99.954060][ T8428] CPU1 is up [ 99.954275][ T8428] ACPI: Waking up from system sleep state S3 [ 100.041963][ T8428] OOM killer enabled. [ 100.042946][ T8428] Restarting tasks ... [ 100.047101][ T1032] synth uevent: /devices/virtual/block/loop3: failed to send uevent [ 100.049497][ T1032] block loop3: uevent: failed to send synthetic uevent [ 100.055130][ T8428] done. [ 100.057034][ T8428] PM: suspend exit [ 100.070091][ T8434] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 100.073168][ T8427] PM: suspend entry (deep) [ 100.080313][ T8427] Filesystems sync: 0.006 seconds [ 100.081898][ T8427] Freezing user space processes ... (elapsed 0.012 seconds) done. [ 100.095960][ T8427] OOM killer disabled. [ 100.096531][ T8427] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 100.099323][ T8427] printk: Suspending console(s) (use no_console_suspend to debug) 01:22:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000005c0)=[{{&(0x7f0000000380)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @private0, 0x80000001}, 0x1c, 0x0}}], 0x2, 0x0) 01:22:23 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0x7) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000500)) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) 01:22:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x264, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x80, 0x101202) socketpair(0x22, 0x4, 0x6, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, "e272b34fae48baac", "ba5f708c6ab597105d4f89f2db457551", "ec6b62de", "b08e7474ba17f15b"}, 0x28) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r3 = socket$inet(0x2, 0x800, 0x9) getsockname$inet(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @private}, {0x2, 0x4e21, @dev}, {0x2, 0x4e25, @rand_addr=0x64010101}, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2}) [ 100.454726][ T1768] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 100.957475][ T8427] ACPI: Preparing to enter system sleep state S3 [ 100.957538][ T8427] PM: Saving platform NVS memory [ 100.957614][ T8427] Disabling non-boot CPUs ... [ 100.960797][ T8427] smpboot: CPU 1 is now offline [ 100.962925][ T8427] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 100.962984][ T8427] ACPI: Low-level resume complete [ 100.963057][ T8427] PM: Restoring platform NVS memory [ 100.963065][ T8427] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 100.973047][ T8427] Enabling non-boot CPUs ... [ 100.973389][ T8427] x86: Booting SMP configuration: [ 100.973392][ T8427] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 100.973548][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 100.974536][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 100.976364][ T8427] CPU1 is up [ 100.976499][ T8427] ACPI: Waking up from system sleep state S3 [ 101.064270][ T8427] OOM killer enabled. [ 101.064824][ T8427] Restarting tasks ... [ 101.067421][ T1032] synth uevent: /devices/virtual/block/loop2: failed to send uevent [ 101.069820][ T1032] block loop2: uevent: failed to send synthetic uevent 01:22:23 executing program 3: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/41, 0x29) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) fork() pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) [ 101.099435][ T8427] done. [ 101.100663][ T8427] PM: suspend exit 01:22:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x264, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x80, 0x101202) socketpair(0x22, 0x4, 0x6, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, "e272b34fae48baac", "ba5f708c6ab597105d4f89f2db457551", "ec6b62de", "b08e7474ba17f15b"}, 0x28) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r3 = socket$inet(0x2, 0x800, 0x9) getsockname$inet(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @private}, {0x2, 0x4e21, @dev}, {0x2, 0x4e25, @rand_addr=0x64010101}, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2}) [ 101.127085][ T8450] PM: suspend entry (deep) [ 101.135232][ T8450] Filesystems sync: 0.007 seconds [ 101.143808][ T8450] Freezing user space processes ... (elapsed 0.008 seconds) done. [ 101.153807][ T8450] OOM killer disabled. [ 101.154497][ T8450] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 101.156934][ T8450] printk: Suspending console(s) (use no_console_suspend to debug) [ 101.256377][ T22] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 101.426448][ T8340] psmouse serio1: Failed to reset mouse on isa0060/serio1: -5 [ 101.647976][ T8340] ================================================================== [ 101.648000][ T8340] BUG: KCSAN: data-race in __ps2_command / ps2_handle_response [ 101.648022][ T8340] [ 101.648024][ T8340] write to 0xffff888100b3fe50 of 8 bytes by interrupt on cpu 0: [ 101.648041][ T8340] ps2_handle_response+0x98/0x140 [ 101.648057][ T8340] psmouse_interrupt+0x6d4/0x930 [ 101.648072][ T8340] serio_interrupt+0x5d/0xe0 [ 101.648086][ T8340] i8042_interrupt+0x39e/0x720 [ 101.648104][ T8340] __handle_irq_event_percpu+0x93/0x3f0 [ 101.648119][ T8340] handle_irq_event+0xb0/0x160 [ 101.648131][ T8340] handle_edge_irq+0x17e/0x600 [ 101.648146][ T8340] __common_interrupt+0x38/0xb0 [ 101.648163][ T8340] common_interrupt+0x73/0x90 [ 101.648179][ T8340] asm_common_interrupt+0x1e/0x40 [ 101.648199][ T8340] kcsan_setup_watchpoint+0x8b/0x3e0 [ 101.648218][ T8340] virtqueue_detach_unused_buf+0xd8/0x1f0 [ 101.648236][ T8340] remove_vq_common+0x469/0x980 [ 101.648255][ T8340] virtnet_freeze+0x3c7/0x3f0 [ 101.648273][ T8340] virtio_device_freeze+0xb8/0xe0 [ 101.648290][ T8340] virtio_pci_freeze+0x1c/0x50 [ 101.648303][ T8340] pci_pm_suspend+0x1b8/0x3a0 [ 101.648322][ T8340] __device_suspend+0x647/0xfb0 [ 101.648343][ T8340] async_suspend+0x2b/0x1c0 [ 101.648359][ T8340] async_run_entry_fn+0x4a/0x170 [ 101.648373][ T8340] process_one_work+0x3e9/0x8f0 [ 101.648390][ T8340] worker_thread+0x636/0xae0 [ 101.648405][ T8340] kthread+0x1d0/0x1f0 [ 101.648418][ T8340] ret_from_fork+0x1f/0x30 [ 101.648435][ T8340] [ 101.648439][ T8340] read to 0xffff888100b3fe50 of 8 bytes by task 8340 on cpu 1: [ 101.648449][ T8340] __ps2_command+0x411/0xa40 [ 101.648463][ T8340] ps2_command+0x51/0x90 [ 101.648481][ T8340] alps_rpt_cmd+0x122/0x140 [ 101.648499][ T8340] alps_identify+0x104/0x1770 [ 101.648515][ T8340] alps_detect+0x2d/0x220 [ 101.648530][ T8340] psmouse_extensions+0xda8/0x1790 [ 101.648545][ T8340] __psmouse_reconnect+0x31e/0x620 [ 101.648559][ T8340] psmouse_reconnect+0x13/0x20 [ 101.648573][ T8340] serio_handle_event+0x6be/0xc20 [ 101.648587][ T8340] process_one_work+0x3e9/0x8f0 [ 101.648605][ T8340] worker_thread+0x636/0xae0 [ 101.648624][ T8340] kthread+0x1d0/0x1f0 [ 101.648640][ T8340] ret_from_fork+0x1f/0x30 [ 101.648655][ T8340] [ 101.648656][ T8340] value changed: 0x0000000000000006 -> 0x0000000000000000 [ 101.648664][ T8340] [ 101.648665][ T8340] Reported by Kernel Concurrency Sanitizer on: [ 101.648670][ T8340] CPU: 1 PID: 8340 Comm: kworker/1:4 Not tainted 5.13.0-rc5-syzkaller #0 [ 101.648689][ T8340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 101.648700][ T8340] Workqueue: events_long serio_handle_event [ 101.648718][ T8340] ================================================================== [ 101.757827][ T8450] ACPI: Preparing to enter system sleep state S3 [ 101.757921][ T8450] PM: Saving platform NVS memory [ 101.757925][ T8450] Disabling non-boot CPUs ... [ 101.760080][ T8450] smpboot: CPU 1 is now offline [ 101.762477][ T8450] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 101.762538][ T8450] ACPI: Low-level resume complete [ 101.762626][ T8450] PM: Restoring platform NVS memory [ 101.762634][ T8450] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 101.772817][ T8450] Enabling non-boot CPUs ... [ 101.773045][ T8450] x86: Booting SMP configuration: [ 101.773047][ T8450] smpboot: Booting Node 0 Processor 1 APIC 0x1 01:22:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x264, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x80, 0x101202) socketpair(0x22, 0x4, 0x6, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, "e272b34fae48baac", "ba5f708c6ab597105d4f89f2db457551", "ec6b62de", "b08e7474ba17f15b"}, 0x28) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r3 = socket$inet(0x2, 0x800, 0x9) getsockname$inet(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @private}, {0x2, 0x4e21, @dev}, {0x2, 0x4e25, @rand_addr=0x64010101}, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2}) 01:22:24 executing program 3: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/41, 0x29) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) fork() pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) 01:22:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0x7) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000500)) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) 01:22:24 executing program 2: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/41, 0x29) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) fork() pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) 01:22:24 executing program 5: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/41, 0x29) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) fork() pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) 01:22:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x264, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x80, 0x101202) socketpair(0x22, 0x4, 0x6, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, "e272b34fae48baac", "ba5f708c6ab597105d4f89f2db457551", "ec6b62de", "b08e7474ba17f15b"}, 0x28) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r3 = socket$inet(0x2, 0x800, 0x9) getsockname$inet(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @private}, {0x2, 0x4e21, @dev}, {0x2, 0x4e25, @rand_addr=0x64010101}, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2}) [ 101.773216][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 101.774344][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 101.775716][ T8450] CPU1 is up [ 101.776004][ T8450] ACPI: Waking up from system sleep state S3 [ 101.923596][ T8450] OOM killer enabled. [ 101.924192][ T8450] Restarting tasks ... [ 101.926669][ T1032] synth uevent: /devices/virtual/block/loop2: failed to send uevent [ 101.928722][ T1032] block loop2: uevent: failed to send synthetic uevent [ 101.939959][ T8438] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 101.952620][ T8462] PM: suspend entry (deep) [ 101.953653][ T8462] PM: suspend exit [ 101.960566][ T8450] done. [ 101.964087][ T8450] PM: suspend exit 01:22:24 executing program 3: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/41, 0x29) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) fork() pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) 01:22:24 executing program 5: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/41, 0x29) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) fork() pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) 01:22:24 executing program 2: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/41, 0x29) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) fork() pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) 01:22:24 executing program 0: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/41, 0x29) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) fork() pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) 01:22:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x264, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x80, 0x101202) socketpair(0x22, 0x4, 0x6, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, "e272b34fae48baac", "ba5f708c6ab597105d4f89f2db457551", "ec6b62de", "b08e7474ba17f15b"}, 0x28) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r3 = socket$inet(0x2, 0x800, 0x9) getsockname$inet(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @private}, {0x2, 0x4e21, @dev}, {0x2, 0x4e25, @rand_addr=0x64010101}, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2}) 01:22:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x264, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x80, 0x101202) socketpair(0x22, 0x4, 0x6, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, "e272b34fae48baac", "ba5f708c6ab597105d4f89f2db457551", "ec6b62de", "b08e7474ba17f15b"}, 0x28) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r3 = socket$inet(0x2, 0x800, 0x9) getsockname$inet(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @private}, {0x2, 0x4e21, @dev}, {0x2, 0x4e25, @rand_addr=0x64010101}, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2}) 01:22:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x264, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x80, 0x101202) socketpair(0x22, 0x4, 0x6, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, "e272b34fae48baac", "ba5f708c6ab597105d4f89f2db457551", "ec6b62de", "b08e7474ba17f15b"}, 0x28) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r3 = socket$inet(0x2, 0x800, 0x9) getsockname$inet(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @private}, {0x2, 0x4e21, @dev}, {0x2, 0x4e25, @rand_addr=0x64010101}, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2}) 01:22:24 executing program 5: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/41, 0x29) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) fork() pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) 01:22:24 executing program 3: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/41, 0x29) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) fork() pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) [ 102.089134][ T8340] ================================================================== [ 102.090548][ T8340] BUG: KCSAN: data-race in ps2_do_sendbyte / ps2_handle_ack [ 102.091856][ T8340] [ 102.092274][ T8340] write to 0xffff888100b3fe50 of 8 bytes by interrupt on cpu 0: [ 102.093434][ T8340] ps2_handle_ack+0x15a/0x350 [ 102.094214][ T8340] psmouse_interrupt+0x6ba/0x930 [ 102.094994][ T8340] serio_interrupt+0x5d/0xe0 [ 102.095767][ T8340] i8042_interrupt+0x39e/0x720 [ 102.096485][ T8340] __handle_irq_event_percpu+0x93/0x3f0 [ 102.097321][ T8340] handle_irq_event+0xb0/0x160 [ 102.098065][ T8340] handle_edge_irq+0x17e/0x600 [ 102.098855][ T8340] __common_interrupt+0x38/0xb0 [ 102.099643][ T8340] common_interrupt+0x39/0x90 [ 102.100514][ T8340] asm_common_interrupt+0x1e/0x40 [ 102.101490][ T8340] [ 102.101890][ T8340] read to 0xffff888100b3fe50 of 8 bytes by task 8340 on cpu 1: [ 102.103220][ T8340] ps2_do_sendbyte+0x149/0x3a0 [ 102.103953][ T8340] __ps2_command+0x2fd/0xa40 [ 102.104675][ T8340] ps2_command+0x51/0x90 [ 102.105329][ T8340] thinking_detect+0x66/0x270 [ 102.106215][ T8340] psmouse_extensions+0x634/0x1790 [ 102.106973][ T8340] __psmouse_reconnect+0x31e/0x620 [ 102.107820][ T8340] psmouse_reconnect+0x13/0x20 [ 102.108618][ T8340] serio_handle_event+0x6be/0xc20 [ 102.109445][ T8340] process_one_work+0x3e9/0x8f0 [ 102.110234][ T8340] worker_thread+0x636/0xae0 [ 102.111014][ T8340] kthread+0x1d0/0x1f0 [ 102.111709][ T8340] ret_from_fork+0x1f/0x30 [ 102.112405][ T8340] [ 102.112779][ T8340] value changed: 0x0000000000000001 -> 0x0000000000000000 [ 102.113891][ T8340] [ 102.114326][ T8340] Reported by Kernel Concurrency Sanitizer on: [ 102.115230][ T8340] CPU: 1 PID: 8340 Comm: kworker/1:4 Not tainted 5.13.0-rc5-syzkaller #0 [ 102.116619][ T8340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 102.118283][ T8340] Workqueue: events_long serio_handle_event [ 102.119302][ T8340] ================================================================== 01:22:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x264, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x80, 0x101202) socketpair(0x22, 0x4, 0x6, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, "e272b34fae48baac", "ba5f708c6ab597105d4f89f2db457551", "ec6b62de", "b08e7474ba17f15b"}, 0x28) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r3 = socket$inet(0x2, 0x800, 0x9) getsockname$inet(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @private}, {0x2, 0x4e21, @dev}, {0x2, 0x4e25, @rand_addr=0x64010101}, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2}) 01:22:24 executing program 2: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/41, 0x29) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) fork() pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) 01:22:24 executing program 0: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/41, 0x29) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) fork() pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) 01:22:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x264, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x80, 0x101202) socketpair(0x22, 0x4, 0x6, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, "e272b34fae48baac", "ba5f708c6ab597105d4f89f2db457551", "ec6b62de", "b08e7474ba17f15b"}, 0x28) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r3 = socket$inet(0x2, 0x800, 0x9) getsockname$inet(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @private}, {0x2, 0x4e21, @dev}, {0x2, 0x4e25, @rand_addr=0x64010101}, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2}) 01:22:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x264, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x80, 0x101202) socketpair(0x22, 0x4, 0x6, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, "e272b34fae48baac", "ba5f708c6ab597105d4f89f2db457551", "ec6b62de", "b08e7474ba17f15b"}, 0x28) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r3 = socket$inet(0x2, 0x800, 0x9) getsockname$inet(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @private}, {0x2, 0x4e21, @dev}, {0x2, 0x4e25, @rand_addr=0x64010101}, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2}) 01:22:24 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0xfff, 0x81) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x210000, 0x8, 0x210000, 0x8}, 0x1c) 01:22:24 executing program 2: setresuid(0x0, 0xee00, 0xee01) prctl$PR_GET_IO_FLUSHER(0x3a) 01:22:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x264, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x80, 0x101202) socketpair(0x22, 0x4, 0x6, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, "e272b34fae48baac", "ba5f708c6ab597105d4f89f2db457551", "ec6b62de", "b08e7474ba17f15b"}, 0x28) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r3 = socket$inet(0x2, 0x800, 0x9) getsockname$inet(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @private}, {0x2, 0x4e21, @dev}, {0x2, 0x4e25, @rand_addr=0x64010101}, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2}) 01:22:24 executing program 0: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/41, 0x29) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) fork() pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) 01:22:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}}, 0x40) 01:22:24 executing program 2: setresuid(0x0, 0xee00, 0xee01) prctl$PR_GET_IO_FLUSHER(0x3a) 01:22:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x264, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x80, 0x101202) socketpair(0x22, 0x4, 0x6, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, "e272b34fae48baac", "ba5f708c6ab597105d4f89f2db457551", "ec6b62de", "b08e7474ba17f15b"}, 0x28) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r3 = socket$inet(0x2, 0x800, 0x9) getsockname$inet(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @private}, {0x2, 0x4e21, @dev}, {0x2, 0x4e25, @rand_addr=0x64010101}, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2}) 01:22:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 01:22:24 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0xfff, 0x81) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x210000, 0x8, 0x210000, 0x8}, 0x1c) 01:22:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}}, 0x40) 01:22:24 executing program 2: setresuid(0x0, 0xee00, 0xee01) prctl$PR_GET_IO_FLUSHER(0x3a) 01:22:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r3 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000180)={0x38, 0x5, 0x10000054, 0x9, 0x3, 0x30, 0x9, 0x20, 0x6b}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:22:24 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0xfff, 0x81) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x210000, 0x8, 0x210000, 0x8}, 0x1c) [ 102.423248][ T8583] serio: Serial port pts0 01:22:24 executing program 2: setresuid(0x0, 0xee00, 0xee01) prctl$PR_GET_IO_FLUSHER(0x3a) 01:22:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x264, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x80, 0x101202) socketpair(0x22, 0x4, 0x6, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, "e272b34fae48baac", "ba5f708c6ab597105d4f89f2db457551", "ec6b62de", "b08e7474ba17f15b"}, 0x28) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r3 = socket$inet(0x2, 0x800, 0x9) getsockname$inet(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @private}, {0x2, 0x4e21, @dev}, {0x2, 0x4e25, @rand_addr=0x64010101}, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2}) 01:22:25 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}}, 0x40) 01:22:25 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, r0, 0x2) 01:22:25 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}}, 0x40) 01:22:25 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0xfff, 0x81) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x210000, 0x8, 0x210000, 0x8}, 0x1c) 01:22:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x40081271, &(0x7f0000001100)) 01:22:25 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, r0, 0x2) 01:22:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 01:22:25 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, r0, 0x2) [ 102.861276][ T8640] serio: Serial port pts0 01:22:25 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, r0, 0x2) 01:22:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 01:22:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x40081271, &(0x7f0000001100)) 01:22:25 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, r0, 0x2) 01:22:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 01:22:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r3 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000180)={0x38, 0x5, 0x10000054, 0x9, 0x3, 0x30, 0x9, 0x20, 0x6b}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:22:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x40081271, &(0x7f0000001100)) 01:22:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x40081271, &(0x7f0000001100)) 01:22:25 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, r0, 0x2) 01:22:25 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, r0, 0x2) [ 103.378875][ T8671] serio: Serial port pts1 [ 103.380019][ T8668] serio: Serial port pts0 01:22:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r3 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000180)={0x38, 0x5, 0x10000054, 0x9, 0x3, 0x30, 0x9, 0x20, 0x6b}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:22:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r3 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000180)={0x38, 0x5, 0x10000054, 0x9, 0x3, 0x30, 0x9, 0x20, 0x6b}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:22:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r3 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000180)={0x38, 0x5, 0x10000054, 0x9, 0x3, 0x30, 0x9, 0x20, 0x6b}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:22:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 01:22:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) [ 103.873655][ T8717] serio: Serial port pts0 [ 104.141858][ T8729] serio: Serial port pts1 01:22:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r3 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000180)={0x38, 0x5, 0x10000054, 0x9, 0x3, 0x30, 0x9, 0x20, 0x6b}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:22:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) [ 104.259696][ T8741] serio: Serial port pts0 01:22:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r3 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000180)={0x38, 0x5, 0x10000054, 0x9, 0x3, 0x30, 0x9, 0x20, 0x6b}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:22:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r3 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000180)={0x38, 0x5, 0x10000054, 0x9, 0x3, 0x30, 0x9, 0x20, 0x6b}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:22:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r3 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000180)={0x38, 0x5, 0x10000054, 0x9, 0x3, 0x30, 0x9, 0x20, 0x6b}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:22:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r3 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000180)={0x38, 0x5, 0x10000054, 0x9, 0x3, 0x30, 0x9, 0x20, 0x6b}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:22:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r3 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000180)={0x38, 0x5, 0x10000054, 0x9, 0x3, 0x30, 0x9, 0x20, 0x6b}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 106.406170][ T8780] sched: RT throttling activated 01:22:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r3 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000180)={0x38, 0x5, 0x10000054, 0x9, 0x3, 0x30, 0x9, 0x20, 0x6b}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:22:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r3 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000180)={0x38, 0x5, 0x10000054, 0x9, 0x3, 0x30, 0x9, 0x20, 0x6b}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:22:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r3 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000180)={0x38, 0x5, 0x10000054, 0x9, 0x3, 0x30, 0x9, 0x20, 0x6b}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:22:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r3 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000180)={0x38, 0x5, 0x10000054, 0x9, 0x3, 0x30, 0x9, 0x20, 0x6b}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:22:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r3 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000180)={0x38, 0x5, 0x10000054, 0x9, 0x3, 0x30, 0x9, 0x20, 0x6b}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:22:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) [ 108.085482][ T8808] serio: Serial port pts0 01:22:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r3 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000180)={0x38, 0x5, 0x10000054, 0x9, 0x3, 0x30, 0x9, 0x20, 0x6b}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:22:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r3 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000180)={0x38, 0x5, 0x10000054, 0x9, 0x3, 0x30, 0x9, 0x20, 0x6b}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:22:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r3 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000180)={0x38, 0x5, 0x10000054, 0x9, 0x3, 0x30, 0x9, 0x20, 0x6b}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:22:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r3 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000180)={0x38, 0x5, 0x10000054, 0x9, 0x3, 0x30, 0x9, 0x20, 0x6b}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:22:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 01:22:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) [ 109.807478][ T8844] serio: Serial port pts0 [ 109.828072][ T8851] serio: Serial port pts1 01:22:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 01:22:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) [ 110.361604][ T8869] serio: Serial port pts2 [ 110.365584][ T8870] serio: Serial port pts3 01:22:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 01:22:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) [ 110.424908][ T8884] serio: Serial port pts1 [ 110.464943][ T8894] serio: Serial port pts0 01:22:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 01:22:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) [ 110.554903][ T8910] serio: Serial port pts2 [ 110.556642][ T8914] serio: Serial port pts3 01:22:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) [ 110.611527][ T8926] serio: Serial port pts1 01:22:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r3 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000180)={0x38, 0x5, 0x10000054, 0x9, 0x3, 0x30, 0x9, 0x20, 0x6b}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:22:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r3 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000180)={0x38, 0x5, 0x10000054, 0x9, 0x3, 0x30, 0x9, 0x20, 0x6b}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:22:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) [ 110.695054][ T8946] serio: Serial port pts0 01:22:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 01:22:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 01:22:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) [ 111.246076][ T8967] serio: Serial port pts2 [ 111.261567][ T8973] serio: Serial port pts1 [ 111.275218][ T8977] serio: Serial port pts3 01:22:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) [ 111.361801][ T8993] serio: Serial port pts0 01:22:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 01:22:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 01:22:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) [ 111.430795][ T9009] serio: Serial port pts1 [ 111.459459][ T9015] serio: Serial port pts2 [ 111.470383][ T9021] serio: Serial port pts3 01:22:34 executing program 5: clone3(&(0x7f0000000580)={0x140000500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a2, &(0x7f0000000000)={'wg1\x00'}) 01:22:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') fstat(r1, &(0x7f00000013c0)) 01:22:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 01:22:34 executing program 5: clone3(&(0x7f0000000580)={0x140000500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a2, &(0x7f0000000000)={'wg1\x00'}) 01:22:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') fstat(r1, &(0x7f00000013c0)) 01:22:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) [ 111.577279][ T9049] serio: Serial port pts0 01:22:34 executing program 5: clone3(&(0x7f0000000580)={0x140000500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a2, &(0x7f0000000000)={'wg1\x00'}) 01:22:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') fstat(r1, &(0x7f00000013c0)) 01:22:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) [ 111.636235][ T9067] serio: Serial port pts1 01:22:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') fstat(r1, &(0x7f00000013c0)) 01:22:34 executing program 5: clone3(&(0x7f0000000580)={0x140000500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a2, &(0x7f0000000000)={'wg1\x00'}) 01:22:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') fstat(r1, &(0x7f00000013c0)) [ 111.694793][ T9088] serio: Serial port pts2 01:22:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 01:22:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') fstat(r1, &(0x7f00000013c0)) 01:22:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x7760, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000200)) r5 = syz_open_pts(r4, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r5}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 01:22:34 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r0, 0xbd8) 01:22:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 01:22:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') fstat(r1, &(0x7f00000013c0)) [ 111.785952][ T9123] serio: Serial port pts0 01:22:34 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r0, 0xbd8) [ 111.846267][ T9142] serio: Serial port pts3 01:22:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x540b, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 01:22:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x5eb, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000140)=""/7, &(0x7f0000000040)=0x10) 01:22:34 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r0, 0xbd8)