Warning: Permanently added '10.128.0.241' (ECDSA) to the list of known hosts. 2021/05/10 09:53:30 fuzzer started 2021/05/10 09:53:31 dialing manager at 10.128.0.163:43317 2021/05/10 09:53:31 syscalls: 1982 2021/05/10 09:53:31 code coverage: enabled 2021/05/10 09:53:31 comparison tracing: enabled 2021/05/10 09:53:31 extra coverage: enabled 2021/05/10 09:53:31 setuid sandbox: enabled 2021/05/10 09:53:31 namespace sandbox: enabled 2021/05/10 09:53:31 Android sandbox: enabled 2021/05/10 09:53:31 fault injection: enabled 2021/05/10 09:53:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/10 09:53:31 net packet injection: /dev/net/tun does not exist 2021/05/10 09:53:31 net device setup: enabled 2021/05/10 09:53:31 concurrency sanitizer: enabled 2021/05/10 09:53:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/10 09:53:31 USB emulation: /dev/raw-gadget does not exist 2021/05/10 09:53:31 hci packet injection: /dev/vhci does not exist 2021/05/10 09:53:31 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/05/10 09:53:31 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/05/10 09:53:31 suppressing KCSAN reports in functions: 'alloc_pid' 2021/05/10 09:53:31 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/10 09:53:31 fetching corpus: 50, signal 18866/20444 (executing program) 2021/05/10 09:53:31 fetching corpus: 97, signal 28027/28616 (executing program) 2021/05/10 09:53:31 fetching corpus: 117, signal 30078/30318 (executing program) 2021/05/10 09:53:31 fetching corpus: 118, signal 30124/30425 (executing program) 2021/05/10 09:53:31 fetching corpus: 118, signal 30124/30500 (executing program) 2021/05/10 09:53:31 fetching corpus: 118, signal 30124/30557 (executing program) 2021/05/10 09:53:31 fetching corpus: 118, signal 30124/30628 (executing program) 2021/05/10 09:53:31 fetching corpus: 119, signal 30139/30715 (executing program) 2021/05/10 09:53:31 fetching corpus: 119, signal 30139/30777 (executing program) 2021/05/10 09:53:31 fetching corpus: 119, signal 30139/30832 (executing program) 2021/05/10 09:53:31 fetching corpus: 119, signal 30165/30954 (executing program) 2021/05/10 09:53:31 fetching corpus: 119, signal 30165/31051 (executing program) 2021/05/10 09:53:31 fetching corpus: 119, signal 30165/31156 (executing program) 2021/05/10 09:53:31 fetching corpus: 119, signal 30165/31242 (executing program) 2021/05/10 09:53:31 fetching corpus: 119, signal 30165/31276 (executing program) 2021/05/10 09:53:31 fetching corpus: 119, signal 30168/31276 (executing program) 2021/05/10 09:53:31 fetching corpus: 119, signal 30205/31276 (executing program) 2021/05/10 09:53:31 fetching corpus: 119, signal 30205/31276 (executing program) 2021/05/10 09:53:32 starting 6 fuzzer processes 09:53:32 executing program 0: io_setup(0x7, &(0x7f0000000180)=0x0) r1 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)="f2", 0x1}]) 09:53:32 executing program 1: semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x1}, {0x0, 0x3}], 0x2, 0x0) 09:53:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8f, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250f31e86cc803dcced79e00c5a72ff3449326f428fe6d34c5ebe2f42849c85b0e6301b6236dcf663f2a12f9b4a444fd10074d2e193e7d9a6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:53:32 executing program 2: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[], 0x52) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 09:53:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f00000002c0)={@local, @private2, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 09:53:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x10, 0x0, &(0x7f0000000080)) syzkaller login: [ 21.635809][ T25] audit: type=1400 audit(1620640412.838:8): avc: denied { execmem } for pid=1756 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 21.747743][ T1763] cgroup: Unknown subsys name 'perf_event' [ 21.755076][ T1763] cgroup: Unknown subsys name 'net_cls' [ 21.763404][ T1764] cgroup: Unknown subsys name 'perf_event' [ 21.777718][ T1765] cgroup: Unknown subsys name 'perf_event' [ 21.784022][ T1765] cgroup: Unknown subsys name 'net_cls' [ 21.787650][ T1764] cgroup: Unknown subsys name 'net_cls' [ 21.790628][ T1766] cgroup: Unknown subsys name 'perf_event' [ 21.799476][ T1767] cgroup: Unknown subsys name 'perf_event' [ 21.804636][ T1766] cgroup: Unknown subsys name 'net_cls' [ 21.814613][ T1767] cgroup: Unknown subsys name 'net_cls' [ 21.816062][ T1769] cgroup: Unknown subsys name 'perf_event' [ 21.827816][ T1769] cgroup: Unknown subsys name 'net_cls' 09:53:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x10, 0x0, &(0x7f0000000080)) 09:53:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x10, 0x0, &(0x7f0000000080)) 09:53:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x10, 0x0, &(0x7f0000000080)) 09:53:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f00000002c0)={@local, @private2, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 09:53:37 executing program 0: io_setup(0x7, &(0x7f0000000180)=0x0) r1 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)="f2", 0x1}]) 09:53:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f00000002c0)={@local, @private2, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 09:53:37 executing program 5: io_setup(0x7, &(0x7f0000000180)=0x0) r1 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)="f2", 0x1}]) 09:53:37 executing program 1: semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x1}, {0x0, 0x3}], 0x2, 0x0) 09:53:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8f, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250f31e86cc803dcced79e00c5a72ff3449326f428fe6d34c5ebe2f42849c85b0e6301b6236dcf663f2a12f9b4a444fd10074d2e193e7d9a6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:53:37 executing program 2: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[], 0x52) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 09:53:37 executing program 1: semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x1}, {0x0, 0x3}], 0x2, 0x0) 09:53:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f00000002c0)={@local, @private2, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 09:53:37 executing program 2: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[], 0x52) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 09:53:37 executing program 1: semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x1}, {0x0, 0x3}], 0x2, 0x0) 09:53:37 executing program 0: io_setup(0x7, &(0x7f0000000180)=0x0) r1 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)="f2", 0x1}]) 09:53:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8f, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250f31e86cc803dcced79e00c5a72ff3449326f428fe6d34c5ebe2f42849c85b0e6301b6236dcf663f2a12f9b4a444fd10074d2e193e7d9a6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:53:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8f, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250f31e86cc803dcced79e00c5a72ff3449326f428fe6d34c5ebe2f42849c85b0e6301b6236dcf663f2a12f9b4a444fd10074d2e193e7d9a6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:53:37 executing program 2: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[], 0x52) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 09:53:37 executing program 5: io_setup(0x7, &(0x7f0000000180)=0x0) r1 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)="f2", 0x1}]) 09:53:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8f, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250f31e86cc803dcced79e00c5a72ff3449326f428fe6d34c5ebe2f42849c85b0e6301b6236dcf663f2a12f9b4a444fd10074d2e193e7d9a6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:53:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8f, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250f31e86cc803dcced79e00c5a72ff3449326f428fe6d34c5ebe2f42849c85b0e6301b6236dcf663f2a12f9b4a444fd10074d2e193e7d9a6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:53:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8f, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250f31e86cc803dcced79e00c5a72ff3449326f428fe6d34c5ebe2f42849c85b0e6301b6236dcf663f2a12f9b4a444fd10074d2e193e7d9a6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:53:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8f, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250f31e86cc803dcced79e00c5a72ff3449326f428fe6d34c5ebe2f42849c85b0e6301b6236dcf663f2a12f9b4a444fd10074d2e193e7d9a6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:53:37 executing program 0: io_setup(0x7, &(0x7f0000000180)=0x0) r1 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)="f2", 0x1}]) 09:53:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8f, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250f31e86cc803dcced79e00c5a72ff3449326f428fe6d34c5ebe2f42849c85b0e6301b6236dcf663f2a12f9b4a444fd10074d2e193e7d9a6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:53:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8f, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250f31e86cc803dcced79e00c5a72ff3449326f428fe6d34c5ebe2f42849c85b0e6301b6236dcf663f2a12f9b4a444fd10074d2e193e7d9a6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:53:37 executing program 5: io_setup(0x7, &(0x7f0000000180)=0x0) r1 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)="f2", 0x1}]) 09:53:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8f, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250f31e86cc803dcced79e00c5a72ff3449326f428fe6d34c5ebe2f42849c85b0e6301b6236dcf663f2a12f9b4a444fd10074d2e193e7d9a6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:53:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8f, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250f31e86cc803dcced79e00c5a72ff3449326f428fe6d34c5ebe2f42849c85b0e6301b6236dcf663f2a12f9b4a444fd10074d2e193e7d9a6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:53:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8f, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250f31e86cc803dcced79e00c5a72ff3449326f428fe6d34c5ebe2f42849c85b0e6301b6236dcf663f2a12f9b4a444fd10074d2e193e7d9a6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:53:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8f, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250f31e86cc803dcced79e00c5a72ff3449326f428fe6d34c5ebe2f42849c85b0e6301b6236dcf663f2a12f9b4a444fd10074d2e193e7d9a6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:53:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8f, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250f31e86cc803dcced79e00c5a72ff3449326f428fe6d34c5ebe2f42849c85b0e6301b6236dcf663f2a12f9b4a444fd10074d2e193e7d9a6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:53:37 executing program 1: io_setup(0x7, &(0x7f0000000180)=0x0) r1 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)="f2", 0x1}]) 09:53:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f00000002c0)={@local, @private2, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 09:53:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8f, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250f31e86cc803dcced79e00c5a72ff3449326f428fe6d34c5ebe2f42849c85b0e6301b6236dcf663f2a12f9b4a444fd10074d2e193e7d9a6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:53:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f00000002c0)={@local, @private2, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 09:53:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8f, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250f31e86cc803dcced79e00c5a72ff3449326f428fe6d34c5ebe2f42849c85b0e6301b6236dcf663f2a12f9b4a444fd10074d2e193e7d9a6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:53:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8f, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250f31e86cc803dcced79e00c5a72ff3449326f428fe6d34c5ebe2f42849c85b0e6301b6236dcf663f2a12f9b4a444fd10074d2e193e7d9a6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:53:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x1) 09:53:37 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) 09:53:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x1) 09:53:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8f, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250f31e86cc803dcced79e00c5a72ff3449326f428fe6d34c5ebe2f42849c85b0e6301b6236dcf663f2a12f9b4a444fd10074d2e193e7d9a6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:53:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x1) 09:53:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f00000002c0)={@local, @private2, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 09:53:37 executing program 1: io_setup(0x7, &(0x7f0000000180)=0x0) r1 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)="f2", 0x1}]) 09:53:37 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) 09:53:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x1) 09:53:37 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) 09:53:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x1) 09:53:37 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) 09:53:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x1) 09:53:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) 09:53:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x1) 09:53:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x1) 09:53:38 executing program 1: io_setup(0x7, &(0x7f0000000180)=0x0) r1 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)="f2", 0x1}]) 09:53:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x1) 09:53:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) 09:53:38 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) 09:53:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x1) 09:53:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) 09:53:38 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x7) fallocate(r0, 0x0, 0x2000428, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) readv(r1, &(0x7f0000001500)=[{0x0}], 0x1) 09:53:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x1) 09:53:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udplite6\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r2, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/91, 0x5b}, {&(0x7f00000001c0)=""/70, 0x46}], 0x2, 0x8, 0x0) 09:53:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) 09:53:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x1) 09:53:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x1) 09:53:38 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000100)=0x8001, 0x9) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:53:38 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x7) fallocate(r0, 0x0, 0x2000428, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) readv(r1, &(0x7f0000001500)=[{0x0}], 0x1) 09:53:38 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x7) fallocate(r0, 0x0, 0x2000428, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) readv(r1, &(0x7f0000001500)=[{0x0}], 0x1) 09:53:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udplite6\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r2, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/91, 0x5b}, {&(0x7f00000001c0)=""/70, 0x46}], 0x2, 0x8, 0x0) 09:53:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udplite6\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r2, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/91, 0x5b}, {&(0x7f00000001c0)=""/70, 0x46}], 0x2, 0x8, 0x0) 09:53:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) 09:53:38 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x7) fallocate(r0, 0x0, 0x2000428, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) readv(r1, &(0x7f0000001500)=[{0x0}], 0x1) 09:53:38 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x7) fallocate(r0, 0x0, 0x2000428, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) readv(r1, &(0x7f0000001500)=[{0x0}], 0x1) 09:53:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) 09:53:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udplite6\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r2, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/91, 0x5b}, {&(0x7f00000001c0)=""/70, 0x46}], 0x2, 0x8, 0x0) 09:53:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udplite6\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r2, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/91, 0x5b}, {&(0x7f00000001c0)=""/70, 0x46}], 0x2, 0x8, 0x0) 09:53:38 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000100)=0x8001, 0x9) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:53:38 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x7) fallocate(r0, 0x0, 0x2000428, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) readv(r1, &(0x7f0000001500)=[{0x0}], 0x1) 09:53:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udplite6\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r2, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/91, 0x5b}, {&(0x7f00000001c0)=""/70, 0x46}], 0x2, 0x8, 0x0) 09:53:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udplite6\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r2, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/91, 0x5b}, {&(0x7f00000001c0)=""/70, 0x46}], 0x2, 0x8, 0x0) 09:53:38 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x7) fallocate(r0, 0x0, 0x2000428, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) readv(r1, &(0x7f0000001500)=[{0x0}], 0x1) 09:53:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udplite6\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r2, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/91, 0x5b}, {&(0x7f00000001c0)=""/70, 0x46}], 0x2, 0x8, 0x0) 09:53:38 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000100)=0x8001, 0x9) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:53:38 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x7) fallocate(r0, 0x0, 0x2000428, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) readv(r1, &(0x7f0000001500)=[{0x0}], 0x1) 09:53:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udplite6\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r2, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/91, 0x5b}, {&(0x7f00000001c0)=""/70, 0x46}], 0x2, 0x8, 0x0) 09:53:38 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x7) fallocate(r0, 0x0, 0x2000428, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) readv(r1, &(0x7f0000001500)=[{0x0}], 0x1) 09:53:38 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) splice(r3, 0x0, r1, 0x0, 0xda08, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 09:53:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000580)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x31, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 09:53:38 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000100)=0x8001, 0x9) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:53:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000580)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x31, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 09:53:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udplite6\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r2, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/91, 0x5b}, {&(0x7f00000001c0)=""/70, 0x46}], 0x2, 0x8, 0x0) 09:53:38 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x7) fallocate(r0, 0x0, 0x2000428, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) readv(r1, &(0x7f0000001500)=[{0x0}], 0x1) 09:53:38 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x7) fallocate(r0, 0x0, 0x2000428, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) readv(r1, &(0x7f0000001500)=[{0x0}], 0x1) 09:53:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000580)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x31, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 09:53:38 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x7) fallocate(r0, 0x0, 0x2000428, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) readv(r1, &(0x7f0000001500)=[{0x0}], 0x1) 09:53:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 09:53:38 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x7) fallocate(r0, 0x0, 0x2000428, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) readv(r1, &(0x7f0000001500)=[{0x0}], 0x1) 09:53:38 executing program 1: futex(&(0x7f0000000000), 0x80, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x1000000000000085, 0x0, 0x0, &(0x7f0000000000), 0x0) [ 27.371190][ T4811] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 27.376661][ T4815] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 09:53:41 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) splice(r3, 0x0, r1, 0x0, 0xda08, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 09:53:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000580)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x31, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 09:53:41 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/53, 0x35}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/176, 0xb0}], 0x1d}, 0x0) shutdown(r2, 0x0) 09:53:41 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000d9f4655fd9f4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000085f42d27379e44ba9a8dcb77402e9f71010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}, {&(0x7f0000000600)="ed41000000080000d9f4655fd9f4655fd9f4655f00000000000004004000000000000800050000000af3010004000000000000000000000001000000200000009a25bf469e2e70b014a07c81bbadf5efd0d20d3bc89e29212c5983a1829b91372eb3778f884bf3e820", 0x69, 0x2400}], 0x0, &(0x7f0000013e00)) 09:53:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 09:53:41 executing program 1: futex(&(0x7f0000000000), 0x80, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x1000000000000085, 0x0, 0x0, &(0x7f0000000000), 0x0) 09:53:41 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) splice(r3, 0x0, r1, 0x0, 0xda08, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 09:53:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) [ 30.267751][ T4848] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 30.273609][ T4846] loop4: detected capacity change from 0 to 2048 [ 30.299964][ T4846] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 09:53:41 executing program 1: futex(&(0x7f0000000000), 0x80, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x1000000000000085, 0x0, 0x0, &(0x7f0000000000), 0x0) 09:53:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) [ 30.316734][ T4846] EXT4-fs error (device loop4): ext4_xattr_block_get:536: inode #2: comm syz-executor.4: corrupted xattr block 32 [ 30.318243][ T4863] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 30.329166][ T4846] SELinux: (dev loop4, type ext4) getxattr errno 117 [ 30.376073][ T4846] loop4: detected capacity change from 0 to 2048 [ 30.385669][ T4875] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 30.396654][ T4846] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 30.402317][ T4881] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 09:53:41 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) splice(r3, 0x0, r1, 0x0, 0xda08, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 09:53:41 executing program 1: futex(&(0x7f0000000000), 0x80, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x1000000000000085, 0x0, 0x0, &(0x7f0000000000), 0x0) [ 30.418860][ T4846] EXT4-fs error (device loop4): ext4_xattr_block_get:536: inode #2: comm syz-executor.4: corrupted xattr block 32 [ 30.430928][ T4846] SELinux: (dev loop4, type ext4) getxattr errno 117 [ 30.439636][ T4883] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. [ 30.559518][ T4903] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 09:53:42 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) splice(r3, 0x0, r1, 0x0, 0xda08, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 09:53:42 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000d9f4655fd9f4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000085f42d27379e44ba9a8dcb77402e9f71010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}, {&(0x7f0000000600)="ed41000000080000d9f4655fd9f4655fd9f4655f00000000000004004000000000000800050000000af3010004000000000000000000000001000000200000009a25bf469e2e70b014a07c81bbadf5efd0d20d3bc89e29212c5983a1829b91372eb3778f884bf3e820", 0x69, 0x2400}], 0x0, &(0x7f0000013e00)) [ 31.117913][ T4905] loop4: detected capacity change from 0 to 2048 [ 31.128900][ T4905] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 31.140618][ T4905] EXT4-fs error (device loop4): ext4_xattr_block_get:536: inode #2: comm syz-executor.4: corrupted xattr block 32 [ 31.154814][ T4905] SELinux: (dev loop4, type ext4) getxattr errno 117 09:53:42 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/53, 0x35}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/176, 0xb0}], 0x1d}, 0x0) shutdown(r2, 0x0) 09:53:42 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) splice(r3, 0x0, r1, 0x0, 0xda08, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 09:53:42 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000d9f4655fd9f4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000085f42d27379e44ba9a8dcb77402e9f71010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}, {&(0x7f0000000600)="ed41000000080000d9f4655fd9f4655fd9f4655f00000000000004004000000000000800050000000af3010004000000000000000000000001000000200000009a25bf469e2e70b014a07c81bbadf5efd0d20d3bc89e29212c5983a1829b91372eb3778f884bf3e820", 0x69, 0x2400}], 0x0, &(0x7f0000013e00)) [ 31.227436][ T4923] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 31.247530][ T4929] loop4: detected capacity change from 0 to 2048 [ 31.260872][ T4929] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 09:53:42 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) splice(r3, 0x0, r1, 0x0, 0xda08, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) [ 31.273447][ T4929] EXT4-fs error (device loop4): ext4_xattr_block_get:536: inode #2: comm syz-executor.4: corrupted xattr block 32 [ 31.287872][ T4929] SELinux: (dev loop4, type ext4) getxattr errno 117 [ 31.340265][ T4943] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. 09:53:44 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) splice(r3, 0x0, r1, 0x0, 0xda08, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 09:53:44 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000d9f4655fd9f4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000085f42d27379e44ba9a8dcb77402e9f71010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}, {&(0x7f0000000600)="ed41000000080000d9f4655fd9f4655fd9f4655f00000000000004004000000000000800050000000af3010004000000000000000000000001000000200000009a25bf469e2e70b014a07c81bbadf5efd0d20d3bc89e29212c5983a1829b91372eb3778f884bf3e820", 0x69, 0x2400}], 0x0, &(0x7f0000013e00)) 09:53:44 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/53, 0x35}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/176, 0xb0}], 0x1d}, 0x0) shutdown(r2, 0x0) [ 33.310564][ T4959] loop4: detected capacity change from 0 to 2048 [ 33.322887][ T4959] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 33.336368][ T4959] EXT4-fs error (device loop4): ext4_xattr_block_get:536: inode #2: comm syz-executor.4: corrupted xattr block 32 [ 33.349445][ T4959] SELinux: (dev loop4, type ext4) getxattr errno 117 09:53:44 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/53, 0x35}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/176, 0xb0}], 0x1d}, 0x0) shutdown(r2, 0x0) [ 33.420381][ T4972] __nla_validate_parse: 1 callbacks suppressed [ 33.420394][ T4972] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:45 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) splice(r3, 0x0, r1, 0x0, 0xda08, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 09:53:45 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/53, 0x35}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/176, 0xb0}], 0x1d}, 0x0) shutdown(r2, 0x0) 09:53:45 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) splice(r3, 0x0, r1, 0x0, 0xda08, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 09:53:45 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/53, 0x35}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/176, 0xb0}], 0x1d}, 0x0) shutdown(r2, 0x0) [ 34.237848][ T4995] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 09:53:45 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) splice(r3, 0x0, r1, 0x0, 0xda08, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) [ 34.336955][ T5008] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. [ 34.429838][ T5013] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 09:53:46 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/53, 0x35}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/176, 0xb0}], 0x1d}, 0x0) shutdown(r2, 0x0) 09:53:46 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/53, 0x35}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/176, 0xb0}], 0x1d}, 0x0) shutdown(r2, 0x0) 09:53:47 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/53, 0x35}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/176, 0xb0}], 0x1d}, 0x0) shutdown(r2, 0x0) 09:53:47 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) splice(r3, 0x0, r1, 0x0, 0xda08, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 09:53:47 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/53, 0x35}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/176, 0xb0}], 0x1d}, 0x0) shutdown(r2, 0x0) [ 36.427383][ T5052] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:47 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/53, 0x35}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/176, 0xb0}], 0x1d}, 0x0) shutdown(r2, 0x0) 09:53:48 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/53, 0x35}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/176, 0xb0}], 0x1d}, 0x0) shutdown(r2, 0x0) 09:53:48 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/53, 0x35}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/176, 0xb0}], 0x1d}, 0x0) shutdown(r2, 0x0) 09:53:48 executing program 5: futex(&(0x7f0000000000), 0x80, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x1000000000000085, 0x0, 0x0, &(0x7f0000000000), 0x0) 09:53:48 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) splice(r3, 0x0, r1, 0x0, 0xda08, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 09:53:48 executing program 5: futex(&(0x7f0000000000), 0x80, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x1000000000000085, 0x0, 0x0, &(0x7f0000000000), 0x0) 09:53:48 executing program 5: futex(&(0x7f0000000000), 0x80, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x1000000000000085, 0x0, 0x0, &(0x7f0000000000), 0x0) 09:53:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 09:53:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) [ 37.346867][ T5099] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 37.374336][ T5104] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 09:53:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 09:53:48 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400)={'fscrypt:', @desc3}, &(0x7f0000000440)={0x0, "59643edda07cabd00866c07a089b236fe081289971faa9e95bb03d71466808e39bb5e03aa22e708d01656be2e2cb6b1a1ed961e36cce3ce117031cd882100584"}, 0x48, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 09:53:48 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000018001f15b9409b0dffff65580200be0a020c060500000300430008000300fc00fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160012", 0x63, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdb, 0x0) [ 37.375294][ T5101] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. [ 37.405529][ T5108] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 09:53:48 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400)={'fscrypt:', @desc3}, &(0x7f0000000440)={0x0, "59643edda07cabd00866c07a089b236fe081289971faa9e95bb03d71466808e39bb5e03aa22e708d01656be2e2cb6b1a1ed961e36cce3ce117031cd882100584"}, 0x48, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) [ 37.496773][ T5121] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:49 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/53, 0x35}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/176, 0xb0}], 0x1d}, 0x0) shutdown(r2, 0x0) 09:53:49 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/53, 0x35}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/176, 0xb0}], 0x1d}, 0x0) shutdown(r2, 0x0) 09:53:49 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400)={'fscrypt:', @desc3}, &(0x7f0000000440)={0x0, "59643edda07cabd00866c07a089b236fe081289971faa9e95bb03d71466808e39bb5e03aa22e708d01656be2e2cb6b1a1ed961e36cce3ce117031cd882100584"}, 0x48, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 09:53:51 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000018001f15b9409b0dffff65580200be0a020c060500000300430008000300fc00fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160012", 0x63, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdb, 0x0) 09:53:51 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400)={'fscrypt:', @desc3}, &(0x7f0000000440)={0x0, "59643edda07cabd00866c07a089b236fe081289971faa9e95bb03d71466808e39bb5e03aa22e708d01656be2e2cb6b1a1ed961e36cce3ce117031cd882100584"}, 0x48, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 09:53:51 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400)={'fscrypt:', @desc3}, &(0x7f0000000440)={0x0, "59643edda07cabd00866c07a089b236fe081289971faa9e95bb03d71466808e39bb5e03aa22e708d01656be2e2cb6b1a1ed961e36cce3ce117031cd882100584"}, 0x48, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 09:53:51 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000018001f15b9409b0dffff65580200be0a020c060500000300430008000300fc00fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160012", 0x63, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdb, 0x0) 09:53:51 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/53, 0x35}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/176, 0xb0}], 0x1d}, 0x0) shutdown(r2, 0x0) 09:53:51 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000018001f15b9409b0dffff65580200be0a020c060500000300430008000300fc00fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160012", 0x63, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdb, 0x0) 09:53:51 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400)={'fscrypt:', @desc3}, &(0x7f0000000440)={0x0, "59643edda07cabd00866c07a089b236fe081289971faa9e95bb03d71466808e39bb5e03aa22e708d01656be2e2cb6b1a1ed961e36cce3ce117031cd882100584"}, 0x48, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 09:53:51 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400)={'fscrypt:', @desc3}, &(0x7f0000000440)={0x0, "59643edda07cabd00866c07a089b236fe081289971faa9e95bb03d71466808e39bb5e03aa22e708d01656be2e2cb6b1a1ed961e36cce3ce117031cd882100584"}, 0x48, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 09:53:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet_buf(r0, 0x0, 0xf, 0x0, &(0x7f0000000180)) 09:53:51 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x4206, r0) tkill(r1, 0x17) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000000140)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x13) 09:53:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet_buf(r0, 0x0, 0xf, 0x0, &(0x7f0000000180)) 09:53:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet_buf(r0, 0x0, 0xf, 0x0, &(0x7f0000000180)) [ 40.331940][ T5179] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 40.350825][ T5183] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 40.360221][ T5182] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:52 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000018001f15b9409b0dffff65580200be0a020c060500000300430008000300fc00fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160012", 0x63, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdb, 0x0) 09:53:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet_buf(r0, 0x0, 0xf, 0x0, &(0x7f0000000180)) 09:53:52 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) 09:53:52 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000018001f15b9409b0dffff65580200be0a020c060500000300430008000300fc00fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160012", 0x63, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdb, 0x0) 09:53:52 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000018001f15b9409b0dffff65580200be0a020c060500000300430008000300fc00fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160012", 0x63, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdb, 0x0) 09:53:52 executing program 3: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, 0x3, 0x7, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x801}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x202}]}, @NFACCT_FILTER={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xa0e02) write$evdev(r0, &(0x7f0000000040), 0xfffffffb) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x80000001, 0x0, 0x2, 0x1, 0x200000, 0x5}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/231) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) [ 41.202324][ T5225] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 41.212912][ T5228] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 41.237709][ T5229] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:52 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) 09:53:52 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) 09:53:52 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) 09:53:54 executing program 0: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, 0x3, 0x7, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x801}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x202}]}, @NFACCT_FILTER={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xa0e02) write$evdev(r0, &(0x7f0000000040), 0xfffffffb) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x80000001, 0x0, 0x2, 0x1, 0x200000, 0x5}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/231) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:53:54 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x4206, r0) tkill(r1, 0x17) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000000140)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x13) 09:53:54 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000018001f15b9409b0dffff65580200be0a020c060500000300430008000300fc00fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160012", 0x63, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdb, 0x0) 09:53:54 executing program 3: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, 0x3, 0x7, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x801}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x202}]}, @NFACCT_FILTER={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xa0e02) write$evdev(r0, &(0x7f0000000040), 0xfffffffb) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x80000001, 0x0, 0x2, 0x1, 0x200000, 0x5}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/231) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:53:54 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000018001f15b9409b0dffff65580200be0a020c060500000300430008000300fc00fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160012", 0x63, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdb, 0x0) 09:53:54 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000018001f15b9409b0dffff65580200be0a020c060500000300430008000300fc00fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160012", 0x63, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdb, 0x0) [ 43.422366][ T5274] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 43.434402][ T5277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 43.444889][ T5279] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:53:55 executing program 0: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, 0x3, 0x7, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x801}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x202}]}, @NFACCT_FILTER={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xa0e02) write$evdev(r0, &(0x7f0000000040), 0xfffffffb) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x80000001, 0x0, 0x2, 0x1, 0x200000, 0x5}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/231) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:53:55 executing program 3: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, 0x3, 0x7, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x801}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x202}]}, @NFACCT_FILTER={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xa0e02) write$evdev(r0, &(0x7f0000000040), 0xfffffffb) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x80000001, 0x0, 0x2, 0x1, 0x200000, 0x5}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/231) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:53:55 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x4206, r0) tkill(r1, 0x17) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000000140)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x13) 09:53:55 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x4206, r0) tkill(r1, 0x17) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000000140)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x13) 09:53:55 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x4206, r0) tkill(r1, 0x17) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000000140)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x13) 09:53:55 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x4206, r0) tkill(r1, 0x17) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000000140)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x13) 09:53:55 executing program 0: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, 0x3, 0x7, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x801}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x202}]}, @NFACCT_FILTER={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xa0e02) write$evdev(r0, &(0x7f0000000040), 0xfffffffb) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x80000001, 0x0, 0x2, 0x1, 0x200000, 0x5}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/231) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:53:55 executing program 0: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, 0x3, 0x7, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x801}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x202}]}, @NFACCT_FILTER={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xa0e02) write$evdev(r0, &(0x7f0000000040), 0xfffffffb) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x80000001, 0x0, 0x2, 0x1, 0x200000, 0x5}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/231) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:53:56 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x4206, r0) tkill(r1, 0x17) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000000140)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x13) 09:53:56 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x4206, r0) tkill(r1, 0x17) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000000140)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x13) 09:53:56 executing program 3: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, 0x3, 0x7, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x801}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x202}]}, @NFACCT_FILTER={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xa0e02) write$evdev(r0, &(0x7f0000000040), 0xfffffffb) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x80000001, 0x0, 0x2, 0x1, 0x200000, 0x5}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/231) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:53:56 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x4206, r0) tkill(r1, 0x17) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000000140)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x13) 09:53:56 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x4206, r0) tkill(r1, 0x17) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000000140)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x13) 09:53:56 executing program 0: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, 0x3, 0x7, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x801}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x202}]}, @NFACCT_FILTER={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xa0e02) write$evdev(r0, &(0x7f0000000040), 0xfffffffb) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x80000001, 0x0, 0x2, 0x1, 0x200000, 0x5}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/231) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:53:56 executing program 0: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, 0x3, 0x7, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x801}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x202}]}, @NFACCT_FILTER={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xa0e02) write$evdev(r0, &(0x7f0000000040), 0xfffffffb) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x80000001, 0x0, 0x2, 0x1, 0x200000, 0x5}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/231) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:53:56 executing program 3: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, 0x3, 0x7, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x801}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x202}]}, @NFACCT_FILTER={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xa0e02) write$evdev(r0, &(0x7f0000000040), 0xfffffffb) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x80000001, 0x0, 0x2, 0x1, 0x200000, 0x5}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/231) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:53:57 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x4206, r0) tkill(r1, 0x17) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000000140)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x13) 09:53:57 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x4206, r0) tkill(r1, 0x17) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000000140)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x13) 09:53:57 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x4206, r0) tkill(r1, 0x17) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000000140)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x13) 09:53:57 executing program 2: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, 0x3, 0x7, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x801}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x202}]}, @NFACCT_FILTER={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xa0e02) write$evdev(r0, &(0x7f0000000040), 0xfffffffb) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x80000001, 0x0, 0x2, 0x1, 0x200000, 0x5}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/231) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:53:57 executing program 3: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, 0x3, 0x7, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x801}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x202}]}, @NFACCT_FILTER={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xa0e02) write$evdev(r0, &(0x7f0000000040), 0xfffffffb) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x80000001, 0x0, 0x2, 0x1, 0x200000, 0x5}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/231) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:53:57 executing program 0: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, 0x3, 0x7, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x801}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x202}]}, @NFACCT_FILTER={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xa0e02) write$evdev(r0, &(0x7f0000000040), 0xfffffffb) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x80000001, 0x0, 0x2, 0x1, 0x200000, 0x5}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/231) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:53:57 executing program 4: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, 0x3, 0x7, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x801}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x202}]}, @NFACCT_FILTER={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xa0e02) write$evdev(r0, &(0x7f0000000040), 0xfffffffb) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x80000001, 0x0, 0x2, 0x1, 0x200000, 0x5}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/231) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:53:58 executing program 1: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, 0x3, 0x7, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x801}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x202}]}, @NFACCT_FILTER={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xa0e02) write$evdev(r0, &(0x7f0000000040), 0xfffffffb) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x80000001, 0x0, 0x2, 0x1, 0x200000, 0x5}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/231) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:53:58 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) 09:53:58 executing program 0: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, 0x3, 0x7, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x801}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x202}]}, @NFACCT_FILTER={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xa0e02) write$evdev(r0, &(0x7f0000000040), 0xfffffffb) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x80000001, 0x0, 0x2, 0x1, 0x200000, 0x5}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/231) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:53:58 executing program 1: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, 0x3, 0x7, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x801}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x202}]}, @NFACCT_FILTER={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xa0e02) write$evdev(r0, &(0x7f0000000040), 0xfffffffb) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x80000001, 0x0, 0x2, 0x1, 0x200000, 0x5}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/231) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:53:58 executing program 4: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, 0x3, 0x7, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x801}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x202}]}, @NFACCT_FILTER={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xa0e02) write$evdev(r0, &(0x7f0000000040), 0xfffffffb) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x80000001, 0x0, 0x2, 0x1, 0x200000, 0x5}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/231) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:53:58 executing program 2: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, 0x3, 0x7, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x801}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x202}]}, @NFACCT_FILTER={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xa0e02) write$evdev(r0, &(0x7f0000000040), 0xfffffffb) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x80000001, 0x0, 0x2, 0x1, 0x200000, 0x5}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/231) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:53:58 executing program 3: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, 0x3, 0x7, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x801}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x202}]}, @NFACCT_FILTER={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xa0e02) write$evdev(r0, &(0x7f0000000040), 0xfffffffb) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x80000001, 0x0, 0x2, 0x1, 0x200000, 0x5}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/231) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:53:58 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) 09:53:58 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) [ 47.345834][ C0] hrtimer: interrupt took 38141 ns 09:53:58 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) 09:53:58 executing program 4: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, 0x3, 0x7, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x801}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x202}]}, @NFACCT_FILTER={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xa0e02) write$evdev(r0, &(0x7f0000000040), 0xfffffffb) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x80000001, 0x0, 0x2, 0x1, 0x200000, 0x5}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/231) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:53:58 executing program 2: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, 0x3, 0x7, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x801}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x202}]}, @NFACCT_FILTER={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xa0e02) write$evdev(r0, &(0x7f0000000040), 0xfffffffb) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x80000001, 0x0, 0x2, 0x1, 0x200000, 0x5}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/231) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:53:58 executing program 1: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, 0x3, 0x7, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x801}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x202}]}, @NFACCT_FILTER={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xa0e02) write$evdev(r0, &(0x7f0000000040), 0xfffffffb) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x80000001, 0x0, 0x2, 0x1, 0x200000, 0x5}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/231) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:53:58 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) 09:53:58 executing program 0: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, 0x3, 0x7, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x801}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x202}]}, @NFACCT_FILTER={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xa0e02) write$evdev(r0, &(0x7f0000000040), 0xfffffffb) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x80000001, 0x0, 0x2, 0x1, 0x200000, 0x5}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/231) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:53:58 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) 09:53:59 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) 09:53:59 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) 09:53:59 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) 09:53:59 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000240), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000007, 0x11, r0, 0x8000000) 09:53:59 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) 09:53:59 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) 09:53:59 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x0, 0x0, 0x149}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002640), 0x0, 0x40000020, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x6, r2, 0x3, 0x81, 0x3c}) 09:53:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:53:59 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) 09:53:59 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0xb, 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r3, 0x5437, 0x0) 09:53:59 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') 09:53:59 executing program 1: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000140)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560e, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(r1, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 09:53:59 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') 09:53:59 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) [ 48.623617][ T5573] loop3: detected capacity change from 0 to 4096 [ 48.634869][ T5573] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 09:53:59 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') 09:53:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf0, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 09:54:00 executing program 1: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000140)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560e, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(r1, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 09:54:00 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0xb, 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r3, 0x5437, 0x0) 09:54:00 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x0, 0x0, 0x149}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002640), 0x0, 0x40000020, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x6, r2, 0x3, 0x81, 0x3c}) 09:54:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf0, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 09:54:00 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') 09:54:00 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0xb, 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r3, 0x5437, 0x0) 09:54:00 executing program 1: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000140)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560e, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(r1, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 09:54:00 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x0, 0x0, 0x149}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002640), 0x0, 0x40000020, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x6, r2, 0x3, 0x81, 0x3c}) [ 49.372678][ T5573] loop3: detected capacity change from 0 to 4096 09:54:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf0, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 09:54:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf0, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 09:54:01 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0xb, 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r3, 0x5437, 0x0) [ 50.017382][ T5647] loop0: detected capacity change from 0 to 4096 [ 50.026642][ T5647] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 50.033875][ T5649] loop3: detected capacity change from 0 to 4096 [ 50.042529][ T5649] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 09:54:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:02 executing program 1: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000140)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560e, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(r1, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 09:54:02 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x0, 0x0, 0x149}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002640), 0x0, 0x40000020, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x6, r2, 0x3, 0x81, 0x3c}) 09:54:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 51.398469][ T5676] loop5: detected capacity change from 0 to 4096 [ 51.407354][ T5676] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 51.414478][ T5677] loop4: detected capacity change from 0 to 4096 [ 51.424597][ T5677] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 09:54:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 52.437824][ T5691] sched: RT throttling activated [ 53.604290][ T5706] loop0: detected capacity change from 0 to 4096 [ 53.725159][ T5705] loop3: detected capacity change from 0 to 4096 09:54:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 54.348502][ T5717] loop4: detected capacity change from 0 to 4096 [ 54.367021][ T5716] loop5: detected capacity change from 0 to 4096 [ 54.368968][ T5717] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 54.376661][ T5716] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:54:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 54.982489][ T5744] loop0: detected capacity change from 0 to 4096 [ 54.990649][ T5744] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 55.006865][ T5747] loop1: detected capacity change from 0 to 4096 [ 55.015171][ T5747] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 09:54:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 57.624790][ T5772] loop3: detected capacity change from 0 to 4096 [ 57.632821][ T5773] loop2: detected capacity change from 0 to 4096 [ 57.759977][ T5769] loop5: detected capacity change from 0 to 4096 [ 57.769205][ T5771] loop4: detected capacity change from 0 to 4096 [ 58.624599][ T5772] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 58.632026][ T5769] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 58.639136][ T5771] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 58.645962][ T5773] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 58.854380][ T5785] loop0: detected capacity change from 0 to 4096 [ 58.863304][ T5785] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 58.871095][ T5786] loop1: detected capacity change from 0 to 4096 09:54:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 58.936725][ T5786] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 09:54:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 59.873259][ T5832] loop2: detected capacity change from 0 to 4096 [ 59.881828][ T5827] loop5: detected capacity change from 0 to 4096 [ 59.884594][ T5831] loop3: detected capacity change from 0 to 4096 [ 59.895806][ T5831] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 59.918974][ T5827] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 59.927776][ T5832] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 09:54:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 60.572379][ T5846] loop1: detected capacity change from 0 to 4096 [ 60.583781][ T5849] loop0: detected capacity change from 0 to 4096 09:54:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 61.127867][ T5846] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 61.137340][ T5849] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 61.169764][ T5863] loop4: detected capacity change from 0 to 4096 [ 61.178422][ T5863] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 09:54:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 62.135431][ T5884] loop1: detected capacity change from 0 to 4096 [ 62.144095][ T5884] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 62.155535][ T5883] loop0: detected capacity change from 0 to 4096 [ 62.163288][ T5883] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 09:54:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:14 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x0, 0x0, 0x149}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002640), 0x0, 0x40000020, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x6, r2, 0x3, 0x81, 0x3c}) [ 63.614493][ T5909] loop3: detected capacity change from 0 to 4096 [ 63.622041][ T5910] loop4: detected capacity change from 0 to 4096 [ 64.688664][ T5910] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 64.695849][ T5909] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 09:54:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 65.415364][ T5911] loop5: detected capacity change from 0 to 4096 [ 65.415364][ T5912] loop2: detected capacity change from 0 to 4096 [ 65.429407][ T5912] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 65.429444][ T5911] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:54:16 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x0, 0x0, 0x149}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002640), 0x0, 0x40000020, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x6, r2, 0x3, 0x81, 0x3c}) 09:54:16 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x0, 0x0, 0x149}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002640), 0x0, 0x40000020, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x6, r2, 0x3, 0x81, 0x3c}) [ 65.594099][ T5943] loop1: detected capacity change from 0 to 4096 [ 65.602431][ T5943] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 09:54:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 65.985234][ T5953] loop4: detected capacity change from 0 to 4096 [ 66.019891][ T5953] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 09:54:17 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x0, 0x0, 0x149}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002640), 0x0, 0x40000020, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x6, r2, 0x3, 0x81, 0x3c}) 09:54:17 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x0, 0x0, 0x149}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002640), 0x0, 0x40000020, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x6, r2, 0x3, 0x81, 0x3c}) [ 66.662135][ T5980] loop5: detected capacity change from 0 to 4096 [ 66.672759][ T5980] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 66.680482][ T5976] loop2: detected capacity change from 0 to 4096 [ 66.694158][ T5976] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 09:54:18 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x0, 0x0, 0x149}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002640), 0x0, 0x40000020, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x6, r2, 0x3, 0x81, 0x3c}) 09:54:18 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x0, 0x0, 0x149}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002640), 0x0, 0x40000020, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x6, r2, 0x3, 0x81, 0x3c}) 09:54:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x1, 0x3, 0x0, 0x0, 0x59f}, 0x0) getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r4, 0x0, 0xffffffffffffffff) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xee01}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:18 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf0, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 09:54:18 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf0, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 67.242520][ T6021] loop2: detected capacity change from 0 to 4096 [ 67.253575][ T6021] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 09:54:18 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf0, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 09:54:18 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf0, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 09:54:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf0, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 09:54:18 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x0, 0x0, 0x149}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002640), 0x0, 0x40000020, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x6, r2, 0x3, 0x81, 0x3c}) 09:54:18 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x0, 0x0, 0x149}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002640), 0x0, 0x40000020, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x6, r2, 0x3, 0x81, 0x3c}) 09:54:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf0, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 09:54:18 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf0, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 09:54:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf0, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 09:54:18 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x0, 0x0, 0x149}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002640), 0x0, 0x40000020, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x6, r2, 0x3, 0x81, 0x3c}) 09:54:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf0, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 09:54:19 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf0, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 09:54:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf0, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 09:54:19 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x0, 0x0, 0x149}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002640), 0x0, 0x40000020, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x6, r2, 0x3, 0x81, 0x3c}) 09:54:19 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0xb, 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r3, 0x5437, 0x0) 09:54:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf0, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 09:54:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf0, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 09:54:19 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x0, 0x0, 0x149}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002640), 0x0, 0x40000020, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x6, r2, 0x3, 0x81, 0x3c}) 09:54:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf0, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 09:54:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf0, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd16282e2eadacdd044622fe5c1d8b73daec80cc9bf0e03fa82580acbba363df22d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 09:54:19 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0xb, 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r3, 0x5437, 0x0) 09:54:19 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0xb, 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r3, 0x5437, 0x0) 09:54:19 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0xb, 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r3, 0x5437, 0x0) 09:54:19 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0xb, 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r3, 0x5437, 0x0) 09:54:19 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0xb, 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r3, 0x5437, 0x0) 09:54:19 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000140)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560e, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(r1, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 09:54:19 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000140)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560e, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(r1, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 09:54:19 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0xb, 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r3, 0x5437, 0x0) 09:54:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 09:54:19 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0xb, 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r3, 0x5437, 0x0) 09:54:19 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0xb, 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r3, 0x5437, 0x0) 09:54:19 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000140)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560e, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(r1, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 09:54:19 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0xb, 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r3, 0x5437, 0x0) 09:54:19 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0xb, 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r3, 0x5437, 0x0) 09:54:19 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0xb, 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r3, 0x5437, 0x0) 09:54:19 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000140)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560e, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(r1, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 09:54:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 09:54:19 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000140)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560e, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(r1, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 09:54:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 09:54:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 09:54:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:54:19 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000140)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560e, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(r1, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) [ 68.626696][ T25] audit: type=1326 audit(1620640459.850:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6232 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 09:54:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 68.662875][ T25] audit: type=1326 audit(1620640459.880:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6232 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=85 compat=0 ip=0x4665f9 code=0x7ffc0000 09:54:19 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 68.702811][ T25] audit: type=1326 audit(1620640459.880:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6232 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 09:54:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:54:20 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:54:20 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:54:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 68.845232][ T25] audit: type=1326 audit(1620640459.880:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6232 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 68.894147][ T25] audit: type=1326 audit(1620640459.880:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6232 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x4665f9 code=0x7ffc0000 09:54:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 09:54:20 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:54:20 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 09:54:20 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) [ 69.005929][ T25] audit: type=1326 audit(1620640459.880:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6232 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 69.053630][ T25] audit: type=1326 audit(1620640459.880:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6232 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 69.106785][ T25] audit: type=1326 audit(1620640459.880:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6232 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665f9 code=0x7ffc0000 09:54:20 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:54:20 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 09:54:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:54:20 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 69.138593][ T25] audit: type=1326 audit(1620640459.880:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6232 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 69.164895][ T25] audit: type=1326 audit(1620640459.880:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6232 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 09:54:20 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:54:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:54:20 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:54:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b818502c4fb99fe8b0387"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x800000a, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 09:54:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 09:54:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:54:20 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:54:20 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 09:54:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b818502c4fb99fe8b0387"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x800000a, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 09:54:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b818502c4fb99fe8b0387"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x800000a, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 09:54:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b818502c4fb99fe8b0387"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x800000a, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 09:54:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b818502c4fb99fe8b0387"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x800000a, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 09:54:20 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 09:54:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b818502c4fb99fe8b0387"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x800000a, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 09:54:20 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 09:54:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b818502c4fb99fe8b0387"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x800000a, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 09:54:20 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 09:54:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b818502c4fb99fe8b0387"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x800000a, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 09:54:20 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 09:54:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 09:54:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b818502c4fb99fe8b0387"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x800000a, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 09:54:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7b818502c4fb99fe8b0387"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x800000a, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 09:54:21 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 09:54:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 09:54:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) write$binfmt_script(r0, 0x0, 0x0) setuid(0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) 09:54:21 executing program 0: unshare(0x8020600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd, 0x12, r0, 0x40000) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000080)) 09:54:21 executing program 4: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 09:54:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 09:54:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) readahead(r0, 0x0, 0x0) 09:54:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 09:54:21 executing program 4: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 09:54:21 executing program 0: unshare(0x8020600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd, 0x12, r0, 0x40000) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000080)) 09:54:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 09:54:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 09:54:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) readahead(r0, 0x0, 0x0) 09:54:21 executing program 0: unshare(0x8020600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd, 0x12, r0, 0x40000) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000080)) 09:54:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) write$binfmt_script(r0, 0x0, 0x0) setuid(0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) 09:54:21 executing program 5: unshare(0x8020600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd, 0x12, r0, 0x40000) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000080)) 09:54:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeec, 0x4028832, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x8) 09:54:21 executing program 4: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 09:54:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) readahead(r0, 0x0, 0x0) 09:54:21 executing program 0: unshare(0x8020600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd, 0x12, r0, 0x40000) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000080)) 09:54:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) readahead(r0, 0x0, 0x0) 09:54:21 executing program 4: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 09:54:21 executing program 5: unshare(0x8020600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd, 0x12, r0, 0x40000) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000080)) 09:54:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) write$binfmt_script(r0, 0x0, 0x0) setuid(0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) 09:54:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) write$binfmt_script(r0, 0x0, 0x0) setuid(0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) 09:54:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) write$binfmt_script(r0, 0x0, 0x0) setuid(0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) [ 70.347445][ T6479] blktrace: Concurrent blktraces are not allowed on sg0 [ 70.354807][ T6486] blktrace: Concurrent blktraces are not allowed on sg0 [ 70.361902][ T6487] blktrace: Concurrent blktraces are not allowed on sg0 09:54:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) write$binfmt_script(r0, 0x0, 0x0) setuid(0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) 09:54:21 executing program 5: unshare(0x8020600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd, 0x12, r0, 0x40000) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000080)) 09:54:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeec, 0x4028832, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x8) 09:54:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) write$binfmt_script(r0, 0x0, 0x0) setuid(0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) 09:54:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) write$binfmt_script(r0, 0x0, 0x0) setuid(0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) 09:54:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) write$binfmt_script(r0, 0x0, 0x0) setuid(0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) 09:54:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeec, 0x4028832, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x8) 09:54:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeec, 0x4028832, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x8) 09:54:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) write$binfmt_script(r0, 0x0, 0x0) setuid(0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) [ 70.547815][ T6509] blktrace: Concurrent blktraces are not allowed on sg0 [ 70.555837][ T6511] blktrace: Concurrent blktraces are not allowed on sg0 [ 70.563555][ T6513] blktrace: Concurrent blktraces are not allowed on sg0 09:54:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeec, 0x4028832, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x8) 09:54:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) write$binfmt_script(r0, 0x0, 0x0) setuid(0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) 09:54:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) write$binfmt_script(r0, 0x0, 0x0) setuid(0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) 09:54:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) write$binfmt_script(r0, 0x0, 0x0) setuid(0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) 09:54:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeec, 0x4028832, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x8) 09:54:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeec, 0x4028832, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x8) 09:54:21 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) write$binfmt_script(r0, 0x0, 0x0) setuid(0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) 09:54:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) write$binfmt_script(r0, 0x0, 0x0) setuid(0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) [ 70.806156][ T6538] blktrace: Concurrent blktraces are not allowed on sg0 [ 70.814777][ T6537] blktrace: Concurrent blktraces are not allowed on sg0 [ 70.821945][ T6543] blktrace: Concurrent blktraces are not allowed on sg0 09:54:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) write$binfmt_script(r0, 0x0, 0x0) setuid(0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) 09:54:22 executing program 0: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x38, 0x37, 0x2c, 0x33]}}}, 0xa}]}) 09:54:22 executing program 0: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x38, 0x37, 0x2c, 0x33]}}}, 0xa}]}) [ 70.894813][ T6579] tmpfs: Bad value for 'mpol' [ 70.903378][ T6582] tmpfs: Bad value for 'mpol' 09:54:22 executing program 0: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x38, 0x37, 0x2c, 0x33]}}}, 0xa}]}) [ 70.952297][ T6589] tmpfs: Bad value for 'mpol' 09:54:22 executing program 0: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x38, 0x37, 0x2c, 0x33]}}}, 0xa}]}) 09:54:22 executing program 2: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x38, 0x37, 0x2c, 0x33]}}}, 0xa}]}) [ 71.000324][ T6595] tmpfs: Bad value for 'mpol' 09:54:22 executing program 0: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x38, 0x37, 0x2c, 0x33]}}}, 0xa}]}) [ 71.043816][ T6602] tmpfs: Bad value for 'mpol' [ 71.051005][ T6603] tmpfs: Bad value for 'mpol' [ 71.072087][ T6611] tmpfs: Bad value for 'mpol' 09:54:22 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) write$binfmt_script(r0, 0x0, 0x0) setuid(0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) 09:54:22 executing program 2: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x38, 0x37, 0x2c, 0x33]}}}, 0xa}]}) 09:54:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) flistxattr(r0, &(0x7f0000000000)=""/62, 0x3e) 09:54:22 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) write$binfmt_script(r0, 0x0, 0x0) setuid(0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) 09:54:22 executing program 0: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x38, 0x37, 0x2c, 0x33]}}}, 0xa}]}) [ 71.178398][ T6620] tmpfs: Bad value for 'mpol' [ 71.213549][ T6628] tmpfs: Bad value for 'mpol' 09:54:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) write$binfmt_script(r0, 0x0, 0x0) setuid(0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) 09:54:22 executing program 2: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x38, 0x37, 0x2c, 0x33]}}}, 0xa}]}) 09:54:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) flistxattr(r0, &(0x7f0000000000)=""/62, 0x3e) 09:54:22 executing program 0: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x38, 0x37, 0x2c, 0x33]}}}, 0xa}]}) 09:54:22 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x5}) [ 71.327338][ T6645] tmpfs: Bad value for 'mpol' 09:54:22 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x5}) 09:54:22 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x5}) [ 71.351163][ T6652] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 5 (only 16 groups) [ 71.360913][ T6653] tmpfs: Bad value for 'mpol' [ 71.375069][ T6663] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 5 (only 16 groups) [ 71.398777][ T6667] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 5 (only 16 groups) 09:54:22 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) write$binfmt_script(r0, 0x0, 0x0) setuid(0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) 09:54:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) flistxattr(r0, &(0x7f0000000000)=""/62, 0x3e) 09:54:22 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x5}) [ 71.459646][ T6629] blktrace: Concurrent blktraces are not allowed on sg0 09:54:22 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) write$binfmt_script(r0, 0x0, 0x0) setuid(0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) 09:54:22 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000003a80)='./file0\x00', 0x0) mount(0x0, &(0x7f0000003c40)='./file0\x00', &(0x7f0000003c80)='tmpfs\x00', 0x0, &(0x7f0000000040)='gid=ignore\xa0\x83X3\x1a\xfd\xc0\xafN\x1a\x7fqv\xed\xbe`\xdb&P\x9cF\xf5\xe2\xbf\xc5CxH0\xc4\xa4F$\bSQ7?\x1fc\x95j,\xbd\xa6\xd4\xbbt\xaf\xe1\v\xce\xfe\x1d\xb5\x1d\x00\xc0\x10\xdd\xa3\x13\xb1\xfb\xbd`\xb3\xd7\xb3\xf11?\xc2$\x8f\x90\xb0\x1a\n\a/\f\x8djk\x95\xd8\xd7\x95\xa0\xf5\xb1\f\x97\xb48\xe8\xc2F\x95\x88\x05Z\xd9DJO\xed\xf7\xf7\xab\x18\xb4') [ 71.515764][ T6679] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 5 (only 16 groups) [ 71.555465][ T6689] tmpfs: Bad value for 'gid' [ 71.560899][ T6692] tmpfs: Bad value for 'gid' 09:54:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x4d9, 0x0, 0x0, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) write$binfmt_script(r0, 0x0, 0x0) setuid(0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x40000) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) 09:54:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x4, &(0x7f0000000080)) 09:54:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) flistxattr(r0, &(0x7f0000000000)=""/62, 0x3e) 09:54:22 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000003a80)='./file0\x00', 0x0) mount(0x0, &(0x7f0000003c40)='./file0\x00', &(0x7f0000003c80)='tmpfs\x00', 0x0, &(0x7f0000000040)='gid=ignore\xa0\x83X3\x1a\xfd\xc0\xafN\x1a\x7fqv\xed\xbe`\xdb&P\x9cF\xf5\xe2\xbf\xc5CxH0\xc4\xa4F$\bSQ7?\x1fc\x95j,\xbd\xa6\xd4\xbbt\xaf\xe1\v\xce\xfe\x1d\xb5\x1d\x00\xc0\x10\xdd\xa3\x13\xb1\xfb\xbd`\xb3\xd7\xb3\xf11?\xc2$\x8f\x90\xb0\x1a\n\a/\f\x8djk\x95\xd8\xd7\x95\xa0\xf5\xb1\f\x97\xb48\xe8\xc2F\x95\x88\x05Z\xd9DJO\xed\xf7\xf7\xab\x18\xb4') 09:54:22 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000003a80)='./file0\x00', 0x0) mount(0x0, &(0x7f0000003c40)='./file0\x00', &(0x7f0000003c80)='tmpfs\x00', 0x0, &(0x7f0000000040)='gid=ignore\xa0\x83X3\x1a\xfd\xc0\xafN\x1a\x7fqv\xed\xbe`\xdb&P\x9cF\xf5\xe2\xbf\xc5CxH0\xc4\xa4F$\bSQ7?\x1fc\x95j,\xbd\xa6\xd4\xbbt\xaf\xe1\v\xce\xfe\x1d\xb5\x1d\x00\xc0\x10\xdd\xa3\x13\xb1\xfb\xbd`\xb3\xd7\xb3\xf11?\xc2$\x8f\x90\xb0\x1a\n\a/\f\x8djk\x95\xd8\xd7\x95\xa0\xf5\xb1\f\x97\xb48\xe8\xc2F\x95\x88\x05Z\xd9DJO\xed\xf7\xf7\xab\x18\xb4') 09:54:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x4, &(0x7f0000000080)) 09:54:22 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='dots,dots,nodots,dots']) [ 71.699544][ T6709] tmpfs: Bad value for 'gid' [ 71.752200][ T6724] FAT-fs (loop3): bogus number of reserved sectors [ 71.753868][ T6720] tmpfs: Bad value for 'gid' [ 71.759109][ T6724] FAT-fs (loop3): Can't find a valid FAT filesystem 09:54:23 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000003a80)='./file0\x00', 0x0) mount(0x0, &(0x7f0000003c40)='./file0\x00', &(0x7f0000003c80)='tmpfs\x00', 0x0, &(0x7f0000000040)='gid=ignore\xa0\x83X3\x1a\xfd\xc0\xafN\x1a\x7fqv\xed\xbe`\xdb&P\x9cF\xf5\xe2\xbf\xc5CxH0\xc4\xa4F$\bSQ7?\x1fc\x95j,\xbd\xa6\xd4\xbbt\xaf\xe1\v\xce\xfe\x1d\xb5\x1d\x00\xc0\x10\xdd\xa3\x13\xb1\xfb\xbd`\xb3\xd7\xb3\xf11?\xc2$\x8f\x90\xb0\x1a\n\a/\f\x8djk\x95\xd8\xd7\x95\xa0\xf5\xb1\f\x97\xb48\xe8\xc2F\x95\x88\x05Z\xd9DJO\xed\xf7\xf7\xab\x18\xb4') 09:54:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x4, &(0x7f0000000080)) 09:54:23 executing program 5: r0 = socket(0x11, 0x80003, 0x0) r1 = epoll_create1(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xee010005}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) [ 71.799585][ T6688] blktrace: Concurrent blktraces are not allowed on sg0 [ 71.832515][ T6724] FAT-fs (loop3): bogus number of reserved sectors [ 71.839284][ T6724] FAT-fs (loop3): Can't find a valid FAT filesystem 09:54:23 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() tkill(r2, 0x34) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x2, 0x8012, r0, 0x0) 09:54:23 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) [ 71.913477][ T6746] tmpfs: Bad value for 'gid' 09:54:23 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 09:54:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x4, &(0x7f0000000080)) 09:54:23 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() tkill(r2, 0x34) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x2, 0x8012, r0, 0x0) 09:54:23 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='dots,dots,nodots,dots']) 09:54:23 executing program 5: r0 = socket(0x11, 0x80003, 0x0) r1 = epoll_create1(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xee010005}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 09:54:23 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 09:54:23 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 09:54:23 executing program 5: r0 = socket(0x11, 0x80003, 0x0) r1 = epoll_create1(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xee010005}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 09:54:23 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 09:54:23 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 09:54:23 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() tkill(r2, 0x34) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x2, 0x8012, r0, 0x0) 09:54:23 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) [ 72.070812][ T6790] FAT-fs (loop3): bogus number of reserved sectors [ 72.077686][ T6790] FAT-fs (loop3): Can't find a valid FAT filesystem 09:54:23 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 09:54:23 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 09:54:23 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='dots,dots,nodots,dots']) 09:54:23 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 09:54:23 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 09:54:23 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 09:54:23 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() tkill(r2, 0x34) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x2, 0x8012, r0, 0x0) 09:54:23 executing program 5: r0 = socket(0x11, 0x80003, 0x0) r1 = epoll_create1(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xee010005}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 09:54:23 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 09:54:23 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 09:54:23 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) [ 72.237407][ T6843] FAT-fs (loop3): bogus number of reserved sectors [ 72.244386][ T6843] FAT-fs (loop3): Can't find a valid FAT filesystem 09:54:23 executing program 1: r0 = socket(0x11, 0x80003, 0x0) r1 = epoll_create1(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xee010005}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 09:54:23 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='dots,dots,nodots,dots']) 09:54:23 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 09:54:23 executing program 0: r0 = socket(0x11, 0x80003, 0x0) r1 = epoll_create1(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xee010005}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 09:54:23 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() tkill(r2, 0x34) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x2, 0x8012, r0, 0x0) 09:54:23 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() tkill(r2, 0x34) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x2, 0x8012, r0, 0x0) [ 72.372061][ T6873] FAT-fs (loop3): bogus number of reserved sectors [ 72.379668][ T6873] FAT-fs (loop3): Can't find a valid FAT filesystem 09:54:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) 09:54:23 executing program 3: r0 = syz_io_uring_setup(0x150e, &(0x7f0000000200), &(0x7f0000fac000/0x3000)=nil, &(0x7f0000aa3000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000002c0)) io_setup(0x8001, &(0x7f0000000100)=0x0) socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r1, 0x1, &(0x7f0000001400)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 09:54:23 executing program 1: r0 = socket(0x11, 0x80003, 0x0) r1 = epoll_create1(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xee010005}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 09:54:23 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() tkill(r2, 0x34) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x2, 0x8012, r0, 0x0) 09:54:23 executing program 0: r0 = socket(0x11, 0x80003, 0x0) r1 = epoll_create1(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xee010005}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 09:54:23 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() tkill(r2, 0x34) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x2, 0x8012, r0, 0x0) 09:54:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) 09:54:23 executing program 1: r0 = socket(0x11, 0x80003, 0x0) r1 = epoll_create1(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xee010005}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 09:54:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) 09:54:23 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() tkill(r2, 0x34) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x2, 0x8012, r0, 0x0) 09:54:23 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() tkill(r2, 0x34) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x2, 0x8012, r0, 0x0) 09:54:23 executing program 3: r0 = syz_io_uring_setup(0x150e, &(0x7f0000000200), &(0x7f0000fac000/0x3000)=nil, &(0x7f0000aa3000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000002c0)) io_setup(0x8001, &(0x7f0000000100)=0x0) socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r1, 0x1, &(0x7f0000001400)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 09:54:23 executing program 1: r0 = syz_io_uring_setup(0x150e, &(0x7f0000000200), &(0x7f0000fac000/0x3000)=nil, &(0x7f0000aa3000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000002c0)) io_setup(0x8001, &(0x7f0000000100)=0x0) socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r1, 0x1, &(0x7f0000001400)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 09:54:23 executing program 0: r0 = socket(0x11, 0x80003, 0x0) r1 = epoll_create1(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xee010005}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 09:54:23 executing program 5: r0 = syz_io_uring_setup(0x150e, &(0x7f0000000200), &(0x7f0000fac000/0x3000)=nil, &(0x7f0000aa3000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000002c0)) io_setup(0x8001, &(0x7f0000000100)=0x0) socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r1, 0x1, &(0x7f0000001400)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 09:54:23 executing program 4: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x80, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast2}}}]}]}, 0x80}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000003) 09:54:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) 09:54:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="53000000fcffffff2100a4000200020000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001bff7f0000dcda8f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23966250ec", 0x58}], 0x1) 09:54:23 executing program 1: r0 = syz_io_uring_setup(0x150e, &(0x7f0000000200), &(0x7f0000fac000/0x3000)=nil, &(0x7f0000aa3000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000002c0)) io_setup(0x8001, &(0x7f0000000100)=0x0) socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r1, 0x1, &(0x7f0000001400)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 09:54:23 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0xda9, &(0x7f0000000040)={0x0, 0x0, 0x3}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 09:54:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="53000000fcffffff2100a4000200020000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001bff7f0000dcda8f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23966250ec", 0x58}], 0x1) 09:54:23 executing program 3: r0 = syz_io_uring_setup(0x150e, &(0x7f0000000200), &(0x7f0000fac000/0x3000)=nil, &(0x7f0000aa3000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000002c0)) io_setup(0x8001, &(0x7f0000000100)=0x0) socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r1, 0x1, &(0x7f0000001400)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 09:54:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="53000000fcffffff2100a4000200020000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001bff7f0000dcda8f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23966250ec", 0x58}], 0x1) 09:54:24 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0xda9, &(0x7f0000000040)={0x0, 0x0, 0x3}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 09:54:24 executing program 1: r0 = syz_io_uring_setup(0x150e, &(0x7f0000000200), &(0x7f0000fac000/0x3000)=nil, &(0x7f0000aa3000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000002c0)) io_setup(0x8001, &(0x7f0000000100)=0x0) socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r1, 0x1, &(0x7f0000001400)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 09:54:24 executing program 5: r0 = syz_io_uring_setup(0x150e, &(0x7f0000000200), &(0x7f0000fac000/0x3000)=nil, &(0x7f0000aa3000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000002c0)) io_setup(0x8001, &(0x7f0000000100)=0x0) socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r1, 0x1, &(0x7f0000001400)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 09:54:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="53000000fcffffff2100a4000200020000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001bff7f0000dcda8f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23966250ec", 0x58}], 0x1) 09:54:24 executing program 4: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x80, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast2}}}]}]}, 0x80}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000003) 09:54:24 executing program 3: r0 = syz_io_uring_setup(0x150e, &(0x7f0000000200), &(0x7f0000fac000/0x3000)=nil, &(0x7f0000aa3000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000002c0)) io_setup(0x8001, &(0x7f0000000100)=0x0) socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r1, 0x1, &(0x7f0000001400)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 09:54:24 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0xda9, &(0x7f0000000040)={0x0, 0x0, 0x3}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 09:54:24 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0xda9, &(0x7f0000000040)={0x0, 0x0, 0x3}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 09:54:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 09:54:24 executing program 5: r0 = syz_io_uring_setup(0x150e, &(0x7f0000000200), &(0x7f0000fac000/0x3000)=nil, &(0x7f0000aa3000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000002c0)) io_setup(0x8001, &(0x7f0000000100)=0x0) socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r1, 0x1, &(0x7f0000001400)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 09:54:24 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0xda9, &(0x7f0000000040)={0x0, 0x0, 0x3}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 09:54:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 09:54:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 09:54:24 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0xda9, &(0x7f0000000040)={0x0, 0x0, 0x3}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 09:54:24 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0xda9, &(0x7f0000000040)={0x0, 0x0, 0x3}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 09:54:24 executing program 3: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 09:54:24 executing program 4: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x80, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast2}}}]}]}, 0x80}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000003) 09:54:24 executing program 5: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 09:54:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 09:54:24 executing program 3: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 09:54:24 executing program 0: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x80, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast2}}}]}]}, 0x80}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000003) 09:54:24 executing program 2: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x80, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast2}}}]}]}, 0x80}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000003) 09:54:24 executing program 5: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 09:54:24 executing program 3: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 09:54:24 executing program 1: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x80, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast2}}}]}]}, 0x80}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000003) 09:54:24 executing program 5: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 09:54:24 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d0014e3f0500bb9fb045f2d1c190926c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8dcbf11169c111c145129d6f9f6c1f3b18d6d352507f7018b311fef2c560001000010000000fb8019128e7e4d939955f8ac296203784000400f573fbf0000fdffffffffeb95128ce7ec03ff07a380543b", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 09:54:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)={0x18, 0x68, 0x1, 0x0, 0x0, "", [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4}]}]}, 0x18}], 0x1}, 0x0) 09:54:24 executing program 4: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x80, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast2}}}]}]}, 0x80}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000003) 09:54:24 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d0014e3f0500bb9fb045f2d1c190926c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8dcbf11169c111c145129d6f9f6c1f3b18d6d352507f7018b311fef2c560001000010000000fb8019128e7e4d939955f8ac296203784000400f573fbf0000fdffffffffeb95128ce7ec03ff07a380543b", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 09:54:24 executing program 0: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x80, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast2}}}]}]}, 0x80}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000003) 09:54:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)={0x18, 0x68, 0x1, 0x0, 0x0, "", [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4}]}]}, 0x18}], 0x1}, 0x0) 09:54:24 executing program 1: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x80, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast2}}}]}]}, 0x80}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000003) 09:54:24 executing program 2: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x80, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast2}}}]}]}, 0x80}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000003) 09:54:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)={0x18, 0x68, 0x1, 0x0, 0x0, "", [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4}]}]}, 0x18}], 0x1}, 0x0) 09:54:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)={0x18, 0x68, 0x1, 0x0, 0x0, "", [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4}]}]}, 0x18}], 0x1}, 0x0) 09:54:24 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) signalfd(r0, &(0x7f00000000c0)={[0xfff]}, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:54:25 executing program 2: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x80, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast2}}}]}]}, 0x80}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000003) 09:54:25 executing program 0: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x80, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast2}}}]}]}, 0x80}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000003) 09:54:25 executing program 1: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x80, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast2}}}]}]}, 0x80}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000003) 09:54:25 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) fallocate(r0, 0x0, 0x0, 0x4) 09:54:27 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d0014e3f0500bb9fb045f2d1c190926c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8dcbf11169c111c145129d6f9f6c1f3b18d6d352507f7018b311fef2c560001000010000000fb8019128e7e4d939955f8ac296203784000400f573fbf0000fdffffffffeb95128ce7ec03ff07a380543b", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 09:54:27 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) signalfd(r0, &(0x7f00000000c0)={[0xfff]}, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:54:27 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) fallocate(r0, 0x0, 0x0, 0x4) 09:54:27 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) fallocate(r0, 0x0, 0x0, 0x4) 09:54:27 executing program 0: set_mempolicy(0x1, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 09:54:27 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) signalfd(r0, &(0x7f00000000c0)={[0xfff]}, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:54:27 executing program 0: set_mempolicy(0x1, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 09:54:27 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) fallocate(r0, 0x0, 0x0, 0x4) 09:54:27 executing program 0: set_mempolicy(0x1, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 09:54:27 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) fallocate(r0, 0x0, 0x0, 0x4) 09:54:27 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) signalfd(r0, &(0x7f00000000c0)={[0xfff]}, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:54:27 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) signalfd(r0, &(0x7f00000000c0)={[0xfff]}, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:54:30 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d0014e3f0500bb9fb045f2d1c190926c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8dcbf11169c111c145129d6f9f6c1f3b18d6d352507f7018b311fef2c560001000010000000fb8019128e7e4d939955f8ac296203784000400f573fbf0000fdffffffffeb95128ce7ec03ff07a380543b", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 09:54:30 executing program 0: set_mempolicy(0x1, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 09:54:30 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) fallocate(r0, 0x0, 0x0, 0x4) 09:54:30 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) fallocate(r0, 0x0, 0x0, 0x4) 09:54:30 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) signalfd(r0, &(0x7f00000000c0)={[0xfff]}, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:54:30 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) signalfd(r0, &(0x7f00000000c0)={[0xfff]}, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:54:30 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) creat(&(0x7f0000000040)='./file0\x00', 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) 09:54:30 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='reno\x00', 0x5) write$tcp_congestion(r0, &(0x7f0000000180)='westwood\x00', 0x9) 09:54:30 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "f935dd58f7c5772b"}, 0xc) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x11, r0, 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 09:54:30 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) creat(&(0x7f0000000040)='./file0\x00', 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) 09:54:30 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) creat(&(0x7f0000000040)='./file0\x00', 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) 09:54:30 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) creat(&(0x7f0000000040)='./file0\x00', 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) 09:54:33 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) creat(&(0x7f0000000040)='./file0\x00', 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) 09:54:33 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='reno\x00', 0x5) write$tcp_congestion(r0, &(0x7f0000000180)='westwood\x00', 0x9) 09:54:33 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "f935dd58f7c5772b"}, 0xc) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x11, r0, 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 09:54:33 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) creat(&(0x7f0000000040)='./file0\x00', 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) 09:54:33 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) creat(&(0x7f0000000040)='./file0\x00', 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) 09:54:33 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "f935dd58f7c5772b"}, 0xc) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x11, r0, 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 09:54:33 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) creat(&(0x7f0000000040)='./file0\x00', 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) 09:54:33 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) creat(&(0x7f0000000040)='./file0\x00', 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) 09:54:33 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "f935dd58f7c5772b"}, 0xc) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x11, r0, 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 09:54:33 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) creat(&(0x7f0000000040)='./file0\x00', 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) 09:54:33 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='reno\x00', 0x5) write$tcp_congestion(r0, &(0x7f0000000180)='westwood\x00', 0x9) 09:54:33 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "f935dd58f7c5772b"}, 0xc) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x11, r0, 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 09:54:33 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "f935dd58f7c5772b"}, 0xc) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x11, r0, 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 09:54:33 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "f935dd58f7c5772b"}, 0xc) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x11, r0, 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 09:54:34 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "f935dd58f7c5772b"}, 0xc) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x11, r0, 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 09:54:34 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "f935dd58f7c5772b"}, 0xc) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x11, r0, 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 09:54:34 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='reno\x00', 0x5) write$tcp_congestion(r0, &(0x7f0000000180)='westwood\x00', 0x9) 09:54:34 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "f935dd58f7c5772b"}, 0xc) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x11, r0, 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 09:54:34 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "f935dd58f7c5772b"}, 0xc) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x11, r0, 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 09:54:34 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "f935dd58f7c5772b"}, 0xc) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x11, r0, 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 09:54:34 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "f935dd58f7c5772b"}, 0xc) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x11, r0, 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 09:54:34 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "f935dd58f7c5772b"}, 0xc) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x11, r0, 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 09:54:34 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "f935dd58f7c5772b"}, 0xc) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x11, r0, 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 09:54:34 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='reno\x00', 0x5) write$tcp_congestion(r0, &(0x7f0000000180)='westwood\x00', 0x9) 09:54:34 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='reno\x00', 0x5) write$tcp_congestion(r0, &(0x7f0000000180)='westwood\x00', 0x9) 09:54:34 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "f935dd58f7c5772b"}, 0xc) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x11, r0, 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 09:54:34 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "f935dd58f7c5772b"}, 0xc) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x11, r0, 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 09:54:34 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) creat(&(0x7f0000000040)='./file0\x00', 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) 09:54:34 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "f935dd58f7c5772b"}, 0xc) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x11, r0, 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 09:54:34 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='reno\x00', 0x5) write$tcp_congestion(r0, &(0x7f0000000180)='westwood\x00', 0x9) 09:54:34 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='reno\x00', 0x5) write$tcp_congestion(r0, &(0x7f0000000180)='westwood\x00', 0x9) 09:54:34 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='reno\x00', 0x5) write$tcp_congestion(r0, &(0x7f0000000180)='westwood\x00', 0x9) 09:54:34 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x8841, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) 09:54:34 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) creat(&(0x7f0000000040)='./file0\x00', 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) 09:54:34 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "f935dd58f7c5772b"}, 0xc) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x11, r0, 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 09:54:34 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 09:54:34 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='reno\x00', 0x5) write$tcp_congestion(r0, &(0x7f0000000180)='westwood\x00', 0x9) 09:54:34 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) creat(&(0x7f0000000040)='./file0\x00', 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) 09:54:34 executing program 1: clock_adjtime(0xa41c6474d0459905, &(0x7f0000000240)) 09:54:34 executing program 4: r0 = getpgrp(0xffffffffffffffff) r1 = fork() kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, 0x0) 09:54:34 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:34 executing program 1: clock_adjtime(0xa41c6474d0459905, &(0x7f0000000240)) 09:54:34 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:54:34 executing program 4: r0 = getpgrp(0xffffffffffffffff) r1 = fork() kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, 0x0) 09:54:34 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x8841, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) 09:54:34 executing program 1: clock_adjtime(0xa41c6474d0459905, &(0x7f0000000240)) 09:54:34 executing program 4: r0 = getpgrp(0xffffffffffffffff) r1 = fork() kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, 0x0) 09:54:34 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 09:54:34 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:34 executing program 4: r0 = getpgrp(0xffffffffffffffff) r1 = fork() kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, 0x0) 09:54:34 executing program 1: clock_adjtime(0xa41c6474d0459905, &(0x7f0000000240)) 09:54:34 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x8841, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) 09:54:34 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x8841, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) 09:54:34 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:35 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:54:35 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 09:54:35 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:35 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x8841, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) 09:54:35 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x8841, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) 09:54:35 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x8841, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) 09:54:35 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x8841, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) 09:54:35 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x8841, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) 09:54:35 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:54:35 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 09:54:35 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:54:35 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:54:36 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:54:36 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x8841, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) 09:54:36 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:36 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:36 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:54:36 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:36 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:36 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:36 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:54:36 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:36 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:36 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:54:37 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:54:37 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:37 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:37 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:37 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:54:37 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:37 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:37 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:37 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:54:37 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:37 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:37 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:54:37 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:37 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:37 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:37 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:38 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:38 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:38 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 09:54:38 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:38 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 09:54:38 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 09:54:38 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:38 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 09:54:38 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 09:54:38 executing program 4: r0 = getpgrp(0xffffffffffffffff) r1 = fork() kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, 0x0) 09:54:38 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 09:54:38 executing program 3: r0 = getpgrp(0xffffffffffffffff) r1 = fork() kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, 0x0) 09:54:38 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 09:54:38 executing program 4: r0 = getpgrp(0xffffffffffffffff) r1 = fork() kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, 0x0) 09:54:38 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 09:54:38 executing program 3: r0 = getpgrp(0xffffffffffffffff) r1 = fork() kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, 0x0) 09:54:38 executing program 4: r0 = getpgrp(0xffffffffffffffff) r1 = fork() kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, 0x0) 09:54:38 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 09:54:38 executing program 3: r0 = getpgrp(0xffffffffffffffff) r1 = fork() kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, 0x0) 09:54:38 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 09:54:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="24000000290007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) 09:54:38 executing program 4: clone(0x4000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e7b1050097eaa769ab6d05c41bd34e677d114b654b499374a8db20c44f7b7d9ce41a7f3efd6f4595c29b40daf6c07e297742c1ea3ff6fa241dfbae", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:54:38 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2287, 0xd04f00) 09:54:38 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000270008000f8010020004000000000000000000080002943a05df153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/96, 0x60, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x400}, {&(0x7f0000010300)="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", 0x120, 0x600}, {&(0x7f0000010500)="2e2020202020202020202010003ae970325132510000e97032510300000000002e2e20202020202020202010003ae970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020003ae970325132510000e970325104001a040000", 0x80, 0x1600}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1800}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x1e00}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x4400}], 0x0, &(0x7f0000010d00)) 09:54:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="24000000290007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) 09:54:38 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2287, 0xd04f00) 09:54:38 executing program 4: clone(0x4000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e7b1050097eaa769ab6d05c41bd34e677d114b654b499374a8db20c44f7b7d9ce41a7f3efd6f4595c29b40daf6c07e297742c1ea3ff6fa241dfbae", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 87.488533][ T7766] loop2: detected capacity change from 0 to 128 09:54:38 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000270008000f8010020004000000000000000000080002943a05df153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/96, 0x60, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x400}, {&(0x7f0000010300)="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", 0x120, 0x600}, {&(0x7f0000010500)="2e2020202020202020202010003ae970325132510000e97032510300000000002e2e20202020202020202010003ae970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020003ae970325132510000e970325104001a040000", 0x80, 0x1600}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1800}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x1e00}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x4400}], 0x0, &(0x7f0000010d00)) 09:54:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="24000000290007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) 09:54:38 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="24000000290007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) 09:54:38 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="24000000290007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) 09:54:38 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2287, 0xd04f00) 09:54:38 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b144b097eaa769be6d", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x2d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="bd6268ef14c891d566ec9383b2ca639f997aac3e8c652385c3ccf30fa7ccc4ee88fcffc9581823027190be874882d8b60c46d86443db2547f88715a7e7e71480") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 87.626824][ T7791] loop2: detected capacity change from 0 to 128 09:54:38 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="24000000290007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) 09:54:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="24000000290007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) 09:54:38 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000270008000f8010020004000000000000000000080002943a05df153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/96, 0x60, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x400}, {&(0x7f0000010300)="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", 0x120, 0x600}, {&(0x7f0000010500)="2e2020202020202020202010003ae970325132510000e97032510300000000002e2e20202020202020202010003ae970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020003ae970325132510000e970325104001a040000", 0x80, 0x1600}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1800}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x1e00}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x4400}], 0x0, &(0x7f0000010d00)) 09:54:38 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b144b097eaa769be6d", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x2d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="bd6268ef14c891d566ec9383b2ca639f997aac3e8c652385c3ccf30fa7ccc4ee88fcffc9581823027190be874882d8b60c46d86443db2547f88715a7e7e71480") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:54:38 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2287, 0xd04f00) [ 87.786261][ T7829] loop2: detected capacity change from 0 to 128 09:54:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000180)='./file0/file0\x00') 09:54:41 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b144b097eaa769be6d", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x2d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="bd6268ef14c891d566ec9383b2ca639f997aac3e8c652385c3ccf30fa7ccc4ee88fcffc9581823027190be874882d8b60c46d86443db2547f88715a7e7e71480") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:54:41 executing program 5: perf_event_open(&(0x7f0000000cc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:54:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x8}, {@in=@broadcast}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 09:54:41 executing program 4: clone(0x4000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e7b1050097eaa769ab6d05c41bd34e677d114b654b499374a8db20c44f7b7d9ce41a7f3efd6f4595c29b40daf6c07e297742c1ea3ff6fa241dfbae", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:54:41 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000270008000f8010020004000000000000000000080002943a05df153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/96, 0x60, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x400}, {&(0x7f0000010300)="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", 0x120, 0x600}, {&(0x7f0000010500)="2e2020202020202020202010003ae970325132510000e97032510300000000002e2e20202020202020202010003ae970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020003ae970325132510000e970325104001a040000", 0x80, 0x1600}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1800}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x1e00}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x4400}], 0x0, &(0x7f0000010d00)) 09:54:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x8}, {@in=@broadcast}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 09:54:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x8}, {@in=@broadcast}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) [ 90.589999][ T7844] loop2: detected capacity change from 0 to 128 [ 90.597870][ T7851] new mount options do not match the existing superblock, will be ignored 09:54:41 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 09:54:41 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b144b097eaa769be6d", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x2d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="bd6268ef14c891d566ec9383b2ca639f997aac3e8c652385c3ccf30fa7ccc4ee88fcffc9581823027190be874882d8b60c46d86443db2547f88715a7e7e71480") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 90.677147][ T7851] new mount options do not match the existing superblock, will be ignored 09:54:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000180)='./file0/file0\x00') 09:54:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x8}, {@in=@broadcast}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 09:54:42 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 09:54:42 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 09:54:42 executing program 5: perf_event_open(&(0x7f0000000cc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:54:42 executing program 3: perf_event_open(&(0x7f0000000cc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 90.785768][ T7878] new mount options do not match the existing superblock, will be ignored 09:54:44 executing program 4: clone(0x4000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e7b1050097eaa769ab6d05c41bd34e677d114b654b499374a8db20c44f7b7d9ce41a7f3efd6f4595c29b40daf6c07e297742c1ea3ff6fa241dfbae", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:54:44 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 09:54:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000180)='./file0/file0\x00') 09:54:44 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 09:54:44 executing program 5: perf_event_open(&(0x7f0000000cc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:54:44 executing program 3: perf_event_open(&(0x7f0000000cc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:54:44 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 09:54:44 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 09:54:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000180)='./file0/file0\x00') 09:54:44 executing program 5: perf_event_open(&(0x7f0000000cc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 93.612998][ T7906] new mount options do not match the existing superblock, will be ignored 09:54:44 executing program 0: perf_event_open(&(0x7f0000000cc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:54:44 executing program 5: perf_event_open(&(0x7f0000000cc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 93.705889][ T7925] new mount options do not match the existing superblock, will be ignored 09:54:47 executing program 0: perf_event_open(&(0x7f0000000cc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:54:47 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 09:54:47 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 09:54:47 executing program 5: perf_event_open(&(0x7f0000000cc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:54:47 executing program 3: perf_event_open(&(0x7f0000000cc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:54:47 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 09:54:47 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 09:54:47 executing program 5: perf_event_open(&(0x7f0000000cc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:54:47 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 09:54:47 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 09:54:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000180)='./file0/file0\x00') 09:54:48 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 96.793659][ T7973] new mount options do not match the existing superblock, will be ignored 09:54:48 executing program 0: perf_event_open(&(0x7f0000000cc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:54:48 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 09:54:48 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 09:54:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000180)='./file0/file0\x00') [ 96.933299][ T7991] new mount options do not match the existing superblock, will be ignored 09:54:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000180)='./file0/file0\x00') 09:54:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) remap_file_pages(&(0x7f000003d000/0x4000)=nil, 0x4000, 0x1000002, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) 09:54:48 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xfffffec5}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e00c693a47524fbfa60133f4bf9500ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa59722490bdd9f2774cffe4bd181ffffffffffffffc3788e745965108c770cc26d1936bcc660d3ccbf2feaeb4603347ab0", 0x93}], 0x2, 0x8) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000600000008000300", @ANYRES32=0x0, @ANYBLOB="04"], 0x24}}, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="220000001400256304000000000000040208031301000000080002", 0x1b) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:54:48 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 09:54:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) wait4(0x0, 0x0, 0x0, 0x0) 09:54:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x6, 0x0, &(0x7f00000002c0)=0x4) [ 97.032609][ T8003] new mount options do not match the existing superblock, will be ignored [ 97.060569][ T8008] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 97.068946][ T8009] mmap: syz-executor.1 (8009) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:54:48 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 09:54:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) wait4(0x0, 0x0, 0x0, 0x0) [ 97.089216][ T8018] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 09:54:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) wait4(0x0, 0x0, 0x0, 0x0) 09:54:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x6, 0x0, &(0x7f00000002c0)=0x4) 09:54:48 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xfffffec5}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e00c693a47524fbfa60133f4bf9500ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa59722490bdd9f2774cffe4bd181ffffffffffffffc3788e745965108c770cc26d1936bcc660d3ccbf2feaeb4603347ab0", 0x93}], 0x2, 0x8) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000600000008000300", @ANYRES32=0x0, @ANYBLOB="04"], 0x24}}, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="220000001400256304000000000000040208031301000000080002", 0x1b) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:54:48 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) [ 97.221023][ T8043] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 09:54:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) remap_file_pages(&(0x7f000003d000/0x4000)=nil, 0x4000, 0x1000002, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) 09:54:50 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xfffffec5}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e00c693a47524fbfa60133f4bf9500ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa59722490bdd9f2774cffe4bd181ffffffffffffffc3788e745965108c770cc26d1936bcc660d3ccbf2feaeb4603347ab0", 0x93}], 0x2, 0x8) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000600000008000300", @ANYRES32=0x0, @ANYBLOB="04"], 0x24}}, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="220000001400256304000000000000040208031301000000080002", 0x1b) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:54:50 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 09:54:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x6, 0x0, &(0x7f00000002c0)=0x4) 09:54:50 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xfffffec5}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e00c693a47524fbfa60133f4bf9500ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa59722490bdd9f2774cffe4bd181ffffffffffffffc3788e745965108c770cc26d1936bcc660d3ccbf2feaeb4603347ab0", 0x93}], 0x2, 0x8) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000600000008000300", @ANYRES32=0x0, @ANYBLOB="04"], 0x24}}, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="220000001400256304000000000000040208031301000000080002", 0x1b) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:54:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x6, 0x0, &(0x7f00000002c0)=0x4) 09:54:50 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xfffffec5}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e00c693a47524fbfa60133f4bf9500ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa59722490bdd9f2774cffe4bd181ffffffffffffffc3788e745965108c770cc26d1936bcc660d3ccbf2feaeb4603347ab0", 0x93}], 0x2, 0x8) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000600000008000300", @ANYRES32=0x0, @ANYBLOB="04"], 0x24}}, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="220000001400256304000000000000040208031301000000080002", 0x1b) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 99.059403][ T8063] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 99.070777][ T8066] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 09:54:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) remap_file_pages(&(0x7f000003d000/0x4000)=nil, 0x4000, 0x1000002, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) [ 99.105757][ T8075] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 09:54:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) wait4(0x0, 0x0, 0x0, 0x0) 09:54:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) remap_file_pages(&(0x7f000003d000/0x4000)=nil, 0x4000, 0x1000002, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) 09:54:51 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xfffffec5}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e00c693a47524fbfa60133f4bf9500ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa59722490bdd9f2774cffe4bd181ffffffffffffffc3788e745965108c770cc26d1936bcc660d3ccbf2feaeb4603347ab0", 0x93}], 0x2, 0x8) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000600000008000300", @ANYRES32=0x0, @ANYBLOB="04"], 0x24}}, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="220000001400256304000000000000040208031301000000080002", 0x1b) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:54:51 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) remap_file_pages(&(0x7f000003d000/0x4000)=nil, 0x4000, 0x1000002, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) [ 100.229020][ T8092] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 09:54:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) remap_file_pages(&(0x7f000003d000/0x4000)=nil, 0x4000, 0x1000002, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) 09:54:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) remap_file_pages(&(0x7f000003d000/0x4000)=nil, 0x4000, 0x1000002, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) 09:54:51 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xfffffec5}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e00c693a47524fbfa60133f4bf9500ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa59722490bdd9f2774cffe4bd181ffffffffffffffc3788e745965108c770cc26d1936bcc660d3ccbf2feaeb4603347ab0", 0x93}], 0x2, 0x8) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000600000008000300", @ANYRES32=0x0, @ANYBLOB="04"], 0x24}}, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="220000001400256304000000000000040208031301000000080002", 0x1b) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:54:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) wait4(0x0, 0x0, 0x0, 0x0) [ 100.391286][ T8107] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 09:54:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) remap_file_pages(&(0x7f000003d000/0x4000)=nil, 0x4000, 0x1000002, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) 09:54:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) remap_file_pages(&(0x7f000003d000/0x4000)=nil, 0x4000, 0x1000002, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) 09:54:52 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) remap_file_pages(&(0x7f000003d000/0x4000)=nil, 0x4000, 0x1000002, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) 09:54:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) remap_file_pages(&(0x7f000003d000/0x4000)=nil, 0x4000, 0x1000002, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) 09:54:54 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) remap_file_pages(&(0x7f000003d000/0x4000)=nil, 0x4000, 0x1000002, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) 09:54:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) wait4(0x0, 0x0, 0x0, 0x0) 09:54:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) wait4(0x0, 0x0, 0x0, 0x0) 09:54:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x2, 0x300) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/63, 0x3f}], 0x1}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='q', 0x1}], 0x1}}], 0x1, 0x0) 09:54:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x2, 0x300) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/63, 0x3f}], 0x1}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='q', 0x1}], 0x1}}], 0x1, 0x0) 09:54:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) remap_file_pages(&(0x7f000003d000/0x4000)=nil, 0x4000, 0x1000002, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) 09:54:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x2, 0x300) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/63, 0x3f}], 0x1}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='q', 0x1}], 0x1}}], 0x1, 0x0) 09:54:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) wait4(0x0, 0x0, 0x0, 0x0) 09:54:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x2, 0x300) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/63, 0x3f}], 0x1}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='q', 0x1}], 0x1}}], 0x1, 0x0) 09:54:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x2, 0x300) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/63, 0x3f}], 0x1}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='q', 0x1}], 0x1}}], 0x1, 0x0) 09:54:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x2, 0x300) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/63, 0x3f}], 0x1}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='q', 0x1}], 0x1}}], 0x1, 0x0) 09:54:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x2, 0x300) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/63, 0x3f}], 0x1}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='q', 0x1}], 0x1}}], 0x1, 0x0) 09:54:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x2, 0x300) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/63, 0x3f}], 0x1}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='q', 0x1}], 0x1}}], 0x1, 0x0) 09:54:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) wait4(0x0, 0x0, 0x0, 0x0) 09:54:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) wait4(0x0, 0x0, 0x0, 0x0) 09:54:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock(&(0x7f0000088000/0x1000)=nil, 0x1000) 09:54:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x2, 0x300) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/63, 0x3f}], 0x1}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='q', 0x1}], 0x1}}], 0x1, 0x0) 09:54:57 executing program 4: r0 = syz_io_uring_setup(0x533, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000240)=0x0) set_mempolicy(0x1, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x2}, 0x0) io_uring_enter(r0, 0x266f, 0x0, 0x0, 0x0, 0x0) 09:54:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock(&(0x7f0000088000/0x1000)=nil, 0x1000) 09:54:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) wait4(0x0, 0x0, 0x0, 0x0) 09:54:57 executing program 4: r0 = syz_io_uring_setup(0x533, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000240)=0x0) set_mempolicy(0x1, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x2}, 0x0) io_uring_enter(r0, 0x266f, 0x0, 0x0, 0x0, 0x0) 09:54:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock(&(0x7f0000088000/0x1000)=nil, 0x1000) 09:54:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x2, 0x300) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)=""/63, 0x3f}], 0x1}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='q', 0x1}], 0x1}}], 0x1, 0x0) 09:54:57 executing program 4: r0 = syz_io_uring_setup(0x533, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000240)=0x0) set_mempolicy(0x1, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x2}, 0x0) io_uring_enter(r0, 0x266f, 0x0, 0x0, 0x0, 0x0) 09:54:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock(&(0x7f0000088000/0x1000)=nil, 0x1000) 09:55:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) wait4(0x0, 0x0, 0x0, 0x0) 09:55:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) wait4(0x0, 0x0, 0x0, 0x0) 09:55:00 executing program 4: r0 = syz_io_uring_setup(0x533, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000240)=0x0) set_mempolicy(0x1, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x2}, 0x0) io_uring_enter(r0, 0x266f, 0x0, 0x0, 0x0, 0x0) 09:55:00 executing program 5: r0 = syz_io_uring_setup(0x533, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000240)=0x0) set_mempolicy(0x1, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x2}, 0x0) io_uring_enter(r0, 0x266f, 0x0, 0x0, 0x0, 0x0) 09:55:00 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg$inet6(r0, &(0x7f000000bd40)=[{{&(0x7f0000003a80)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}], 0x1, 0x8004) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 09:55:00 executing program 5: r0 = syz_io_uring_setup(0x533, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000240)=0x0) set_mempolicy(0x1, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x2}, 0x0) io_uring_enter(r0, 0x266f, 0x0, 0x0, 0x0, 0x0) 09:55:00 executing program 5: r0 = syz_io_uring_setup(0x533, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000240)=0x0) set_mempolicy(0x1, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x2}, 0x0) io_uring_enter(r0, 0x266f, 0x0, 0x0, 0x0, 0x0) 09:55:00 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) msync(&(0x7f00006c9000/0x1000)=nil, 0x1000, 0x6) 09:55:00 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg$inet6(r0, &(0x7f000000bd40)=[{{&(0x7f0000003a80)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}], 0x1, 0x8004) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 09:55:00 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg$inet6(r0, &(0x7f000000bd40)=[{{&(0x7f0000003a80)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}], 0x1, 0x8004) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 09:55:00 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) msync(&(0x7f00006c9000/0x1000)=nil, 0x1000, 0x6) 09:55:00 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) msync(&(0x7f00006c9000/0x1000)=nil, 0x1000, 0x6) 09:55:03 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg$inet6(r0, &(0x7f000000bd40)=[{{&(0x7f0000003a80)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}], 0x1, 0x8004) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 09:55:03 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) msync(&(0x7f00006c9000/0x1000)=nil, 0x1000, 0x6) 09:55:03 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg$inet6(r0, &(0x7f000000bd40)=[{{&(0x7f0000003a80)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}], 0x1, 0x8004) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 09:55:03 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) msync(&(0x7f00006c9000/0x1000)=nil, 0x1000, 0x6) 09:55:03 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg$inet6(r0, &(0x7f000000bd40)=[{{&(0x7f0000003a80)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}], 0x1, 0x8004) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 09:55:03 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg$inet6(r0, &(0x7f000000bd40)=[{{&(0x7f0000003a80)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}], 0x1, 0x8004) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 09:55:03 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg$inet6(r0, &(0x7f000000bd40)=[{{&(0x7f0000003a80)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}], 0x1, 0x8004) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 09:55:03 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg$inet6(r0, &(0x7f000000bd40)=[{{&(0x7f0000003a80)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}], 0x1, 0x8004) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 09:55:03 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg$inet6(r0, &(0x7f000000bd40)=[{{&(0x7f0000003a80)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}], 0x1, 0x8004) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 09:55:03 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) msync(&(0x7f00006c9000/0x1000)=nil, 0x1000, 0x6) 09:55:03 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg$inet6(r0, &(0x7f000000bd40)=[{{&(0x7f0000003a80)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}], 0x1, 0x8004) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 09:55:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') preadv(r0, &(0x7f0000002400)=[{&(0x7f0000000080)=""/22, 0x16}], 0x1, 0xc8, 0x0) 09:55:03 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) msync(&(0x7f00006c9000/0x1000)=nil, 0x1000, 0x6) 09:55:03 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg$inet6(r0, &(0x7f000000bd40)=[{{&(0x7f0000003a80)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}], 0x1, 0x8004) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 09:55:03 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 09:55:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d09ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b315d", 0x52}], 0x1) 09:55:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') preadv(r0, &(0x7f0000002400)=[{&(0x7f0000000080)=""/22, 0x16}], 0x1, 0xc8, 0x0) 09:55:03 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) writev(r0, &(0x7f0000003080)=[{&(0x7f0000002080)="f8", 0x1}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') lseek(r1, 0x395, 0x0) 09:55:03 executing program 4: r0 = inotify_init1(0x0) fcntl$lock(r0, 0x8, &(0x7f0000000040)) 09:55:03 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 09:55:03 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg$inet6(r0, &(0x7f000000bd40)=[{{&(0x7f0000003a80)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}], 0x1, 0x8004) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 09:55:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d09ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b315d", 0x52}], 0x1) 09:55:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') preadv(r0, &(0x7f0000002400)=[{&(0x7f0000000080)=""/22, 0x16}], 0x1, 0xc8, 0x0) 09:55:03 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) writev(r0, &(0x7f0000003080)=[{&(0x7f0000002080)="f8", 0x1}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') lseek(r1, 0x395, 0x0) 09:55:03 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 09:55:03 executing program 4: r0 = inotify_init1(0x0) fcntl$lock(r0, 0x8, &(0x7f0000000040)) 09:55:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d09ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b315d", 0x52}], 0x1) 09:55:03 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 09:55:03 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000004c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x40}}, 0x0) 09:55:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') preadv(r0, &(0x7f0000002400)=[{&(0x7f0000000080)=""/22, 0x16}], 0x1, 0xc8, 0x0) 09:55:03 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) writev(r0, &(0x7f0000003080)=[{&(0x7f0000002080)="f8", 0x1}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') lseek(r1, 0x395, 0x0) 09:55:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d09ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b315d", 0x52}], 0x1) 09:55:03 executing program 4: r0 = inotify_init1(0x0) fcntl$lock(r0, 0x8, &(0x7f0000000040)) 09:55:03 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000004c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x40}}, 0x0) 09:55:03 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)={0xe0000000}) r4 = dup3(r3, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000001c0)={0x2000001d}) 09:55:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 09:55:03 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) writev(r0, &(0x7f0000003080)=[{&(0x7f0000002080)="f8", 0x1}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') lseek(r1, 0x395, 0x0) 09:55:03 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:03 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)={0xe0000000}) r4 = dup3(r3, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000001c0)={0x2000001d}) 09:55:03 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000004c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x40}}, 0x0) 09:55:03 executing program 4: r0 = inotify_init1(0x0) fcntl$lock(r0, 0x8, &(0x7f0000000040)) 09:55:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 09:55:03 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)={0xe0000000}) r4 = dup3(r3, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000001c0)={0x2000001d}) 09:55:04 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:04 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 09:55:04 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000004c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x40}}, 0x0) 09:55:04 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)={0xe0000000}) r4 = dup3(r3, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000001c0)={0x2000001d}) 09:55:04 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)={0xe0000000}) r4 = dup3(r3, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000001c0)={0x2000001d}) 09:55:04 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:04 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 09:55:04 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)={0xe0000000}) r4 = dup3(r3, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000001c0)={0x2000001d}) 09:55:04 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:04 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)={0xe0000000}) r4 = dup3(r3, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000001c0)={0x2000001d}) 09:55:04 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)={0xe0000000}) r4 = dup3(r3, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000001c0)={0x2000001d}) 09:55:04 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:04 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)={0xe0000000}) r4 = dup3(r3, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000001c0)={0x2000001d}) 09:55:04 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)={0xe0000000}) r4 = dup3(r3, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000001c0)={0x2000001d}) 09:55:04 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f3657cdcf86db93aa6ed9cbc6a9e00b9e626aa995d690c8a2372286677850ab8e9b75839f", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32, @ANYBLOB="040004000000000008000400", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="01000000", @ANYRES32, @ANYBLOB="080003"], 0x7c, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:55:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 09:55:04 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)={0xe0000000}) r4 = dup3(r3, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000001c0)={0x2000001d}) 09:55:04 executing program 3: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x24) 09:55:04 executing program 2: mkdir(&(0x7f0000000280)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x1, 0x8}}, 0x24, 0x0) 09:55:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 09:55:04 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)={0xe0000000}) r4 = dup3(r3, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000001c0)={0x2000001d}) 09:55:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 09:55:04 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f3657cdcf86db93aa6ed9cbc6a9e00b9e626aa995d690c8a2372286677850ab8e9b75839f", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32, @ANYBLOB="040004000000000008000400", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="01000000", @ANYRES32, @ANYBLOB="080003"], 0x7c, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:55:04 executing program 2: mkdir(&(0x7f0000000280)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x1, 0x8}}, 0x24, 0x0) 09:55:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 09:55:04 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)={0xe0000000}) r4 = dup3(r3, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000001c0)={0x2000001d}) 09:55:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 09:55:04 executing program 2: mkdir(&(0x7f0000000280)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x1, 0x8}}, 0x24, 0x0) 09:55:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 09:55:04 executing program 3: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x24) 09:55:04 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f3657cdcf86db93aa6ed9cbc6a9e00b9e626aa995d690c8a2372286677850ab8e9b75839f", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32, @ANYBLOB="040004000000000008000400", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="01000000", @ANYRES32, @ANYBLOB="080003"], 0x7c, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:55:04 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f3657cdcf86db93aa6ed9cbc6a9e00b9e626aa995d690c8a2372286677850ab8e9b75839f", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32, @ANYBLOB="040004000000000008000400", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="01000000", @ANYRES32, @ANYBLOB="080003"], 0x7c, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:55:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 09:55:04 executing program 2: mkdir(&(0x7f0000000280)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x1, 0x8}}, 0x24, 0x0) 09:55:04 executing program 5: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x24) 09:55:04 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f3657cdcf86db93aa6ed9cbc6a9e00b9e626aa995d690c8a2372286677850ab8e9b75839f", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32, @ANYBLOB="040004000000000008000400", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="01000000", @ANYRES32, @ANYBLOB="080003"], 0x7c, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:55:04 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f3657cdcf86db93aa6ed9cbc6a9e00b9e626aa995d690c8a2372286677850ab8e9b75839f", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32, @ANYBLOB="040004000000000008000400", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="01000000", @ANYRES32, @ANYBLOB="080003"], 0x7c, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:55:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 09:55:04 executing program 3: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x24) 09:55:04 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@msize={'msize', 0x3d, 0x2dd87367}}], [], 0x6b}}) 09:55:04 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffff7, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fstat(r0, &(0x7f0000000140)) 09:55:04 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f3657cdcf86db93aa6ed9cbc6a9e00b9e626aa995d690c8a2372286677850ab8e9b75839f", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32, @ANYBLOB="040004000000000008000400", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="01000000", @ANYRES32, @ANYBLOB="080003"], 0x7c, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:55:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 09:55:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 09:55:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 09:55:04 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffff7, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fstat(r0, &(0x7f0000000140)) [ 113.326223][ T8667] loop4: detected capacity change from 0 to 264192 09:55:04 executing program 5: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x24) 09:55:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 09:55:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 09:55:04 executing program 3: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x24) 09:55:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) [ 113.429824][ T8707] loop4: detected capacity change from 0 to 264192 09:55:05 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@msize={'msize', 0x3d, 0x2dd87367}}], [], 0x6b}}) 09:55:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 09:55:05 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffff7, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fstat(r0, &(0x7f0000000140)) 09:55:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 09:55:05 executing program 5: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x24) 09:55:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 09:55:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 09:55:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 09:55:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 09:55:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 09:55:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 09:55:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) [ 114.265415][ T8755] loop4: detected capacity change from 0 to 264192 09:55:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb06131d540000000000002200"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0xffffffff) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r1, 0x541a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "af047d86f26ed56e61d012f1d615ab5b356bd9"}) 09:55:06 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@msize={'msize', 0x3d, 0x2dd87367}}], [], 0x6b}}) 09:55:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 09:55:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 09:55:06 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffff7, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fstat(r0, &(0x7f0000000140)) 09:55:06 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 09:55:06 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 09:55:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 09:55:06 executing program 0: perf_event_open(&(0x7f0000001540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 09:55:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb06131d540000000000002200"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0xffffffff) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r1, 0x541a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "af047d86f26ed56e61d012f1d615ab5b356bd9"}) 09:55:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb06131d540000000000002200"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0xffffffff) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r1, 0x541a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "af047d86f26ed56e61d012f1d615ab5b356bd9"}) [ 115.133806][ T8806] loop4: detected capacity change from 0 to 264192 09:55:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 09:55:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb06131d540000000000002200"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0xffffffff) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r1, 0x541a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "af047d86f26ed56e61d012f1d615ab5b356bd9"}) 09:55:07 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@msize={'msize', 0x3d, 0x2dd87367}}], [], 0x6b}}) 09:55:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') lseek(r0, 0xe58a, 0x0) 09:55:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb06131d540000000000002200"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0xffffffff) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r1, 0x541a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "af047d86f26ed56e61d012f1d615ab5b356bd9"}) 09:55:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b65081b28559b334a", 0x12e9}], 0x1) 09:55:07 executing program 0: perf_event_open(&(0x7f0000001540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 09:55:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb06131d540000000000002200"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0xffffffff) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r1, 0x541a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "af047d86f26ed56e61d012f1d615ab5b356bd9"}) 09:55:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') lseek(r0, 0xe58a, 0x0) 09:55:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb06131d540000000000002200"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0xffffffff) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r1, 0x541a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "af047d86f26ed56e61d012f1d615ab5b356bd9"}) 09:55:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') lseek(r0, 0xe58a, 0x0) 09:55:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') lseek(r0, 0xe58a, 0x0) 09:55:07 executing program 5: perf_event_open(&(0x7f0000001540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 09:55:07 executing program 0: perf_event_open(&(0x7f0000001540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 09:55:08 executing program 0: perf_event_open(&(0x7f0000001540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 09:55:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') lseek(r0, 0xe58a, 0x0) 09:55:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') lseek(r0, 0xe58a, 0x0) 09:55:08 executing program 5: perf_event_open(&(0x7f0000001540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 09:55:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b65081b28559b334a", 0x12e9}], 0x1) 09:55:08 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) fallocate(0xffffffffffffffff, 0x61, 0xffffffffffffffff, 0x800) 09:55:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') lseek(r0, 0xe58a, 0x0) 09:55:08 executing program 4: keyctl$search(0x1c, 0x0, 0x0, 0x0, 0x0) 09:55:08 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020900", 0x33a) 09:55:08 executing program 5: perf_event_open(&(0x7f0000001540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 09:55:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b65081b28559b334a", 0x12e9}], 0x1) 09:55:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000880), r0) 09:55:08 executing program 4: keyctl$search(0x1c, 0x0, 0x0, 0x0, 0x0) [ 116.945085][ T8938] netlink: 254 bytes leftover after parsing attributes in process `syz-executor.0'. 09:55:08 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x47}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0x119}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:55:08 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020900", 0x33a) [ 116.989246][ T8933] netlink: 1280 bytes leftover after parsing attributes in process `syz-executor.1'. 09:55:08 executing program 4: keyctl$search(0x1c, 0x0, 0x0, 0x0, 0x0) 09:55:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000880), r0) [ 117.003801][ T25] kauditd_printk_skb: 158 callbacks suppressed [ 117.003810][ T25] audit: type=1326 audit(1620640508.235:177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8944 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 117.005390][ T25] audit: type=1326 audit(1620640508.235:178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8944 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x4196e4 code=0x7ffc0000 [ 117.005765][ T25] audit: type=1326 audit(1620640508.235:179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8944 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=308 compat=0 ip=0x467bd7 code=0x7ffc0000 [ 117.006061][ T25] audit: type=1326 audit(1620640508.235:180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8944 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 117.006647][ T25] audit: type=1326 audit(1620640508.235:181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8944 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=308 compat=0 ip=0x467bd7 code=0x7ffc0000 [ 117.007281][ T25] audit: type=1326 audit(1620640508.235:182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8944 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=3 compat=0 ip=0x41940b code=0x7ffc0000 [ 117.007804][ T25] audit: type=1326 audit(1620640508.235:183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8944 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 117.008276][ T25] audit: type=1326 audit(1620640508.235:184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8944 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=44 compat=0 ip=0x41958c code=0x7ffc0000 [ 117.010543][ T25] audit: type=1326 audit(1620640508.245:185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8944 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=45 compat=0 ip=0x4194c4 code=0x7ffc0000 [ 117.011106][ T25] audit: type=1326 audit(1620640508.245:186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8944 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=45 compat=0 ip=0x4194c4 code=0x7ffc0000 [ 117.062531][ T8964] netlink: 254 bytes leftover after parsing attributes in process `syz-executor.0'. 09:55:08 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) fallocate(0xffffffffffffffff, 0x61, 0xffffffffffffffff, 0x800) 09:55:08 executing program 4: keyctl$search(0x1c, 0x0, 0x0, 0x0, 0x0) 09:55:08 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020900", 0x33a) 09:55:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000880), r0) 09:55:08 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000880), r0) 09:55:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b65081b28559b334a", 0x12e9}], 0x1) 09:55:09 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000880), r0) 09:55:09 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020900", 0x33a) 09:55:09 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) fallocate(0xffffffffffffffff, 0x61, 0xffffffffffffffff, 0x800) 09:55:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000880), r0) [ 117.748478][ T8990] netlink: 254 bytes leftover after parsing attributes in process `syz-executor.0'. 09:55:09 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) fallocate(0xffffffffffffffff, 0x61, 0xffffffffffffffff, 0x800) 09:55:09 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) fallocate(0xffffffffffffffff, 0x61, 0xffffffffffffffff, 0x800) [ 117.805604][ T8998] netlink: 254 bytes leftover after parsing attributes in process `syz-executor.0'. [ 117.873835][ T8991] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.1'. [ 117.938321][ T9015] netlink: 1280 bytes leftover after parsing attributes in process `syz-executor.4'. [ 117.984198][ T9017] netlink: 1280 bytes leftover after parsing attributes in process `syz-executor.2'. [ 118.001257][ T9018] netlink: 1280 bytes leftover after parsing attributes in process `syz-executor.3'. 09:55:09 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) fallocate(0xffffffffffffffff, 0x61, 0xffffffffffffffff, 0x800) 09:55:09 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000880), r0) 09:55:09 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) fallocate(0xffffffffffffffff, 0x61, 0xffffffffffffffff, 0x800) 09:55:09 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) fallocate(0xffffffffffffffff, 0x61, 0xffffffffffffffff, 0x800) 09:55:09 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) fallocate(0xffffffffffffffff, 0x61, 0xffffffffffffffff, 0x800) 09:55:09 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) fallocate(0xffffffffffffffff, 0x61, 0xffffffffffffffff, 0x800) 09:55:09 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) fallocate(0xffffffffffffffff, 0x61, 0xffffffffffffffff, 0x800) [ 118.707105][ T9035] netlink: 1280 bytes leftover after parsing attributes in process `syz-executor.0'. 09:55:10 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) fallocate(0xffffffffffffffff, 0x61, 0xffffffffffffffff, 0x800) 09:55:10 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) fallocate(0xffffffffffffffff, 0x61, 0xffffffffffffffff, 0x800) 09:55:10 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) fallocate(0xffffffffffffffff, 0x61, 0xffffffffffffffff, 0x800) 09:55:10 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) fallocate(0xffffffffffffffff, 0x61, 0xffffffffffffffff, 0x800) 09:55:10 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) fallocate(0xffffffffffffffff, 0x61, 0xffffffffffffffff, 0x800) 09:55:10 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) fallocate(0xffffffffffffffff, 0x61, 0xffffffffffffffff, 0x800) 09:55:11 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) fallocate(0xffffffffffffffff, 0x61, 0xffffffffffffffff, 0x800) 09:55:11 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) fallocate(0xffffffffffffffff, 0x61, 0xffffffffffffffff, 0x800) 09:55:11 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) fallocate(0xffffffffffffffff, 0x61, 0xffffffffffffffff, 0x800) 09:55:11 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) fallocate(0xffffffffffffffff, 0x61, 0xffffffffffffffff, 0x800) 09:55:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 09:55:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) 09:55:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) 09:55:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 09:55:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 09:55:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) 09:55:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) 09:55:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 09:55:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0xfffffffffffffff7}) 09:55:12 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) fallocate(0xffffffffffffffff, 0x61, 0xffffffffffffffff, 0x800) 09:55:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 09:55:12 executing program 5: r0 = socket$inet(0xa, 0x1, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000200)=0x1c) 09:55:12 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) fallocate(0xffffffffffffffff, 0x61, 0xffffffffffffffff, 0x800) 09:55:12 executing program 0: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) 09:55:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0xfffffffffffffff7}) 09:55:12 executing program 5: r0 = socket$inet(0xa, 0x1, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000200)=0x1c) 09:55:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 09:55:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0xfffffffffffffff7}) 09:55:12 executing program 0: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) 09:55:12 executing program 5: r0 = socket$inet(0xa, 0x1, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000200)=0x1c) 09:55:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0xfffffffffffffff7}) 09:55:13 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) fallocate(0xffffffffffffffff, 0x61, 0xffffffffffffffff, 0x800) 09:55:13 executing program 3: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) 09:55:13 executing program 0: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) 09:55:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 09:55:13 executing program 5: r0 = socket$inet(0xa, 0x1, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000200)=0x1c) 09:55:13 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) fallocate(0xffffffffffffffff, 0x61, 0xffffffffffffffff, 0x800) 09:55:13 executing program 5: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) 09:55:13 executing program 0: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) 09:55:13 executing program 3: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) 09:55:13 executing program 5: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) 09:55:13 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, 0x56}) 09:55:13 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, 0x56}) [ 122.262095][ T9204] __nla_validate_parse: 17 callbacks suppressed [ 122.262111][ T9204] netlink: 1280 bytes leftover after parsing attributes in process `syz-executor.1'. [ 122.279911][ T9208] netlink: 1280 bytes leftover after parsing attributes in process `syz-executor.4'. 09:55:14 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, 0x56}) 09:55:14 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x3, 0x4) 09:55:14 executing program 3: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) 09:55:14 executing program 5: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) 09:55:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000040)={0x20, r1, 0x109, 0x0, 0x0, {0x1b}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 09:55:14 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffcef, &(0x7f0000000040)=[{&(0x7f0000000180)="5500000029007f1100fe15b282a380930a60000248a84302916d0200390009003500ff6c040000000b000500fc000000000b566881b18432009b1100b1df13000000fb0000400000000040970de3b3000000000900", 0x55}], 0x1}, 0x0) 09:55:14 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, 0x56}) 09:55:14 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0xffffffffffffff9b, 0x8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x4, &(0x7f0000000080)=[{0x2}, {0x6}, {0x7}, {0x6}]}) 09:55:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000040)={0x20, r1, 0x109, 0x0, 0x0, {0x1b}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 09:55:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000040)={0x20, r1, 0x109, 0x0, 0x0, {0x1b}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 09:55:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000040)={0x20, r1, 0x109, 0x0, 0x0, {0x1b}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 09:55:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000040)={0x20, r1, 0x109, 0x0, 0x0, {0x1b}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 09:55:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000040)={0x20, r1, 0x109, 0x0, 0x0, {0x1b}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) [ 123.073894][ T25] kauditd_printk_skb: 85 callbacks suppressed [ 123.073906][ T25] audit: type=1326 audit(1620640514.306:272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9249 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 09:55:15 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x3, 0x4) 09:55:15 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffcef, &(0x7f0000000040)=[{&(0x7f0000000180)="5500000029007f1100fe15b282a380930a60000248a84302916d0200390009003500ff6c040000000b000500fc000000000b566881b18432009b1100b1df13000000fb0000400000000040970de3b3000000000900", 0x55}], 0x1}, 0x0) 09:55:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000040)={0x20, r1, 0x109, 0x0, 0x0, {0x1b}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 09:55:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000040)={0x20, r1, 0x109, 0x0, 0x0, {0x1b}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 09:55:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000040)={0x20, r1, 0x109, 0x0, 0x0, {0x1b}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 09:55:15 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0xffffffffffffff9b, 0x8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x4, &(0x7f0000000080)=[{0x2}, {0x6}, {0x7}, {0x6}]}) 09:55:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x3, 0x4) 09:55:15 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffcef, &(0x7f0000000040)=[{&(0x7f0000000180)="5500000029007f1100fe15b282a380930a60000248a84302916d0200390009003500ff6c040000000b000500fc000000000b566881b18432009b1100b1df13000000fb0000400000000040970de3b3000000000900", 0x55}], 0x1}, 0x0) 09:55:15 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x3, 0x4) 09:55:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000040)={0x20, r1, 0x109, 0x0, 0x0, {0x1b}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 09:55:15 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0xffffffffffffff9b, 0x8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x4, &(0x7f0000000080)=[{0x2}, {0x6}, {0x7}, {0x6}]}) [ 123.992133][ T25] audit: type=1326 audit(1620640515.226:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9284 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 09:55:15 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffcef, &(0x7f0000000040)=[{&(0x7f0000000180)="5500000029007f1100fe15b282a380930a60000248a84302916d0200390009003500ff6c040000000b000500fc000000000b566881b18432009b1100b1df13000000fb0000400000000040970de3b3000000000900", 0x55}], 0x1}, 0x0) [ 124.091249][ T25] audit: type=1326 audit(1620640515.326:274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9308 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 09:55:16 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x3, 0x4) 09:55:16 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x3, 0x4) 09:55:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x3, 0x4) 09:55:16 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0xffffffffffffff9b, 0x8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x4, &(0x7f0000000080)=[{0x2}, {0x6}, {0x7}, {0x6}]}) 09:55:16 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x3, 0x4) 09:55:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x3, 0x4) 09:55:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x3, 0x4) [ 124.867480][ T25] audit: type=1326 audit(1620640516.096:275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9338 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 09:55:16 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x3, 0x4) 09:55:16 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x3, 0x4) 09:55:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x3, 0x4) 09:55:16 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x3, 0x4) 09:55:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x3, 0x4) 09:55:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x3, 0x4) 09:55:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003340)=[{0x10}, {0xf}], 0x20}}], 0x2, 0x0) 09:55:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003340)=[{0x10}, {0xf}], 0x20}}], 0x2, 0x0) 09:55:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x3, 0x4) 09:55:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x3, 0x4) 09:55:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003340)=[{0x10}, {0xf}], 0x20}}], 0x2, 0x0) 09:55:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003340)=[{0x10}, {0xf}], 0x20}}], 0x2, 0x0) 09:55:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003340)=[{0x10}, {0xf}], 0x20}}], 0x2, 0x0) 09:55:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x3, 0x4) 09:55:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003340)=[{0x10}, {0xf}], 0x20}}], 0x2, 0x0) 09:55:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003340)=[{0x10}, {0xf}], 0x20}}], 0x2, 0x0) 09:55:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003340)=[{0x10}, {0xf}], 0x20}}], 0x2, 0x0) 09:55:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003340)=[{0x10}, {0xf}], 0x20}}], 0x2, 0x0) 09:55:17 executing program 0: set_mempolicy(0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000700)=[{0x61}, {0x6}]}) 09:55:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003340)=[{0x10}, {0xf}], 0x20}}], 0x2, 0x0) 09:55:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0xc, 0x1e1401) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x1, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xfea9) 09:55:18 executing program 5: clone(0x200b64065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x7, 0x0) write$tcp_mem(r0, 0x0, 0x0) 09:55:18 executing program 0: set_mempolicy(0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000700)=[{0x61}, {0x6}]}) 09:55:18 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) fstat(r0, &(0x7f0000000540)) 09:55:18 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) 09:55:18 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2c, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000700100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000004000008000000d2c20100120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e33373631313835303700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000c7b2a4502ed64a6eb421652eb677bbba010040000c00000000000000d6f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000003800000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="03000000040000000500000017000f000300040000000000000000000f008551", 0x20, 0x800}, {&(0x7f0000010500)="ff010000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d6f4655fd6f4655fd6f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000030000000", 0x40, 0x1800}, {&(0x7f0000010f00)="20000000681d5748681d574800000000d6f4655f00"/32, 0x20, 0x1880}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000500000000200000004000000520000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1c00}, {&(0x7f0000011100)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000600000000200000004000000620000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x2000}, {&(0x7f0000011200)="c0410000002c0000d6f4655fd6f4655fd6f4655f00000000000002002000000000000800000000000af301000400000000000000000000000b00000040000000", 0x40, 0x3c00}, {&(0x7f0000011300)="20000000000000000000000000000000d6f4655f000000000000000000000000000002ea00"/64, 0x40, 0x3c80}, {&(0x7f0000011400)="ed4100003c000000d7f4655fd7f4655fd7f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000097bbe33d00000000000000000000000000000000000000000000000020000000681d5748681d5748681d5748d7f4655f681d57480000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x4000}, {&(0x7f0000011500)="ed8100001a040000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000200000070000000000000000000000000000000000000000000000000000000000000000000000000000000ba8b7ff700000000000000000000000000000000000000000000000020000000681d5748681d5748681d5748d7f4655f681d57480000000000000000", 0xa0, 0x4400}, {&(0x7f0000011600)="ffa1000026000000d7f4655fd7f4655fd7f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3337363131383530372f66696c65302f66696c6530000000000000000000000000000000000000000000008cbe886300000000000000000000000000000000000000000000000020000000681d5748681d5748681d5748d7f4655f681d57480000000000000000", 0xa0, 0x4800}, {&(0x7f0000011700)="ed8100000a000000d7f4655fd7f4655fd7f4655f000000000000010000000000000000100100000073797a6b616c6c65727300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008d33368e00000000000000000000000000000000000000000000000020000000681d5748681d5748681d5748d7f4655f681d57480000000000000000000002ea040700000000000000000000000000006461746106015403000000000600000000000000786174747231000006014c0300000000060000000000000078617474723200"/256, 0x100, 0x4c00}, {&(0x7f0000011800)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800010000000af30100040000000000000000000000090000008000000000000000000000000000000000000000000000000000000000000000000000000000000072b2bc0c00000000000000000000000000000000000000000000000020000000681d5748681d5748681d5748d7f4655f681d57480000000000000000", 0xc0, 0x4fe0}, {&(0x7f0000011900)="ed81000064000000d7f4655fd7f4655fd7f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c0ac393e100000000000000000000000000000000000000000000000020000000681d5748681d5748681d5748d7f4655f681d57480000000000000000000002ea04073403000000002800000000000000646174610000000000000000", 0xc0, 0x5400}, {&(0x7f0000011a00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x57c0}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0xc000}, {&(0x7f0000011c00)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x10000}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x10400}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x10800}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x10c00}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x11000}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x11400}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x11800}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0x11c00}, {&(0x7f0000012400)="00000000000400"/32, 0x20, 0x12000}, {&(0x7f0000012500)="00000000000400"/32, 0x20, 0x12400}, {&(0x7f0000012600)="00000000000400"/32, 0x20, 0x12800}, {&(0x7f0000012700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x14000}, {&(0x7f0000012800)="0200"/32, 0x20, 0x14400}, {&(0x7f0000012900)="0300"/32, 0x20, 0x14800}, {&(0x7f0000012a00)="0400"/32, 0x20, 0x14c00}, {&(0x7f0000012b00)="0500"/32, 0x20, 0x15000}, {&(0x7f0000012c00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x15400}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x18000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x18400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x18800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x18c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x19000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x19400}, {&(0x7f0000013300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1c000}], 0x0, &(0x7f0000013800)) 09:55:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newae={0x64, 0x1e, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in=@broadcast}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) [ 127.504303][ T9470] loop4: detected capacity change from 0 to 264192 [ 127.514922][ T25] audit: type=1400 audit(1620640518.746:276): avc: denied { sys_admin } for pid=9463 comm="syz-executor.5" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 127.532661][ T9470] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:18 executing program 0: set_mempolicy(0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000700)=[{0x61}, {0x6}]}) 09:55:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0xc, 0x1e1401) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x1, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xfea9) 09:55:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newae={0x64, 0x1e, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in=@broadcast}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 09:55:18 executing program 0: set_mempolicy(0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000700)=[{0x61}, {0x6}]}) [ 127.598463][ T9484] loop3: detected capacity change from 0 to 1024 09:55:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0xc, 0x1e1401) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x1, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xfea9) [ 127.664722][ T9484] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 09:55:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newae={0x64, 0x1e, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in=@broadcast}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) [ 127.780584][ T3874] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:19 executing program 5: clone(0x200b64065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x7, 0x0) write$tcp_mem(r0, 0x0, 0x0) 09:55:19 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2c, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000700100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000004000008000000d2c20100120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e33373631313835303700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000c7b2a4502ed64a6eb421652eb677bbba010040000c00000000000000d6f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000003800000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="03000000040000000500000017000f000300040000000000000000000f008551", 0x20, 0x800}, {&(0x7f0000010500)="ff010000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d6f4655fd6f4655fd6f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000030000000", 0x40, 0x1800}, {&(0x7f0000010f00)="20000000681d5748681d574800000000d6f4655f00"/32, 0x20, 0x1880}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000500000000200000004000000520000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1c00}, {&(0x7f0000011100)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000600000000200000004000000620000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x2000}, {&(0x7f0000011200)="c0410000002c0000d6f4655fd6f4655fd6f4655f00000000000002002000000000000800000000000af301000400000000000000000000000b00000040000000", 0x40, 0x3c00}, {&(0x7f0000011300)="20000000000000000000000000000000d6f4655f000000000000000000000000000002ea00"/64, 0x40, 0x3c80}, {&(0x7f0000011400)="ed4100003c000000d7f4655fd7f4655fd7f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000097bbe33d00000000000000000000000000000000000000000000000020000000681d5748681d5748681d5748d7f4655f681d57480000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x4000}, {&(0x7f0000011500)="ed8100001a040000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000200000070000000000000000000000000000000000000000000000000000000000000000000000000000000ba8b7ff700000000000000000000000000000000000000000000000020000000681d5748681d5748681d5748d7f4655f681d57480000000000000000", 0xa0, 0x4400}, {&(0x7f0000011600)="ffa1000026000000d7f4655fd7f4655fd7f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3337363131383530372f66696c65302f66696c6530000000000000000000000000000000000000000000008cbe886300000000000000000000000000000000000000000000000020000000681d5748681d5748681d5748d7f4655f681d57480000000000000000", 0xa0, 0x4800}, {&(0x7f0000011700)="ed8100000a000000d7f4655fd7f4655fd7f4655f000000000000010000000000000000100100000073797a6b616c6c65727300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008d33368e00000000000000000000000000000000000000000000000020000000681d5748681d5748681d5748d7f4655f681d57480000000000000000000002ea040700000000000000000000000000006461746106015403000000000600000000000000786174747231000006014c0300000000060000000000000078617474723200"/256, 0x100, 0x4c00}, {&(0x7f0000011800)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800010000000af30100040000000000000000000000090000008000000000000000000000000000000000000000000000000000000000000000000000000000000072b2bc0c00000000000000000000000000000000000000000000000020000000681d5748681d5748681d5748d7f4655f681d57480000000000000000", 0xc0, 0x4fe0}, {&(0x7f0000011900)="ed81000064000000d7f4655fd7f4655fd7f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c0ac393e100000000000000000000000000000000000000000000000020000000681d5748681d5748681d5748d7f4655f681d57480000000000000000000002ea04073403000000002800000000000000646174610000000000000000", 0xc0, 0x5400}, {&(0x7f0000011a00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x57c0}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0xc000}, {&(0x7f0000011c00)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x10000}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x10400}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x10800}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x10c00}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x11000}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x11400}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x11800}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0x11c00}, {&(0x7f0000012400)="00000000000400"/32, 0x20, 0x12000}, {&(0x7f0000012500)="00000000000400"/32, 0x20, 0x12400}, {&(0x7f0000012600)="00000000000400"/32, 0x20, 0x12800}, {&(0x7f0000012700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x14000}, {&(0x7f0000012800)="0200"/32, 0x20, 0x14400}, {&(0x7f0000012900)="0300"/32, 0x20, 0x14800}, {&(0x7f0000012a00)="0400"/32, 0x20, 0x14c00}, {&(0x7f0000012b00)="0500"/32, 0x20, 0x15000}, {&(0x7f0000012c00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x15400}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x18000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x18400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x18800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x18c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x19000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x19400}, {&(0x7f0000013300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1c000}], 0x0, &(0x7f0000013800)) 09:55:19 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) 09:55:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newae={0x64, 0x1e, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in=@broadcast}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 09:55:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0xc, 0x1e1401) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x1, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xfea9) 09:55:19 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) 09:55:19 executing program 1: clone(0x200b64065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x7, 0x0) write$tcp_mem(r0, 0x0, 0x0) [ 128.424021][ T9539] loop0: detected capacity change from 0 to 264192 [ 128.432835][ T9541] loop3: detected capacity change from 0 to 1024 [ 128.439959][ T9545] loop4: detected capacity change from 0 to 264192 [ 128.441599][ T9539] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:19 executing program 2: clone(0x200b64065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x7, 0x0) write$tcp_mem(r0, 0x0, 0x0) [ 128.476532][ T9541] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 128.523024][ T9545] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:19 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2c, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000700100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000004000008000000d2c20100120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e33373631313835303700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000c7b2a4502ed64a6eb421652eb677bbba010040000c00000000000000d6f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000003800000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="03000000040000000500000017000f000300040000000000000000000f008551", 0x20, 0x800}, {&(0x7f0000010500)="ff010000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d6f4655fd6f4655fd6f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000030000000", 0x40, 0x1800}, {&(0x7f0000010f00)="20000000681d5748681d574800000000d6f4655f00"/32, 0x20, 0x1880}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000500000000200000004000000520000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1c00}, {&(0x7f0000011100)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000600000000200000004000000620000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x2000}, {&(0x7f0000011200)="c0410000002c0000d6f4655fd6f4655fd6f4655f00000000000002002000000000000800000000000af301000400000000000000000000000b00000040000000", 0x40, 0x3c00}, {&(0x7f0000011300)="20000000000000000000000000000000d6f4655f000000000000000000000000000002ea00"/64, 0x40, 0x3c80}, {&(0x7f0000011400)="ed4100003c000000d7f4655fd7f4655fd7f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000097bbe33d00000000000000000000000000000000000000000000000020000000681d5748681d5748681d5748d7f4655f681d57480000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x4000}, {&(0x7f0000011500)="ed8100001a040000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000200000070000000000000000000000000000000000000000000000000000000000000000000000000000000ba8b7ff700000000000000000000000000000000000000000000000020000000681d5748681d5748681d5748d7f4655f681d57480000000000000000", 0xa0, 0x4400}, {&(0x7f0000011600)="ffa1000026000000d7f4655fd7f4655fd7f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3337363131383530372f66696c65302f66696c6530000000000000000000000000000000000000000000008cbe886300000000000000000000000000000000000000000000000020000000681d5748681d5748681d5748d7f4655f681d57480000000000000000", 0xa0, 0x4800}, {&(0x7f0000011700)="ed8100000a000000d7f4655fd7f4655fd7f4655f000000000000010000000000000000100100000073797a6b616c6c65727300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008d33368e00000000000000000000000000000000000000000000000020000000681d5748681d5748681d5748d7f4655f681d57480000000000000000000002ea040700000000000000000000000000006461746106015403000000000600000000000000786174747231000006014c0300000000060000000000000078617474723200"/256, 0x100, 0x4c00}, {&(0x7f0000011800)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800010000000af30100040000000000000000000000090000008000000000000000000000000000000000000000000000000000000000000000000000000000000072b2bc0c00000000000000000000000000000000000000000000000020000000681d5748681d5748681d5748d7f4655f681d57480000000000000000", 0xc0, 0x4fe0}, {&(0x7f0000011900)="ed81000064000000d7f4655fd7f4655fd7f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c0ac393e100000000000000000000000000000000000000000000000020000000681d5748681d5748681d5748d7f4655f681d57480000000000000000000002ea04073403000000002800000000000000646174610000000000000000", 0xc0, 0x5400}, {&(0x7f0000011a00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x57c0}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0xc000}, {&(0x7f0000011c00)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x10000}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x10400}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x10800}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x10c00}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x11000}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x11400}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x11800}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0x11c00}, {&(0x7f0000012400)="00000000000400"/32, 0x20, 0x12000}, {&(0x7f0000012500)="00000000000400"/32, 0x20, 0x12400}, {&(0x7f0000012600)="00000000000400"/32, 0x20, 0x12800}, {&(0x7f0000012700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x14000}, {&(0x7f0000012800)="0200"/32, 0x20, 0x14400}, {&(0x7f0000012900)="0300"/32, 0x20, 0x14800}, {&(0x7f0000012a00)="0400"/32, 0x20, 0x14c00}, {&(0x7f0000012b00)="0500"/32, 0x20, 0x15000}, {&(0x7f0000012c00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x15400}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x18000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x18400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x18800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x18c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x19000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x19400}, {&(0x7f0000013300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1c000}], 0x0, &(0x7f0000013800)) 09:55:19 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) [ 128.640163][ T3874] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 128.670938][ T9579] loop3: detected capacity change from 0 to 1024 09:55:19 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2c, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000700100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000004000008000000d2c20100120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e33373631313835303700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000c7b2a4502ed64a6eb421652eb677bbba010040000c00000000000000d6f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000003800000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="03000000040000000500000017000f000300040000000000000000000f008551", 0x20, 0x800}, {&(0x7f0000010500)="ff010000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d6f4655fd6f4655fd6f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000030000000", 0x40, 0x1800}, {&(0x7f0000010f00)="20000000681d5748681d574800000000d6f4655f00"/32, 0x20, 0x1880}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000500000000200000004000000520000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1c00}, {&(0x7f0000011100)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000600000000200000004000000620000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x2000}, {&(0x7f0000011200)="c0410000002c0000d6f4655fd6f4655fd6f4655f00000000000002002000000000000800000000000af301000400000000000000000000000b00000040000000", 0x40, 0x3c00}, {&(0x7f0000011300)="20000000000000000000000000000000d6f4655f000000000000000000000000000002ea00"/64, 0x40, 0x3c80}, {&(0x7f0000011400)="ed4100003c000000d7f4655fd7f4655fd7f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000097bbe33d00000000000000000000000000000000000000000000000020000000681d5748681d5748681d5748d7f4655f681d57480000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x4000}, {&(0x7f0000011500)="ed8100001a040000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000200000070000000000000000000000000000000000000000000000000000000000000000000000000000000ba8b7ff700000000000000000000000000000000000000000000000020000000681d5748681d5748681d5748d7f4655f681d57480000000000000000", 0xa0, 0x4400}, {&(0x7f0000011600)="ffa1000026000000d7f4655fd7f4655fd7f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3337363131383530372f66696c65302f66696c6530000000000000000000000000000000000000000000008cbe886300000000000000000000000000000000000000000000000020000000681d5748681d5748681d5748d7f4655f681d57480000000000000000", 0xa0, 0x4800}, {&(0x7f0000011700)="ed8100000a000000d7f4655fd7f4655fd7f4655f000000000000010000000000000000100100000073797a6b616c6c65727300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008d33368e00000000000000000000000000000000000000000000000020000000681d5748681d5748681d5748d7f4655f681d57480000000000000000000002ea040700000000000000000000000000006461746106015403000000000600000000000000786174747231000006014c0300000000060000000000000078617474723200"/256, 0x100, 0x4c00}, {&(0x7f0000011800)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800010000000af30100040000000000000000000000090000008000000000000000000000000000000000000000000000000000000000000000000000000000000072b2bc0c00000000000000000000000000000000000000000000000020000000681d5748681d5748681d5748d7f4655f681d57480000000000000000", 0xc0, 0x4fe0}, {&(0x7f0000011900)="ed81000064000000d7f4655fd7f4655fd7f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c0ac393e100000000000000000000000000000000000000000000000020000000681d5748681d5748681d5748d7f4655f681d57480000000000000000000002ea04073403000000002800000000000000646174610000000000000000", 0xc0, 0x5400}, {&(0x7f0000011a00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x57c0}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0xc000}, {&(0x7f0000011c00)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x10000}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x10400}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x10800}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x10c00}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x11000}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x11400}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x11800}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0x11c00}, {&(0x7f0000012400)="00000000000400"/32, 0x20, 0x12000}, {&(0x7f0000012500)="00000000000400"/32, 0x20, 0x12400}, {&(0x7f0000012600)="00000000000400"/32, 0x20, 0x12800}, {&(0x7f0000012700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x14000}, {&(0x7f0000012800)="0200"/32, 0x20, 0x14400}, {&(0x7f0000012900)="0300"/32, 0x20, 0x14800}, {&(0x7f0000012a00)="0400"/32, 0x20, 0x14c00}, {&(0x7f0000012b00)="0500"/32, 0x20, 0x15000}, {&(0x7f0000012c00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x15400}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x18000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x18400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x18800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x18c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x19000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x19400}, {&(0x7f0000013300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1c000}], 0x0, &(0x7f0000013800)) [ 128.682055][ T9579] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 128.706163][ T9589] loop0: detected capacity change from 0 to 264192 [ 128.715265][ T9589] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 128.806320][ T9597] loop3: detected capacity change from 0 to 1024 [ 128.819402][ T9597] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 09:55:20 executing program 3: clone(0x200b64065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x7, 0x0) write$tcp_mem(r0, 0x0, 0x0) [ 128.928355][ T3874] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:20 executing program 5: clone(0x200b64065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x7, 0x0) write$tcp_mem(r0, 0x0, 0x0) 09:55:20 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) 09:55:20 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) [ 129.272904][ T9627] loop4: detected capacity change from 0 to 264192 [ 129.276993][ T9626] loop0: detected capacity change from 0 to 264192 [ 129.284459][ T9627] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 129.298604][ T9626] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:20 executing program 1: clone(0x200b64065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x7, 0x0) write$tcp_mem(r0, 0x0, 0x0) 09:55:20 executing program 2: clone(0x200b64065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x7, 0x0) write$tcp_mem(r0, 0x0, 0x0) 09:55:20 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) 09:55:20 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) [ 129.520037][ T3874] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 129.557335][ T3874] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 129.608290][ T9660] loop4: detected capacity change from 0 to 264192 [ 129.614695][ T9663] loop0: detected capacity change from 0 to 264192 [ 129.627685][ T9660] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 129.638276][ T9663] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:21 executing program 3: clone(0x200b64065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x7, 0x0) write$tcp_mem(r0, 0x0, 0x0) 09:55:21 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) 09:55:21 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) [ 129.811761][ T1773] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 129.837281][ T1773] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 129.879864][ T9684] loop0: detected capacity change from 0 to 264192 [ 129.890650][ T9684] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 129.906433][ T9691] loop4: detected capacity change from 0 to 264192 [ 129.933669][ T9691] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:21 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) 09:55:21 executing program 5: clone(0x200b64065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x7, 0x0) write$tcp_mem(r0, 0x0, 0x0) 09:55:21 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) [ 130.069882][ T1773] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 130.105928][ T1773] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 130.137023][ T9709] loop0: detected capacity change from 0 to 264192 [ 130.146522][ T9709] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:21 executing program 1: clone(0x200b64065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x7, 0x0) write$tcp_mem(r0, 0x0, 0x0) [ 130.202045][ T9717] loop4: detected capacity change from 0 to 264192 [ 130.213233][ T9717] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:21 executing program 2: clone(0x200b64065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x7, 0x0) write$tcp_mem(r0, 0x0, 0x0) 09:55:21 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) 09:55:21 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) [ 130.358583][ T1773] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 130.383680][ T1773] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 130.446067][ T9743] loop0: detected capacity change from 0 to 264192 [ 130.453373][ T9746] loop4: detected capacity change from 0 to 264192 [ 130.461952][ T9743] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 130.462406][ T9746] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:21 executing program 3: clone(0x200b64065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x7, 0x0) write$tcp_mem(r0, 0x0, 0x0) 09:55:21 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) 09:55:21 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) [ 130.647932][ T1773] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 130.663379][ T854] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 130.729730][ T9767] loop4: detected capacity change from 0 to 264192 [ 130.749154][ T9767] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 130.774010][ T9775] loop0: detected capacity change from 0 to 264192 [ 130.799540][ T9775] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:22 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) 09:55:22 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) 09:55:22 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) [ 130.980822][ T9787] loop5: detected capacity change from 0 to 264192 [ 130.990074][ T9787] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 131.006495][ T1773] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:22 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) [ 131.039568][ T854] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:22 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) [ 131.105380][ T9803] loop1: detected capacity change from 0 to 264192 [ 131.115468][ T9803] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 131.115567][ T9802] loop4: detected capacity change from 0 to 264192 [ 131.179608][ T9807] loop0: detected capacity change from 0 to 264192 [ 131.201962][ T9807] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 131.213320][ T9802] FAT-fs (loop4): Unrecognized mount option "./file0" or missing value [ 131.282288][ T9821] loop2: detected capacity change from 0 to 264192 [ 131.291387][ T9821] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:22 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) [ 131.418465][ T854] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:22 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) 09:55:22 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) [ 131.515883][ T854] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 131.571747][ T9846] loop5: detected capacity change from 0 to 264192 [ 131.581474][ T9848] loop3: detected capacity change from 0 to 264192 [ 131.615816][ T9846] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 131.635805][ T9855] loop1: detected capacity change from 0 to 264192 09:55:22 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) [ 131.665865][ T9848] FAT-fs (loop3): Unrecognized mount option "./file0" or missing value [ 131.693524][ T9855] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 131.723154][ T854] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:23 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) [ 131.867073][ T1773] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 131.891987][ T9873] loop2: detected capacity change from 0 to 264192 [ 131.916122][ T9873] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 131.976158][ T9884] loop5: detected capacity change from 0 to 264192 [ 131.984298][ T9884] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:23 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) 09:55:23 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) 09:55:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@mcast1, r2}, 0x14) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) [ 132.193648][ T9893] loop4: detected capacity change from 0 to 264192 [ 132.205610][ T9893] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 132.216432][ T1773] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 132.267038][ T9901] loop0: detected capacity change from 0 to 264192 [ 132.325778][ T9901] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@mcast1, r2}, 0x14) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) 09:55:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@mcast1, r2}, 0x14) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) [ 132.424816][ T854] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@mcast1, r2}, 0x14) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) 09:55:23 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) 09:55:23 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) 09:55:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@mcast1, r2}, 0x14) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) 09:55:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@mcast1, r2}, 0x14) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) [ 132.643445][ T9931] loop3: detected capacity change from 0 to 264192 [ 132.656090][ T9931] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:23 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) 09:55:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@mcast1, r2}, 0x14) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) 09:55:23 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) 09:55:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@mcast1, r2}, 0x14) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) [ 132.708914][ T9942] loop1: detected capacity change from 0 to 264192 [ 132.721902][ T854] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 132.747059][ T9942] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@mcast1, r2}, 0x14) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) 09:55:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@mcast1, r2}, 0x14) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) [ 132.792875][ T9958] loop2: detected capacity change from 0 to 264192 09:55:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@mcast1, r2}, 0x14) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) [ 132.855661][ T9958] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 132.863303][ T9965] loop0: detected capacity change from 0 to 264192 [ 132.877821][ T9965] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@mcast1, r2}, 0x14) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) 09:55:24 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) [ 133.028200][ T1773] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 133.142276][ T9993] loop3: detected capacity change from 0 to 264192 [ 133.156381][ T1773] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 133.190957][ T9993] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 133.228293][ T854] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:24 executing program 3: r0 = io_uring_setup(0x3d2e, &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x10000000) 09:55:24 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) ioctl$FICLONE(r0, 0x40049409, r1) 09:55:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@mcast1, r2}, 0x14) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) 09:55:24 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4800) sendfile(r0, r1, 0x0, 0x8400fffffffa) 09:55:24 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000300), 0x1012080, &(0x7f0000000140)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'vfat\x00'}) 09:55:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, [@mark={0xc}]}, 0x34}}, 0x0) [ 133.374672][ T854] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:24 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) ioctl$FICLONE(r0, 0x40049409, r1) 09:55:24 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 133.426573][T10012] loop2: detected capacity change from 0 to 87 [ 133.428421][T10014] loop0: detected capacity change from 0 to 264192 [ 133.442480][T10014] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, [@mark={0xc}]}, 0x34}}, 0x0) 09:55:24 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) ioctl$FICLONE(r0, 0x40049409, r1) [ 133.462785][ T25] audit: type=1326 audit(1620640524.696:277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10021 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 09:55:24 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4800) sendfile(r0, r1, 0x0, 0x8400fffffffa) 09:55:24 executing program 3: r0 = io_uring_setup(0x3d2e, &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x10000000) [ 133.546089][ T25] audit: type=1326 audit(1620640524.696:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10021 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=279 compat=0 ip=0x4665f9 code=0x7ffc0000 09:55:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, [@mark={0xc}]}, 0x34}}, 0x0) [ 133.590789][ T25] audit: type=1326 audit(1620640524.696:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10021 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 09:55:24 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4800) sendfile(r0, r1, 0x0, 0x8400fffffffa) 09:55:24 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:55:24 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) ioctl$FICLONE(r0, 0x40049409, r1) [ 133.632729][ T25] audit: type=1326 audit(1620640524.696:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10021 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=22 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 133.658532][ T25] audit: type=1326 audit(1620640524.696:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10021 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 09:55:25 executing program 3: r0 = io_uring_setup(0x3d2e, &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x10000000) 09:55:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, [@mark={0xc}]}, 0x34}}, 0x0) [ 133.727736][T10058] loop2: detected capacity change from 0 to 87 09:55:25 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 133.772719][ T25] audit: type=1326 audit(1620640524.696:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10021 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=278 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 133.776818][ T3874] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:25 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4800) sendfile(r0, r1, 0x0, 0x8400fffffffa) 09:55:25 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4800) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 133.803759][ T25] audit: type=1326 audit(1620640524.696:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10021 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 09:55:25 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 133.855658][ T25] audit: type=1326 audit(1620640524.696:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10021 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 133.883053][ T25] audit: type=1326 audit(1620640524.946:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10051 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 09:55:25 executing program 3: r0 = io_uring_setup(0x3d2e, &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x10000000) 09:55:25 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4800) sendfile(r0, r1, 0x0, 0x8400fffffffa) 09:55:25 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4800) sendfile(r0, r1, 0x0, 0x8400fffffffa) 09:55:25 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4800) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 133.917645][ T25] audit: type=1326 audit(1620640524.956:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10051 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=279 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 133.942895][T10081] loop5: detected capacity change from 0 to 87 [ 133.956710][T10084] loop0: detected capacity change from 0 to 87 09:55:25 executing program 3: sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="60010000020201010000000000000000020000025400018006000340000400000c00028005000100060000000600034000020000140001800800f30a0a01010208000200e000000214000180080001000000000008000200000000000c0002800500010011000000f8000a804000028006000340000200001400018008000100ac1414bb08000200ac1e00011400018008000100ac141427080002007f0000010c0002800500010001000000080001"], 0x160}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c0000001c0029070000000000000000020000000100000000122d0004"], 0x4c}}, 0x0) 09:55:25 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4800) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 133.981385][T10092] loop1: detected capacity change from 0 to 87 09:55:25 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4800) sendfile(r0, r1, 0x0, 0x8400fffffffa) 09:55:25 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4800) sendfile(r0, r1, 0x0, 0x8400fffffffa) 09:55:25 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4800) sendfile(r0, r1, 0x0, 0x8400fffffffa) 09:55:25 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4800) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 134.025561][T10099] loop4: detected capacity change from 0 to 87 [ 134.037464][T10108] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 134.058230][T10104] loop2: detected capacity change from 0 to 87 09:55:25 executing program 2: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') r1 = fcntl$dupfd(r0, 0x0, r0) getdents(r1, &(0x7f0000000080)=""/108, 0x6c) 09:55:25 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4800) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 134.092112][T10115] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 134.094078][T10119] loop1: detected capacity change from 0 to 87 [ 134.123173][T10123] loop5: detected capacity change from 0 to 87 09:55:25 executing program 2: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') r1 = fcntl$dupfd(r0, 0x0, r0) getdents(r1, &(0x7f0000000080)=""/108, 0x6c) [ 134.140734][T10134] loop4: detected capacity change from 0 to 87 09:55:25 executing program 3: sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="60010000020201010000000000000000020000025400018006000340000400000c00028005000100060000000600034000020000140001800800f30a0a01010208000200e000000214000180080001000000000008000200000000000c0002800500010011000000f8000a804000028006000340000200001400018008000100ac1414bb08000200ac1e00011400018008000100ac141427080002007f0000010c0002800500010001000000080001"], 0x160}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c0000001c0029070000000000000000020000000100000000122d0004"], 0x4c}}, 0x0) 09:55:25 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4800) sendfile(r0, r1, 0x0, 0x8400fffffffa) 09:55:25 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4800) sendfile(r0, r1, 0x0, 0x8400fffffffa) 09:55:25 executing program 5: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') r1 = fcntl$dupfd(r0, 0x0, r0) getdents(r1, &(0x7f0000000080)=""/108, 0x6c) [ 134.182303][T10143] loop0: detected capacity change from 0 to 87 [ 134.211354][T10145] loop1: detected capacity change from 0 to 87 09:55:25 executing program 2: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') r1 = fcntl$dupfd(r0, 0x0, r0) getdents(r1, &(0x7f0000000080)=""/108, 0x6c) 09:55:25 executing program 1: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') r1 = fcntl$dupfd(r0, 0x0, r0) getdents(r1, &(0x7f0000000080)=""/108, 0x6c) [ 134.227208][T10152] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:55:25 executing program 5: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') r1 = fcntl$dupfd(r0, 0x0, r0) getdents(r1, &(0x7f0000000080)=""/108, 0x6c) 09:55:25 executing program 3: sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="60010000020201010000000000000000020000025400018006000340000400000c00028005000100060000000600034000020000140001800800f30a0a01010208000200e000000214000180080001000000000008000200000000000c0002800500010011000000f8000a804000028006000340000200001400018008000100ac1414bb08000200ac1e00011400018008000100ac141427080002007f0000010c0002800500010001000000080001"], 0x160}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c0000001c0029070000000000000000020000000100000000122d0004"], 0x4c}}, 0x0) 09:55:25 executing program 2: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') r1 = fcntl$dupfd(r0, 0x0, r0) getdents(r1, &(0x7f0000000080)=""/108, 0x6c) 09:55:25 executing program 0: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') r1 = fcntl$dupfd(r0, 0x0, r0) getdents(r1, &(0x7f0000000080)=""/108, 0x6c) 09:55:25 executing program 5: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') r1 = fcntl$dupfd(r0, 0x0, r0) getdents(r1, &(0x7f0000000080)=""/108, 0x6c) 09:55:25 executing program 1: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') r1 = fcntl$dupfd(r0, 0x0, r0) getdents(r1, &(0x7f0000000080)=""/108, 0x6c) [ 134.306371][T10166] loop4: detected capacity change from 0 to 87 [ 134.321982][T10167] loop0: detected capacity change from 0 to 87 [ 134.334916][T10179] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:55:25 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b46, &(0x7f0000000000)="ae") 09:55:25 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="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", 0x13f}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:55:25 executing program 3: sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="60010000020201010000000000000000020000025400018006000340000400000c00028005000100060000000600034000020000140001800800f30a0a01010208000200e000000214000180080001000000000008000200000000000c0002800500010011000000f8000a804000028006000340000200001400018008000100ac1414bb08000200ac1e00011400018008000100ac141427080002007f0000010c0002800500010001000000080001"], 0x160}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c0000001c0029070000000000000000020000000100000000122d0004"], 0x4c}}, 0x0) 09:55:25 executing program 0: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') r1 = fcntl$dupfd(r0, 0x0, r0) getdents(r1, &(0x7f0000000080)=""/108, 0x6c) 09:55:25 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000080)="3082", 0x2, r0) 09:55:25 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fd215f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000000000000000000000000000730428fde6136b8e97c32a552843516ab78c83f85cfe873f70957000dac653b3b313d89a46e152f505778305470dad528d3b41f1f70f3e58625c153cc74112a6914ae6d89cde3111611e78cfc56b05234b992f69", 0x13f}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:55:25 executing program 1: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') r1 = fcntl$dupfd(r0, 0x0, r0) getdents(r1, &(0x7f0000000080)=""/108, 0x6c) 09:55:25 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000040)=""/3, 0x3}], 0x1) [ 134.440094][T10202] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:55:25 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b46, &(0x7f0000000000)="ae") 09:55:25 executing program 0: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') r1 = fcntl$dupfd(r0, 0x0, r0) getdents(r1, &(0x7f0000000080)=""/108, 0x6c) 09:55:25 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000080)="3082", 0x2, r0) 09:55:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="15", 0x1}], 0x4}}], 0x3, 0x60cd800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f00000004c0)='N', 0x1, 0x0, 0x0, 0x0) 09:55:25 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fd215f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000000000000000000000000000730428fde6136b8e97c32a552843516ab78c83f85cfe873f70957000dac653b3b313d89a46e152f505778305470dad528d3b41f1f70f3e58625c153cc74112a6914ae6d89cde3111611e78cfc56b05234b992f69", 0x13f}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:55:25 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000080)="3082", 0x2, r0) 09:55:25 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b46, &(0x7f0000000000)="ae") 09:55:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr\x00') copy_file_range(r1, 0x0, r0, 0x0, 0x0, 0x0) 09:55:25 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="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", 0x13f}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 134.530083][T10217] new mount options do not match the existing superblock, will be ignored [ 134.563421][T10217] new mount options do not match the existing superblock, will be ignored 09:55:25 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000040)=""/3, 0x3}], 0x1) 09:55:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="15", 0x1}], 0x4}}], 0x3, 0x60cd800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f00000004c0)='N', 0x1, 0x0, 0x0, 0x0) 09:55:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="15", 0x1}], 0x4}}], 0x3, 0x60cd800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f00000004c0)='N', 0x1, 0x0, 0x0, 0x0) 09:55:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr\x00') copy_file_range(r1, 0x0, r0, 0x0, 0x0, 0x0) 09:55:25 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b46, &(0x7f0000000000)="ae") 09:55:25 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000080)="3082", 0x2, r0) 09:55:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="15", 0x1}], 0x4}}], 0x3, 0x60cd800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f00000004c0)='N', 0x1, 0x0, 0x0, 0x0) 09:55:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr\x00') copy_file_range(r1, 0x0, r0, 0x0, 0x0, 0x0) [ 134.665866][T10251] new mount options do not match the existing superblock, will be ignored 09:55:25 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000040)=""/3, 0x3}], 0x1) 09:55:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="15", 0x1}], 0x4}}], 0x3, 0x60cd800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f00000004c0)='N', 0x1, 0x0, 0x0, 0x0) 09:55:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr\x00') copy_file_range(r1, 0x0, r0, 0x0, 0x0, 0x0) 09:55:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr\x00') copy_file_range(r1, 0x0, r0, 0x0, 0x0, 0x0) 09:55:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="15", 0x1}], 0x4}}], 0x3, 0x60cd800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f00000004c0)='N', 0x1, 0x0, 0x0, 0x0) 09:55:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr\x00') copy_file_range(r1, 0x0, r0, 0x0, 0x0, 0x0) 09:55:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="15", 0x1}], 0x4}}], 0x3, 0x60cd800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f00000004c0)='N', 0x1, 0x0, 0x0, 0x0) 09:55:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr\x00') copy_file_range(r1, 0x0, r0, 0x0, 0x0, 0x0) [ 134.782507][T10270] new mount options do not match the existing superblock, will be ignored 09:55:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="15", 0x1}], 0x4}}], 0x3, 0x60cd800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f00000004c0)='N', 0x1, 0x0, 0x0, 0x0) 09:55:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr\x00') copy_file_range(r1, 0x0, r0, 0x0, 0x0, 0x0) 09:55:26 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000040)=""/3, 0x3}], 0x1) 09:55:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr\x00') copy_file_range(r1, 0x0, r0, 0x0, 0x0, 0x0) 09:55:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="15", 0x1}], 0x4}}], 0x3, 0x60cd800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f00000004c0)='N', 0x1, 0x0, 0x0, 0x0) 09:55:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr\x00') copy_file_range(r1, 0x0, r0, 0x0, 0x0, 0x0) 09:55:26 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000040)=""/3, 0x3}], 0x1) 09:55:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="15", 0x1}], 0x4}}], 0x3, 0x60cd800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f00000004c0)='N', 0x1, 0x0, 0x0, 0x0) 09:55:26 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000040)=""/3, 0x3}], 0x1) 09:55:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="15", 0x1}], 0x4}}], 0x3, 0x60cd800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f00000004c0)='N', 0x1, 0x0, 0x0, 0x0) [ 134.902394][T10295] new mount options do not match the existing superblock, will be ignored [ 134.941148][T10303] new mount options do not match the existing superblock, will be ignored 09:55:26 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x112}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x8) 09:55:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="15", 0x1}], 0x4}}], 0x3, 0x60cd800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f00000004c0)='N', 0x1, 0x0, 0x0, 0x0) 09:55:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000001200)='attr\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r4, 0x0, &(0x7f0000000080)='.\x00'}, 0x0) io_uring_enter(r1, 0x43b1, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x29fe, 0x0, 0x0, 0x0, 0x0) 09:55:26 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000040)=""/3, 0x3}], 0x1) 09:55:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="15", 0x1}], 0x4}}], 0x3, 0x60cd800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f00000004c0)='N', 0x1, 0x0, 0x0, 0x0) [ 134.987195][T10310] new mount options do not match the existing superblock, will be ignored 09:55:26 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000040)=""/3, 0x3}], 0x1) 09:55:26 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='unhide,norock,check=r']) 09:55:26 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x112}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x8) 09:55:26 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000040)=""/3, 0x3}], 0x1) [ 135.052890][T10323] new mount options do not match the existing superblock, will be ignored 09:55:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffff41, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@hopopts={{0x18}}], 0x24}}], 0x1, 0x0) 09:55:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000001200)='attr\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r4, 0x0, &(0x7f0000000080)='.\x00'}, 0x0) io_uring_enter(r1, 0x43b1, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x29fe, 0x0, 0x0, 0x0, 0x0) 09:55:26 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000040)=""/3, 0x3}], 0x1) 09:55:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffff41, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@hopopts={{0x18}}], 0x24}}], 0x1, 0x0) [ 135.114449][T10333] new mount options do not match the existing superblock, will be ignored [ 135.125842][T10334] ISOFS: Unable to identify CD-ROM format. [ 135.150487][T10342] new mount options do not match the existing superblock, will be ignored 09:55:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffff41, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@hopopts={{0x18}}], 0x24}}], 0x1, 0x0) 09:55:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000001200)='attr\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r4, 0x0, &(0x7f0000000080)='.\x00'}, 0x0) io_uring_enter(r1, 0x43b1, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x29fe, 0x0, 0x0, 0x0, 0x0) 09:55:26 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='unhide,norock,check=r']) 09:55:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffff41, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@hopopts={{0x18}}], 0x24}}], 0x1, 0x0) 09:55:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffff41, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@hopopts={{0x18}}], 0x24}}], 0x1, 0x0) [ 135.195623][T10334] ISOFS: Unable to identify CD-ROM format. [ 135.233375][T10356] new mount options do not match the existing superblock, will be ignored 09:55:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffff41, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@hopopts={{0x18}}], 0x24}}], 0x1, 0x0) [ 135.286217][T10368] ISOFS: Unable to identify CD-ROM format. 09:55:29 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x112}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x8) 09:55:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffff41, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@hopopts={{0x18}}], 0x24}}], 0x1, 0x0) 09:55:29 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='unhide,norock,check=r']) 09:55:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000001200)='attr\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r4, 0x0, &(0x7f0000000080)='.\x00'}, 0x0) io_uring_enter(r1, 0x43b1, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x29fe, 0x0, 0x0, 0x0, 0x0) 09:55:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000001200)='attr\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r4, 0x0, &(0x7f0000000080)='.\x00'}, 0x0) io_uring_enter(r1, 0x43b1, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x29fe, 0x0, 0x0, 0x0, 0x0) 09:55:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffff41, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@hopopts={{0x18}}], 0x24}}], 0x1, 0x0) 09:55:29 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='unhide,norock,check=r']) 09:55:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffff41, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@hopopts={{0x18}}], 0x24}}], 0x1, 0x0) 09:55:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000001200)='attr\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r4, 0x0, &(0x7f0000000080)='.\x00'}, 0x0) io_uring_enter(r1, 0x43b1, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x29fe, 0x0, 0x0, 0x0, 0x0) [ 138.137750][T10395] ISOFS: Unable to identify CD-ROM format. 09:55:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000001200)='attr\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r4, 0x0, &(0x7f0000000080)='.\x00'}, 0x0) io_uring_enter(r1, 0x43b1, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x29fe, 0x0, 0x0, 0x0, 0x0) 09:55:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000001200)='attr\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r4, 0x0, &(0x7f0000000080)='.\x00'}, 0x0) io_uring_enter(r1, 0x43b1, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x29fe, 0x0, 0x0, 0x0, 0x0) 09:55:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000001200)='attr\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r4, 0x0, &(0x7f0000000080)='.\x00'}, 0x0) io_uring_enter(r1, 0x43b1, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x29fe, 0x0, 0x0, 0x0, 0x0) [ 138.245036][T10410] ISOFS: Unable to identify CD-ROM format. 09:55:32 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x112}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x8) 09:55:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffff41, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@hopopts={{0x18}}], 0x24}}], 0x1, 0x0) 09:55:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xdc, &(0x7f0000000140)="3798e08af7e46672563b5963d2c9ee229ed459b655c3c2d5f5b96df1c453c38e38937a7526aa59e39ffe05d96ce34764c4a77a453ae9a15f563ce6b6111d6ea423ab3e32398ffce91e6be6df7c3b3c151dfe2f92e9fc9398ae482da2f613d653bf92a4e77f4f1ca3cc0e17ec36b54a256339af2b3bb47a335c0d1aa7831b83fe35ecce3909836bc2240c8f08881e1dcb6f10ea9114c97c2d565cff48ee6b1e9d7fa6e49170f5a2d8948ab8b2d6339e2368cac258b398c99f6b1d0415688f4ad71f39db450fc0098eceb19583522be53061a6c3ae4481439d3be77018"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 09:55:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000001200)='attr\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r4, 0x0, &(0x7f0000000080)='.\x00'}, 0x0) io_uring_enter(r1, 0x43b1, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x29fe, 0x0, 0x0, 0x0, 0x0) 09:55:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000001200)='attr\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r4, 0x0, &(0x7f0000000080)='.\x00'}, 0x0) io_uring_enter(r1, 0x43b1, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x29fe, 0x0, 0x0, 0x0, 0x0) 09:55:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000001200)='attr\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r4, 0x0, &(0x7f0000000080)='.\x00'}, 0x0) io_uring_enter(r1, 0x43b1, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x29fe, 0x0, 0x0, 0x0, 0x0) 09:55:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xdc, &(0x7f0000000140)="3798e08af7e46672563b5963d2c9ee229ed459b655c3c2d5f5b96df1c453c38e38937a7526aa59e39ffe05d96ce34764c4a77a453ae9a15f563ce6b6111d6ea423ab3e32398ffce91e6be6df7c3b3c151dfe2f92e9fc9398ae482da2f613d653bf92a4e77f4f1ca3cc0e17ec36b54a256339af2b3bb47a335c0d1aa7831b83fe35ecce3909836bc2240c8f08881e1dcb6f10ea9114c97c2d565cff48ee6b1e9d7fa6e49170f5a2d8948ab8b2d6339e2368cac258b398c99f6b1d0415688f4ad71f39db450fc0098eceb19583522be53061a6c3ae4481439d3be77018"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 09:55:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xdc, &(0x7f0000000140)="3798e08af7e46672563b5963d2c9ee229ed459b655c3c2d5f5b96df1c453c38e38937a7526aa59e39ffe05d96ce34764c4a77a453ae9a15f563ce6b6111d6ea423ab3e32398ffce91e6be6df7c3b3c151dfe2f92e9fc9398ae482da2f613d653bf92a4e77f4f1ca3cc0e17ec36b54a256339af2b3bb47a335c0d1aa7831b83fe35ecce3909836bc2240c8f08881e1dcb6f10ea9114c97c2d565cff48ee6b1e9d7fa6e49170f5a2d8948ab8b2d6339e2368cac258b398c99f6b1d0415688f4ad71f39db450fc0098eceb19583522be53061a6c3ae4481439d3be77018"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 09:55:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xdc, &(0x7f0000000140)="3798e08af7e46672563b5963d2c9ee229ed459b655c3c2d5f5b96df1c453c38e38937a7526aa59e39ffe05d96ce34764c4a77a453ae9a15f563ce6b6111d6ea423ab3e32398ffce91e6be6df7c3b3c151dfe2f92e9fc9398ae482da2f613d653bf92a4e77f4f1ca3cc0e17ec36b54a256339af2b3bb47a335c0d1aa7831b83fe35ecce3909836bc2240c8f08881e1dcb6f10ea9114c97c2d565cff48ee6b1e9d7fa6e49170f5a2d8948ab8b2d6339e2368cac258b398c99f6b1d0415688f4ad71f39db450fc0098eceb19583522be53061a6c3ae4481439d3be77018"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 09:55:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000001200)='attr\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r4, 0x0, &(0x7f0000000080)='.\x00'}, 0x0) io_uring_enter(r1, 0x43b1, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x29fe, 0x0, 0x0, 0x0, 0x0) 09:55:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "c4e15de58d37074e", "b6e5a2c357f145455e66b587264d46bc", "a22dab52", "2299e19df8367db9"}, 0x28) 09:55:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xdc, &(0x7f0000000140)="3798e08af7e46672563b5963d2c9ee229ed459b655c3c2d5f5b96df1c453c38e38937a7526aa59e39ffe05d96ce34764c4a77a453ae9a15f563ce6b6111d6ea423ab3e32398ffce91e6be6df7c3b3c151dfe2f92e9fc9398ae482da2f613d653bf92a4e77f4f1ca3cc0e17ec36b54a256339af2b3bb47a335c0d1aa7831b83fe35ecce3909836bc2240c8f08881e1dcb6f10ea9114c97c2d565cff48ee6b1e9d7fa6e49170f5a2d8948ab8b2d6339e2368cac258b398c99f6b1d0415688f4ad71f39db450fc0098eceb19583522be53061a6c3ae4481439d3be77018"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 09:55:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "c4e15de58d37074e", "b6e5a2c357f145455e66b587264d46bc", "a22dab52", "2299e19df8367db9"}, 0x28) 09:55:35 executing program 0: syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 09:55:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xdc, &(0x7f0000000140)="3798e08af7e46672563b5963d2c9ee229ed459b655c3c2d5f5b96df1c453c38e38937a7526aa59e39ffe05d96ce34764c4a77a453ae9a15f563ce6b6111d6ea423ab3e32398ffce91e6be6df7c3b3c151dfe2f92e9fc9398ae482da2f613d653bf92a4e77f4f1ca3cc0e17ec36b54a256339af2b3bb47a335c0d1aa7831b83fe35ecce3909836bc2240c8f08881e1dcb6f10ea9114c97c2d565cff48ee6b1e9d7fa6e49170f5a2d8948ab8b2d6339e2368cac258b398c99f6b1d0415688f4ad71f39db450fc0098eceb19583522be53061a6c3ae4481439d3be77018"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 09:55:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xdc, &(0x7f0000000140)="3798e08af7e46672563b5963d2c9ee229ed459b655c3c2d5f5b96df1c453c38e38937a7526aa59e39ffe05d96ce34764c4a77a453ae9a15f563ce6b6111d6ea423ab3e32398ffce91e6be6df7c3b3c151dfe2f92e9fc9398ae482da2f613d653bf92a4e77f4f1ca3cc0e17ec36b54a256339af2b3bb47a335c0d1aa7831b83fe35ecce3909836bc2240c8f08881e1dcb6f10ea9114c97c2d565cff48ee6b1e9d7fa6e49170f5a2d8948ab8b2d6339e2368cac258b398c99f6b1d0415688f4ad71f39db450fc0098eceb19583522be53061a6c3ae4481439d3be77018"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 09:55:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) 09:55:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "c4e15de58d37074e", "b6e5a2c357f145455e66b587264d46bc", "a22dab52", "2299e19df8367db9"}, 0x28) 09:55:35 executing program 0: syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 09:55:35 executing program 4: syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 09:55:35 executing program 1: syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 09:55:35 executing program 4: syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 09:55:35 executing program 0: syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 09:55:35 executing program 4: syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 09:55:36 executing program 1: syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 09:55:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "c4e15de58d37074e", "b6e5a2c357f145455e66b587264d46bc", "a22dab52", "2299e19df8367db9"}, 0x28) 09:55:36 executing program 0: syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 09:55:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "c4e15de58d37074e", "b6e5a2c357f145455e66b587264d46bc", "a22dab52", "2299e19df8367db9"}, 0x28) 09:55:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) 09:55:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "c4e15de58d37074e", "b6e5a2c357f145455e66b587264d46bc", "a22dab52", "2299e19df8367db9"}, 0x28) 09:55:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "c4e15de58d37074e", "b6e5a2c357f145455e66b587264d46bc", "a22dab52", "2299e19df8367db9"}, 0x28) 09:55:36 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe3, 0x0) 09:55:36 executing program 1: syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 09:55:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "c4e15de58d37074e", "b6e5a2c357f145455e66b587264d46bc", "a22dab52", "2299e19df8367db9"}, 0x28) 09:55:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) 09:55:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) 09:55:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) 09:55:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "c4e15de58d37074e", "b6e5a2c357f145455e66b587264d46bc", "a22dab52", "2299e19df8367db9"}, 0x28) 09:55:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) 09:55:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) 09:55:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) 09:55:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "c4e15de58d37074e", "b6e5a2c357f145455e66b587264d46bc", "a22dab52", "2299e19df8367db9"}, 0x28) 09:55:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) 09:55:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000140), 0x0, 0x0, 0x0) 09:55:37 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe3, 0x0) 09:55:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000140), 0x0, 0x0, 0x0) 09:55:37 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe3, 0x0) 09:55:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000140), 0x0, 0x0, 0x0) 09:55:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000140), 0x0, 0x0, 0x0) 09:55:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r1, 0x8993, &(0x7f0000000000)) 09:55:37 executing program 2: set_mempolicy(0x3, &(0x7f00000001c0)=0x1, 0x6) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 09:55:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r1, 0x8993, &(0x7f0000000000)) 09:55:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) 09:55:38 executing program 2: set_mempolicy(0x3, &(0x7f00000001c0)=0x1, 0x6) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 09:55:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r1, 0x8993, &(0x7f0000000000)) 09:55:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r1, 0x8993, &(0x7f0000000000)) 09:55:38 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe3, 0x0) 09:55:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r1, 0x8993, &(0x7f0000000000)) 09:55:38 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe3, 0x0) 09:55:38 executing program 2: set_mempolicy(0x3, &(0x7f00000001c0)=0x1, 0x6) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 09:55:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r1, 0x8993, &(0x7f0000000000)) 09:55:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r1, 0x8993, &(0x7f0000000000)) 09:55:38 executing program 2: set_mempolicy(0x3, &(0x7f00000001c0)=0x1, 0x6) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 09:55:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r3, 0x0, 0x0, 0x2000c000, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4007da3) 09:55:38 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe3, 0x0) 09:55:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x3) 09:55:38 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x20402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/47, 0x2f}, {0x0, 0x3a0}], 0x2) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0x342) 09:55:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r3, 0x0, 0x0, 0x2000c000, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4007da3) 09:55:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r3, 0x0, 0x0, 0x2000c000, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4007da3) 09:55:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x3) 09:55:39 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe3, 0x0) 09:55:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r3, 0x0, 0x0, 0x2000c000, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4007da3) 09:55:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r3, 0x0, 0x0, 0x2000c000, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4007da3) 09:55:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x3) 09:55:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r3, 0x0, 0x0, 0x2000c000, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4007da3) 09:55:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r3, 0x0, 0x0, 0x2000c000, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4007da3) 09:55:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r3, 0x0, 0x0, 0x2000c000, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4007da3) 09:55:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x3) 09:55:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x20402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/47, 0x2f}, {0x0, 0x3a0}], 0x2) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0x342) 09:55:39 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x20402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/47, 0x2f}, {0x0, 0x3a0}], 0x2) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0x342) 09:55:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x20402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/47, 0x2f}, {0x0, 0x3a0}], 0x2) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0x342) 09:55:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r3, 0x0, 0x0, 0x2000c000, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4007da3) 09:55:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r3, 0x0, 0x0, 0x2000c000, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4007da3) 09:55:39 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cgroups\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7ffff000) 09:55:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r3, 0x0, 0x0, 0x2000c000, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4007da3) 09:55:39 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cgroups\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7ffff000) 09:55:39 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x20402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/47, 0x2f}, {0x0, 0x3a0}], 0x2) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0x342) 09:55:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r3, 0x0, 0x0, 0x2000c000, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4007da3) 09:55:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r3, 0x0, 0x0, 0x2000c000, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4007da3) 09:55:40 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cgroups\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7ffff000) 09:55:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x20402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/47, 0x2f}, {0x0, 0x3a0}], 0x2) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0x342) 09:55:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x20402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/47, 0x2f}, {0x0, 0x3a0}], 0x2) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0x342) 09:55:40 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cgroups\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7ffff000) 09:55:40 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cgroups\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7ffff000) 09:55:40 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cgroups\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7ffff000) 09:55:40 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x20402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/47, 0x2f}, {0x0, 0x3a0}], 0x2) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0x342) 09:55:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fd\x00') getdents(r0, 0x0, 0x0) 09:55:40 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cgroups\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7ffff000) 09:55:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x20402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/47, 0x2f}, {0x0, 0x3a0}], 0x2) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0x342) 09:55:40 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cgroups\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7ffff000) 09:55:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x20402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/47, 0x2f}, {0x0, 0x3a0}], 0x2) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0x342) 09:55:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fd\x00') getdents(r0, 0x0, 0x0) 09:55:40 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fd\x00') getdents(r0, 0x0, 0x0) 09:55:40 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cgroups\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7ffff000) 09:55:40 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cgroups\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7ffff000) 09:55:40 executing program 1: r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f000033c000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r3, 0x6708, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x89}], 0x1, 0x0, 0x0, 0x0) 09:55:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fd\x00') getdents(r0, 0x0, 0x0) 09:55:40 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fd\x00') getdents(r0, 0x0, 0x0) 09:55:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6(0x10, 0x3, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, r1, 0x0) 09:55:40 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f0000000340)="98a2cd9e00550f47e89aea8bff070000fdff0000b50ceca77694bd9d4530fea79ab76333b2053bdf52119c8e791287670618d36ae27c3a5193acb79b4a7d8247d2dadc95b750c05aeb729a6ef43c505472ee760fcb90d4851761c50871965b0ef809da"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:55:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x23) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@un=@abs, 0x80) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 09:55:40 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fd\x00') getdents(r0, 0x0, 0x0) 09:55:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fd\x00') getdents(r0, 0x0, 0x0) 09:55:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x23) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@un=@abs, 0x80) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 09:55:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6(0x10, 0x3, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, r1, 0x0) 09:55:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6(0x10, 0x3, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, r1, 0x0) [ 149.091179][T10882] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 09:55:40 executing program 1: r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f000033c000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r3, 0x6708, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x89}], 0x1, 0x0, 0x0, 0x0) 09:55:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x23) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@un=@abs, 0x80) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 09:55:40 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f0000000340)="98a2cd9e00550f47e89aea8bff070000fdff0000b50ceca77694bd9d4530fea79ab76333b2053bdf52119c8e791287670618d36ae27c3a5193acb79b4a7d8247d2dadc95b750c05aeb729a6ef43c505472ee760fcb90d4851761c50871965b0ef809da"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:55:40 executing program 4: r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f000033c000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r3, 0x6708, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x89}], 0x1, 0x0, 0x0, 0x0) 09:55:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6(0x10, 0x3, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, r1, 0x0) 09:55:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6(0x10, 0x3, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, r1, 0x0) 09:55:40 executing program 1: r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f000033c000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r3, 0x6708, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x89}], 0x1, 0x0, 0x0, 0x0) 09:55:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x23) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@un=@abs, 0x80) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 09:55:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6(0x10, 0x3, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, r1, 0x0) 09:55:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6(0x10, 0x3, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, r1, 0x0) 09:55:40 executing program 4: r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f000033c000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r3, 0x6708, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x89}], 0x1, 0x0, 0x0, 0x0) 09:55:40 executing program 5: r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f000033c000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r3, 0x6708, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x89}], 0x1, 0x0, 0x0, 0x0) 09:55:40 executing program 0: r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f000033c000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r3, 0x6708, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x89}], 0x1, 0x0, 0x0, 0x0) 09:55:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x23) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@un=@abs, 0x80) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 09:55:43 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f0000000340)="98a2cd9e00550f47e89aea8bff070000fdff0000b50ceca77694bd9d4530fea79ab76333b2053bdf52119c8e791287670618d36ae27c3a5193acb79b4a7d8247d2dadc95b750c05aeb729a6ef43c505472ee760fcb90d4851761c50871965b0ef809da"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:55:43 executing program 1: r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f000033c000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r3, 0x6708, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x89}], 0x1, 0x0, 0x0, 0x0) 09:55:43 executing program 2: r0 = socket$inet(0x2, 0x3, 0x23) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@un=@abs, 0x80) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 09:55:43 executing program 0: r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f000033c000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r3, 0x6708, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x89}], 0x1, 0x0, 0x0, 0x0) 09:55:43 executing program 4: r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f000033c000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r3, 0x6708, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x89}], 0x1, 0x0, 0x0, 0x0) 09:55:43 executing program 5: r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f000033c000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r3, 0x6708, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x89}], 0x1, 0x0, 0x0, 0x0) 09:55:43 executing program 0: r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f000033c000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r3, 0x6708, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x89}], 0x1, 0x0, 0x0, 0x0) 09:55:43 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ppoll(&(0x7f00000000c0)=[{r0}, {}, {r0}, {}], 0x4, &(0x7f0000000100), 0x0, 0x0) 09:55:43 executing program 2: r0 = socket$inet(0x2, 0x3, 0x23) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@un=@abs, 0x80) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 09:55:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000380)={0x201083200, &(0x7f0000000140), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 09:55:43 executing program 5: r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f000033c000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r3, 0x6708, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x89}], 0x1, 0x0, 0x0, 0x0) 09:55:43 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002480)=""/88, 0x58}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006ac0)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 09:55:46 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f0000000340)="98a2cd9e00550f47e89aea8bff070000fdff0000b50ceca77694bd9d4530fea79ab76333b2053bdf52119c8e791287670618d36ae27c3a5193acb79b4a7d8247d2dadc95b750c05aeb729a6ef43c505472ee760fcb90d4851761c50871965b0ef809da"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:55:46 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ppoll(&(0x7f00000000c0)=[{r0}, {}, {r0}, {}], 0x4, &(0x7f0000000100), 0x0, 0x0) 09:55:46 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ppoll(&(0x7f00000000c0)=[{r0}, {}, {r0}, {}], 0x4, &(0x7f0000000100), 0x0, 0x0) 09:55:46 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002480)=""/88, 0x58}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006ac0)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 09:55:46 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002480)=""/88, 0x58}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006ac0)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 09:55:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000380)={0x201083200, &(0x7f0000000140), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 09:55:46 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ppoll(&(0x7f00000000c0)=[{r0}, {}, {r0}, {}], 0x4, &(0x7f0000000100), 0x0, 0x0) 09:55:46 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002480)=""/88, 0x58}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006ac0)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 09:55:46 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002480)=""/88, 0x58}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006ac0)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 09:55:46 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ppoll(&(0x7f00000000c0)=[{r0}, {}, {r0}, {}], 0x4, &(0x7f0000000100), 0x0, 0x0) 09:55:46 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ppoll(&(0x7f00000000c0)=[{r0}, {}, {r0}, {}], 0x4, &(0x7f0000000100), 0x0, 0x0) 09:55:46 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002480)=""/88, 0x58}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006ac0)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 09:55:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000380)={0x201083200, &(0x7f0000000140), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 09:55:49 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000002480)=""/88, 0x58}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006ac0)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 09:55:49 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ppoll(&(0x7f00000000c0)=[{r0}, {}, {r0}, {}], 0x4, &(0x7f0000000100), 0x0, 0x0) 09:55:49 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 09:55:49 executing program 1: setresuid(0xee00, 0xee01, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 09:55:49 executing program 3: pselect6(0x18, &(0x7f0000000000), &(0x7f0000000100)={0x3f}, &(0x7f0000000080), &(0x7f0000000040), &(0x7f00000001c0)={&(0x7f0000000140), 0x8}) 09:55:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 09:55:49 executing program 1: setresuid(0xee00, 0xee01, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 09:55:49 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000200)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x2233080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0xb294d4, 0x0) 09:55:49 executing program 1: setresuid(0xee00, 0xee01, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 09:55:49 executing program 3: pselect6(0x18, &(0x7f0000000000), &(0x7f0000000100)={0x3f}, &(0x7f0000000080), &(0x7f0000000040), &(0x7f00000001c0)={&(0x7f0000000140), 0x8}) 09:55:49 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 09:55:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000380)={0x201083200, &(0x7f0000000140), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 09:55:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 09:55:49 executing program 3: pselect6(0x18, &(0x7f0000000000), &(0x7f0000000100)={0x3f}, &(0x7f0000000080), &(0x7f0000000040), &(0x7f00000001c0)={&(0x7f0000000140), 0x8}) 09:55:49 executing program 1: setresuid(0xee00, 0xee01, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 09:55:49 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000200)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x2233080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0xb294d4, 0x0) 09:55:49 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 09:55:49 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000200)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x2233080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0xb294d4, 0x0) 09:55:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 09:55:49 executing program 3: pselect6(0x18, &(0x7f0000000000), &(0x7f0000000100)={0x3f}, &(0x7f0000000080), &(0x7f0000000040), &(0x7f00000001c0)={&(0x7f0000000140), 0x8}) 09:55:49 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000200)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x2233080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0xb294d4, 0x0) 09:55:49 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 09:55:49 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000200)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x2233080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0xb294d4, 0x0) 09:55:49 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 09:55:49 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 09:55:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 09:55:49 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000200)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x2233080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0xb294d4, 0x0) 09:55:49 executing program 2: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = gettid() r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) tkill(r1, 0x9) dup3(r0, r2, 0x0) 09:55:49 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000200)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x2233080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0xb294d4, 0x0) 09:55:49 executing program 2: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = gettid() r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) tkill(r1, 0x9) dup3(r0, r2, 0x0) 09:55:49 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 09:55:49 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 09:55:49 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = gettid() r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) tkill(r1, 0x9) dup3(r0, r2, 0x0) 09:55:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setreuid(0xee00, 0xee01) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000280)=""/184) 09:55:49 executing program 1: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x22000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000240)={[{@shortname_winnt}, {@rodir}, {@uni_xlate}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x751, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) 09:55:49 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 09:55:49 executing program 2: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = gettid() r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) tkill(r1, 0x9) dup3(r0, r2, 0x0) 09:55:50 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 09:55:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setreuid(0xee00, 0xee01) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000280)=""/184) 09:55:50 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = gettid() r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) tkill(r1, 0x9) dup3(r0, r2, 0x0) 09:55:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setreuid(0xee00, 0xee01) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000280)=""/184) 09:55:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setreuid(0xee00, 0xee01) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000280)=""/184) 09:55:50 executing program 2: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = gettid() r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) tkill(r1, 0x9) dup3(r0, r2, 0x0) 09:55:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setreuid(0xee00, 0xee01) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000280)=""/184) 09:55:50 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = gettid() r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) tkill(r1, 0x9) dup3(r0, r2, 0x0) 09:55:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setreuid(0xee00, 0xee01) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000280)=""/184) [ 158.785948][T11151] loop1: detected capacity change from 0 to 5 [ 158.807271][T11151] FAT-fs (loop1): bogus number of FAT sectors [ 158.813952][T11151] FAT-fs (loop1): Can't find a valid FAT filesystem [ 158.874313][T11151] loop1: detected capacity change from 0 to 5 [ 158.881165][T11151] FAT-fs (loop1): bogus number of FAT sectors [ 158.887602][T11151] FAT-fs (loop1): Can't find a valid FAT filesystem 09:55:50 executing program 1: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x22000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000240)={[{@shortname_winnt}, {@rodir}, {@uni_xlate}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x751, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) 09:55:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setreuid(0xee00, 0xee01) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000280)=""/184) 09:55:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setreuid(0xee00, 0xee01) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000280)=""/184) 09:55:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffff41, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:55:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setreuid(0xee00, 0xee01) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000280)=""/184) 09:55:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) 09:55:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setreuid(0xee00, 0xee01) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000280)=""/184) 09:55:50 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)={[{0x0, 'pids'}]}, 0x6) 09:55:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) 09:55:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() pivot_root(0x0, 0x0) 09:55:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffff41, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:55:50 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)={[{0x0, 'pids'}]}, 0x6) [ 159.062251][T11216] loop1: detected capacity change from 0 to 5 [ 159.071942][T11216] FAT-fs (loop1): bogus number of FAT sectors [ 159.078390][T11216] FAT-fs (loop1): Can't find a valid FAT filesystem 09:55:50 executing program 1: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x22000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000240)={[{@shortname_winnt}, {@rodir}, {@uni_xlate}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x751, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) 09:55:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) 09:55:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffff41, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) 09:55:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() pivot_root(0x0, 0x0) 09:55:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() pivot_root(0x0, 0x0) 09:55:50 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)={[{0x0, 'pids'}]}, 0x6) 09:55:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() pivot_root(0x0, 0x0) 09:55:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() pivot_root(0x0, 0x0) 09:55:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) 09:55:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffff41, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) [ 159.200209][T11241] loop1: detected capacity change from 0 to 5 [ 159.238289][T11241] FAT-fs (loop1): bogus number of FAT sectors 09:55:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() pivot_root(0x0, 0x0) 09:55:50 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)={[{0x0, 'pids'}]}, 0x6) [ 159.244619][T11241] FAT-fs (loop1): Can't find a valid FAT filesystem 09:55:50 executing program 1: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x22000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000240)={[{@shortname_winnt}, {@rodir}, {@uni_xlate}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x751, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) 09:55:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() pivot_root(0x0, 0x0) 09:55:50 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)={[{0x0, 'pids'}]}, 0x6) 09:55:50 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)={[{0x0, 'pids'}]}, 0x6) 09:55:50 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)={[{0x0, 'pids'}]}, 0x6) 09:55:50 executing program 3: clone3(&(0x7f0000000900)={0x8040000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:55:50 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)={[{0x0, 'pids'}]}, 0x6) [ 159.376372][T11277] loop1: detected capacity change from 0 to 5 [ 159.414203][T11277] FAT-fs (loop1): bogus number of FAT sectors 09:55:50 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)={[{0x0, 'pids'}]}, 0x6) 09:55:50 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)={[{0x0, 'pids'}]}, 0x6) 09:55:50 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)={[{0x0, 'pids'}]}, 0x6) 09:55:50 executing program 4: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x40, 0x9}, 0x20) [ 159.420515][T11277] FAT-fs (loop1): Can't find a valid FAT filesystem 09:55:50 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)={[{0x0, 'pids'}]}, 0x6) 09:55:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000300)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@private2, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 09:55:50 executing program 3: clone3(&(0x7f0000000900)={0x8040000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:55:50 executing program 1: socketpair(0x1, 0x802, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8907, 0x0) 09:55:50 executing program 4: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x40, 0x9}, 0x20) 09:55:50 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)={[{0x0, 'pids'}]}, 0x6) 09:55:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 09:55:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000300)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@private2, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 09:55:50 executing program 1: socketpair(0x1, 0x802, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8907, 0x0) 09:55:50 executing program 4: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x40, 0x9}, 0x20) 09:55:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000300)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@private2, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 09:55:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000300)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@private2, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 09:55:50 executing program 3: clone3(&(0x7f0000000900)={0x8040000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:55:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000300)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@private2, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 159.622597][T11324] loop2: detected capacity change from 0 to 1 09:55:50 executing program 1: socketpair(0x1, 0x802, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8907, 0x0) [ 159.678040][T11324] loop2: p2 < > p3 p4 [ 159.684756][T11324] loop2: p2 size 2 extends beyond EOD, truncated 09:55:50 executing program 4: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x40, 0x9}, 0x20) 09:55:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000300)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@private2, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 09:55:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000300)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@private2, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 159.722344][T11324] loop2: p3 start 225 is beyond EOD, truncated [ 159.728814][T11324] loop2: p4 size 3657465856 extends beyond EOD, truncated 09:55:51 executing program 1: socketpair(0x1, 0x802, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8907, 0x0) 09:55:51 executing program 3: clone3(&(0x7f0000000900)={0x8040000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:55:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 09:55:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000300)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@private2, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 09:55:51 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="24000000760007041dfffd946f610500020000e8fe02080104000800080010000400ff7e", 0x24}], 0x1}, 0x0) 09:55:51 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000340)=@filename='./file0\x00', &(0x7f0000187ff8)='.', 0x0, 0x1006014, 0x0) 09:55:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000300)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@private2, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 09:55:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000100)={0x154, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x0, 0x0, 0x8], [0x100]}}, [@INET_DIAG_REQ_BYTECODE={0xd9, 0x1, "2c9833005edc29283d97f341d1508f8aee1a5b6c7df4161df2ea8090aabe5efb25ed15491ffaa33148f6a462edafd592f1c00753a2bb1f6a67248dff590e2f75909f9450bee356b57c042eefdc007a3ff083bf830c4634f23af2672c5ee29d930256ea26abfeefdd62b71cd5c83761c39b0cb537275308bdacf105f7d7c3714aea3e2a845559b34bea89bcc9c5813e0f2b1faceb9b9b192d421fbaf7c59da155c8c1016d898ac863109060971937772d5b13106f83bde4af29bfb9ba0fd0330f98ae5900bb12a0c7d6c71ecdb412e9f0c9c7359e76"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x25, 0x1, "d165d035d182486d7ca5c6b9ba74b7936282a3298ccf2009a2be1c607e67e651f7"}]}, 0x154}}, 0x0) 09:55:51 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="24000000760007041dfffd946f610500020000e8fe02080104000800080010000400ff7e", 0x24}], 0x1}, 0x0) 09:55:51 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000340)=@filename='./file0\x00', &(0x7f0000187ff8)='.', 0x0, 0x1006014, 0x0) 09:55:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000300)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@private2, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 09:55:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000100)={0x154, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x0, 0x0, 0x8], [0x100]}}, [@INET_DIAG_REQ_BYTECODE={0xd9, 0x1, "2c9833005edc29283d97f341d1508f8aee1a5b6c7df4161df2ea8090aabe5efb25ed15491ffaa33148f6a462edafd592f1c00753a2bb1f6a67248dff590e2f75909f9450bee356b57c042eefdc007a3ff083bf830c4634f23af2672c5ee29d930256ea26abfeefdd62b71cd5c83761c39b0cb537275308bdacf105f7d7c3714aea3e2a845559b34bea89bcc9c5813e0f2b1faceb9b9b192d421fbaf7c59da155c8c1016d898ac863109060971937772d5b13106f83bde4af29bfb9ba0fd0330f98ae5900bb12a0c7d6c71ecdb412e9f0c9c7359e76"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x25, 0x1, "d165d035d182486d7ca5c6b9ba74b7936282a3298ccf2009a2be1c607e67e651f7"}]}, 0x154}}, 0x0) 09:55:51 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000340)=@filename='./file0\x00', &(0x7f0000187ff8)='.', 0x0, 0x1006014, 0x0) [ 159.882753][T11379] loop2: detected capacity change from 0 to 1 [ 159.947074][ T1033] loop2: p2 < > p3 p4 [ 159.955358][ T1033] loop2: p2 size 2 extends beyond EOD, truncated [ 159.962307][ T1033] loop2: p3 start 225 is beyond EOD, truncated [ 159.969070][ T1033] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 159.979777][T11379] loop2: p2 < > p3 p4 [ 159.984468][T11379] loop2: p2 size 2 extends beyond EOD, truncated 09:55:51 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000340)=@filename='./file0\x00', &(0x7f0000187ff8)='.', 0x0, 0x1006014, 0x0) [ 159.993995][T11379] loop2: p3 start 225 is beyond EOD, truncated [ 160.000532][T11379] loop2: p4 size 3657465856 extends beyond EOD, truncated 09:55:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 09:55:51 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000340)=@filename='./file0\x00', &(0x7f0000187ff8)='.', 0x0, 0x1006014, 0x0) 09:55:51 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="24000000760007041dfffd946f610500020000e8fe02080104000800080010000400ff7e", 0x24}], 0x1}, 0x0) 09:55:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000100)={0x154, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x0, 0x0, 0x8], [0x100]}}, [@INET_DIAG_REQ_BYTECODE={0xd9, 0x1, "2c9833005edc29283d97f341d1508f8aee1a5b6c7df4161df2ea8090aabe5efb25ed15491ffaa33148f6a462edafd592f1c00753a2bb1f6a67248dff590e2f75909f9450bee356b57c042eefdc007a3ff083bf830c4634f23af2672c5ee29d930256ea26abfeefdd62b71cd5c83761c39b0cb537275308bdacf105f7d7c3714aea3e2a845559b34bea89bcc9c5813e0f2b1faceb9b9b192d421fbaf7c59da155c8c1016d898ac863109060971937772d5b13106f83bde4af29bfb9ba0fd0330f98ae5900bb12a0c7d6c71ecdb412e9f0c9c7359e76"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x25, 0x1, "d165d035d182486d7ca5c6b9ba74b7936282a3298ccf2009a2be1c607e67e651f7"}]}, 0x154}}, 0x0) 09:55:51 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000340)=@filename='./file0\x00', &(0x7f0000187ff8)='.', 0x0, 0x1006014, 0x0) 09:55:51 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000340)=@filename='./file0\x00', &(0x7f0000187ff8)='.', 0x0, 0x1006014, 0x0) 09:55:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000100)={0x154, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x0, 0x0, 0x8], [0x100]}}, [@INET_DIAG_REQ_BYTECODE={0xd9, 0x1, "2c9833005edc29283d97f341d1508f8aee1a5b6c7df4161df2ea8090aabe5efb25ed15491ffaa33148f6a462edafd592f1c00753a2bb1f6a67248dff590e2f75909f9450bee356b57c042eefdc007a3ff083bf830c4634f23af2672c5ee29d930256ea26abfeefdd62b71cd5c83761c39b0cb537275308bdacf105f7d7c3714aea3e2a845559b34bea89bcc9c5813e0f2b1faceb9b9b192d421fbaf7c59da155c8c1016d898ac863109060971937772d5b13106f83bde4af29bfb9ba0fd0330f98ae5900bb12a0c7d6c71ecdb412e9f0c9c7359e76"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x25, 0x1, "d165d035d182486d7ca5c6b9ba74b7936282a3298ccf2009a2be1c607e67e651f7"}]}, 0x154}}, 0x0) [ 160.142844][T11430] loop2: detected capacity change from 0 to 1 09:55:51 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000340)=@filename='./file0\x00', &(0x7f0000187ff8)='.', 0x0, 0x1006014, 0x0) 09:55:51 executing program 3: set_mempolicy(0x1, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) 09:55:51 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000340)=@filename='./file0\x00', &(0x7f0000187ff8)='.', 0x0, 0x1006014, 0x0) 09:55:51 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="24000000760007041dfffd946f610500020000e8fe02080104000800080010000400ff7e", 0x24}], 0x1}, 0x0) [ 160.187012][ T1033] loop2: p2 < > p3 p4 [ 160.191739][ T1033] loop2: p2 size 2 extends beyond EOD, truncated [ 160.225868][ T1033] loop2: p3 start 225 is beyond EOD, truncated 09:55:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) [ 160.232710][ T1033] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 160.276882][T11430] loop2: p2 < > p3 p4 [ 160.281643][T11430] loop2: p2 size 2 extends beyond EOD, truncated [ 160.290807][T11430] loop2: p3 start 225 is beyond EOD, truncated [ 160.297818][T11430] loop2: p4 size 3657465856 extends beyond EOD, truncated 09:55:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 09:55:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000000500)=[{{&(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/39}, {&(0x7f00000001c0)=""/177}, {&(0x7f0000000280)=""/133}, {&(0x7f0000000340)=""/142}], 0x0, &(0x7f0000000540)=""/209}}], 0x5f, 0x102, 0x0) 09:55:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@dontfrag={{0x14, 0x29, 0x3e, 0xe0}}], 0x18}, 0x0) 09:55:51 executing program 3: set_mempolicy(0x1, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) 09:55:51 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000340)=@filename='./file0\x00', &(0x7f0000187ff8)='.', 0x0, 0x1006014, 0x0) 09:55:51 executing program 3: set_mempolicy(0x1, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) 09:55:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@dontfrag={{0x14, 0x29, 0x3e, 0xe0}}], 0x18}, 0x0) 09:55:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_getoverrun(r0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x9, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 09:55:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@dontfrag={{0x14, 0x29, 0x3e, 0xe0}}], 0x18}, 0x0) [ 160.433376][T11478] loop2: detected capacity change from 0 to 1 09:55:51 executing program 3: set_mempolicy(0x1, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) 09:55:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000000500)=[{{&(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/39}, {&(0x7f00000001c0)=""/177}, {&(0x7f0000000280)=""/133}, {&(0x7f0000000340)=""/142}], 0x0, &(0x7f0000000540)=""/209}}], 0x5f, 0x102, 0x0) [ 160.507042][T11478] loop2: p2 < > p3 p4 [ 160.511729][T11478] loop2: p2 size 2 extends beyond EOD, truncated [ 160.536975][T11478] loop2: p3 start 225 is beyond EOD, truncated [ 160.544168][T11478] loop2: p4 size 3657465856 extends beyond EOD, truncated 09:55:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) 09:55:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000000500)=[{{&(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/39}, {&(0x7f00000001c0)=""/177}, {&(0x7f0000000280)=""/133}, {&(0x7f0000000340)=""/142}], 0x0, &(0x7f0000000540)=""/209}}], 0x5f, 0x102, 0x0) 09:55:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@dontfrag={{0x14, 0x29, 0x3e, 0xe0}}], 0x18}, 0x0) 09:55:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r3, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 09:55:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 09:55:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) 09:55:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 09:55:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000000500)=[{{&(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/39}, {&(0x7f00000001c0)=""/177}, {&(0x7f0000000280)=""/133}, {&(0x7f0000000340)=""/142}], 0x0, &(0x7f0000000540)=""/209}}], 0x5f, 0x102, 0x0) 09:55:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_getoverrun(r0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x9, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 09:55:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) 09:55:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 09:55:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 09:55:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r3, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 09:55:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 09:55:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) 09:55:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r3, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 09:55:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 09:55:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r3, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 09:55:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r3, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 09:55:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 09:55:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_getoverrun(r0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x9, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 09:55:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r3, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 09:55:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r3, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 09:55:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r3, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 09:55:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 09:55:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 09:55:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r3, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 09:55:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r3, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 09:55:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r3, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 09:55:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r3, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 09:55:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 09:55:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 09:55:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_getoverrun(r0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x9, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 09:55:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r3, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 09:55:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r3, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 09:55:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r3, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 09:55:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r3, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 09:55:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 09:55:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 09:55:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r3, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 09:55:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r3, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 09:55:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 09:55:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r3, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 09:55:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 09:56:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 09:56:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 09:56:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 09:56:01 executing program 5: set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0x40) perf_event_open(&(0x7f0000001a40)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:56:01 executing program 3: syz_mount_image$nfs(0x0, &(0x7f0000001480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 09:56:01 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="f4655fdbf4655fdbf4655f00000000000004008000000000000800030000000af301000400000009f8", 0x29, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:56:01 executing program 5: set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0x40) perf_event_open(&(0x7f0000001a40)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:56:01 executing program 3: syz_mount_image$nfs(0x0, &(0x7f0000001480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 09:56:01 executing program 5: set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0x40) perf_event_open(&(0x7f0000001a40)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:56:01 executing program 3: syz_mount_image$nfs(0x0, &(0x7f0000001480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 09:56:01 executing program 5: set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0x40) perf_event_open(&(0x7f0000001a40)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 170.502716][T11743] loop4: detected capacity change from 0 to 4096 [ 170.532402][T11743] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 170.540959][T11743] EXT4-fs (loop4): mount failed 09:56:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) [ 170.589015][T11743] loop4: detected capacity change from 0 to 4096 [ 170.618131][T11743] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 170.628385][T11743] EXT4-fs (loop4): mount failed [ 170.758718][T11775] ================================================================== [ 170.768233][T11775] BUG: KCSAN: data-race in do_signal_stop / do_signal_stop [ 170.775732][T11775] [ 170.778056][T11775] write to 0xffff88812699302c of 4 bytes by task 11733 on cpu 1: [ 170.785999][T11775] do_signal_stop+0x591/0x710 [ 170.790674][T11775] get_signal+0xb70/0x1610 [ 170.795390][T11775] arch_do_signal_or_restart+0x2a/0x220 [ 170.801341][T11775] exit_to_user_mode_prepare+0x109/0x190 [ 170.807324][T11775] irqentry_exit_to_user_mode+0x5/0x20 [ 170.812777][T11775] irqentry_exit+0xe/0x30 [ 170.817383][T11775] asm_exc_page_fault+0x1e/0x30 [ 170.822449][T11775] [ 170.824753][T11775] read to 0xffff88812699302c of 4 bytes by task 11775 on cpu 0: [ 170.833228][T11775] do_signal_stop+0x33e/0x710 [ 170.838169][T11775] get_signal+0xa16/0x1610 [ 170.842770][T11775] arch_do_signal_or_restart+0x2a/0x220 [ 170.848568][T11775] exit_to_user_mode_prepare+0x109/0x190 [ 170.854535][T11775] syscall_exit_to_user_mode+0x20/0x40 [ 170.861427][T11775] do_syscall_64+0x56/0x90 [ 170.866233][T11775] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 170.872588][T11775] [ 170.874892][T11775] Reported by Kernel Concurrency Sanitizer on: [ 170.881117][T11775] CPU: 0 PID: 11775 Comm: syz-executor.2 Not tainted 5.13.0-rc1-syzkaller #0 [ 170.889857][T11775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.900101][T11775] ================================================================== 09:56:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 09:56:02 executing program 3: syz_mount_image$nfs(0x0, &(0x7f0000001480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 09:56:02 executing program 5: syz_mount_image$nfs(0x0, &(0x7f0000001480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 09:56:02 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="f4655fdbf4655fdbf4655f00000000000004008000000000000800030000000af301000400000009f8", 0x29, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:56:02 executing program 1: setresgid(0xee00, 0xee00, 0xffffffffffffffff) r0 = fork() prlimit64(r0, 0x0, 0x0, 0x0) 09:56:02 executing program 5: syz_mount_image$nfs(0x0, &(0x7f0000001480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 09:56:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x7, 0x20000084) [ 171.299196][T11794] loop4: detected capacity change from 0 to 4096 [ 171.334300][T11794] EXT4-fs (loop4): corrupt root inode, run e2fsck 09:56:02 executing program 5: syz_mount_image$nfs(0x0, &(0x7f0000001480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 09:56:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x7, 0x20000084) [ 171.353771][T11794] EXT4-fs (loop4): mount failed 09:56:02 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="f4655fdbf4655fdbf4655f00000000000004008000000000000800030000000af301000400000009f8", 0x29, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:56:02 executing program 1: setresgid(0xee00, 0xee00, 0xffffffffffffffff) r0 = fork() prlimit64(r0, 0x0, 0x0, 0x0) [ 171.463393][T11828] loop4: detected capacity change from 0 to 4096 [ 171.484869][T11828] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 171.491539][T11828] EXT4-fs (loop4): mount failed 09:56:03 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="f4655fdbf4655fdbf4655f00000000000004008000000000000800030000000af301000400000009f8", 0x29, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:56:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 09:56:03 executing program 5: setresgid(0xee00, 0xee00, 0xffffffffffffffff) r0 = fork() prlimit64(r0, 0x0, 0x0, 0x0) 09:56:03 executing program 1: setresgid(0xee00, 0xee00, 0xffffffffffffffff) r0 = fork() prlimit64(r0, 0x0, 0x0, 0x0) 09:56:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x7, 0x20000084) 09:56:03 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x8, &(0x7f0000000280)) 09:56:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x7, 0x20000084) 09:56:03 executing program 5: setresgid(0xee00, 0xee00, 0xffffffffffffffff) r0 = fork() prlimit64(r0, 0x0, 0x0, 0x0) 09:56:03 executing program 1: setresgid(0xee00, 0xee00, 0xffffffffffffffff) r0 = fork() prlimit64(r0, 0x0, 0x0, 0x0) 09:56:03 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x8, &(0x7f0000000280)) [ 171.913191][T11853] loop4: detected capacity change from 0 to 4096 [ 171.931587][T11853] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 171.938367][T11853] EXT4-fs (loop4): mount failed 09:56:03 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x8, &(0x7f0000000280)) 09:56:03 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x8, &(0x7f0000000280)) 09:56:03 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x8, &(0x7f0000000280)) 09:56:03 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x8, &(0x7f0000000280)) 09:56:04 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x8, &(0x7f0000000280)) 09:56:04 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x8, &(0x7f0000000280)) 09:56:04 executing program 5: setresgid(0xee00, 0xee00, 0xffffffffffffffff) r0 = fork() prlimit64(r0, 0x0, 0x0, 0x0) 09:56:04 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x8, &(0x7f0000000280)) 09:56:04 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x8, &(0x7f0000000280)) 09:56:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x90, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x2c, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x90}}, 0x0) 09:56:04 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x8, &(0x7f0000000280)) 09:56:04 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:56:04 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x8, &(0x7f0000000280)) 09:56:04 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x8, &(0x7f0000000280)) 09:56:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x90, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x2c, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x90}}, 0x0) 09:56:04 executing program 0: r0 = fsopen(&(0x7f0000000080)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 09:56:04 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:56:04 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1", 0xa6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:56:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x30, &(0x7f0000000140)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 09:56:04 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0xffffffff}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xfffffffd, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16=r0]) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mount$9p_virtio(0x0, 0x0, &(0x7f0000000240), 0x2a00012, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=virtio,fscache,cache=non\a\x00\x00\x00cache,access=any,access=client,fscache,dont_measure,euid<', @ANYRESDEC=0xee01, @ANYBLOB=',fowner>', @ANYRESDEC, @ANYBLOB=',smackfsroot=msdos\x00,uid=', @ANYRESDEC=0x0, @ANYBLOB=',context=user_u,permit_directio,\x00']) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x10001002}) creat(&(0x7f0000000000)='./file1\x00', 0x24) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c1", 0x58) rt_sigprocmask(0x0, &(0x7f0000000100)={[0x2000000fffffffc]}, 0x0, 0x8) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r4 = gettid() rt_sigqueueinfo(r4, 0x20, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f00000002c0)={[0x7fffffff]}, &(0x7f0000000600), &(0x7f0000000340), 0x8) sendfile(r1, r2, 0x0, 0x1c500) 09:56:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x90, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x2c, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x90}}, 0x0) 09:56:04 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:56:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x30, &(0x7f0000000140)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 09:56:04 executing program 0: r0 = fsopen(&(0x7f0000000080)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 09:56:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x90, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x2c, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x90}}, 0x0) 09:56:04 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 173.119950][T11954] loop5: detected capacity change from 0 to 264192 [ 173.136550][T11954] FAT-fs (loop5): Unrecognized mount option "18446744073709551615" or missing value 09:56:04 executing program 4: r0 = fsopen(&(0x7f0000000080)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 09:56:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x30, &(0x7f0000000140)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 09:56:04 executing program 0: r0 = fsopen(&(0x7f0000000080)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 173.919617][T12004] loop5: detected capacity change from 0 to 264192 09:56:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x30, &(0x7f0000000140)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 09:56:07 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0xffffffff}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xfffffffd, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16=r0]) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mount$9p_virtio(0x0, 0x0, &(0x7f0000000240), 0x2a00012, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=virtio,fscache,cache=non\a\x00\x00\x00cache,access=any,access=client,fscache,dont_measure,euid<', @ANYRESDEC=0xee01, @ANYBLOB=',fowner>', @ANYRESDEC, @ANYBLOB=',smackfsroot=msdos\x00,uid=', @ANYRESDEC=0x0, @ANYBLOB=',context=user_u,permit_directio,\x00']) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x10001002}) creat(&(0x7f0000000000)='./file1\x00', 0x24) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c1", 0x58) rt_sigprocmask(0x0, &(0x7f0000000100)={[0x2000000fffffffc]}, 0x0, 0x8) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r4 = gettid() rt_sigqueueinfo(r4, 0x20, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f00000002c0)={[0x7fffffff]}, &(0x7f0000000600), &(0x7f0000000340), 0x8) sendfile(r1, r2, 0x0, 0x1c500) 09:56:07 executing program 4: r0 = fsopen(&(0x7f0000000080)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 09:56:07 executing program 0: r0 = fsopen(&(0x7f0000000080)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 09:56:07 executing program 2: r0 = fsopen(&(0x7f0000000080)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 09:56:07 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1", 0xa6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:56:07 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0xffffffff}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xfffffffd, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16=r0]) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mount$9p_virtio(0x0, 0x0, &(0x7f0000000240), 0x2a00012, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=virtio,fscache,cache=non\a\x00\x00\x00cache,access=any,access=client,fscache,dont_measure,euid<', @ANYRESDEC=0xee01, @ANYBLOB=',fowner>', @ANYRESDEC, @ANYBLOB=',smackfsroot=msdos\x00,uid=', @ANYRESDEC=0x0, @ANYBLOB=',context=user_u,permit_directio,\x00']) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x10001002}) creat(&(0x7f0000000000)='./file1\x00', 0x24) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c1", 0x58) rt_sigprocmask(0x0, &(0x7f0000000100)={[0x2000000fffffffc]}, 0x0, 0x8) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r4 = gettid() rt_sigqueueinfo(r4, 0x20, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f00000002c0)={[0x7fffffff]}, &(0x7f0000000600), &(0x7f0000000340), 0x8) sendfile(r1, r2, 0x0, 0x1c500) 09:56:07 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0xffffffff}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xfffffffd, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16=r0]) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mount$9p_virtio(0x0, 0x0, &(0x7f0000000240), 0x2a00012, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=virtio,fscache,cache=non\a\x00\x00\x00cache,access=any,access=client,fscache,dont_measure,euid<', @ANYRESDEC=0xee01, @ANYBLOB=',fowner>', @ANYRESDEC, @ANYBLOB=',smackfsroot=msdos\x00,uid=', @ANYRESDEC=0x0, @ANYBLOB=',context=user_u,permit_directio,\x00']) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x10001002}) creat(&(0x7f0000000000)='./file1\x00', 0x24) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c1", 0x58) rt_sigprocmask(0x0, &(0x7f0000000100)={[0x2000000fffffffc]}, 0x0, 0x8) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r4 = gettid() rt_sigqueueinfo(r4, 0x20, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f00000002c0)={[0x7fffffff]}, &(0x7f0000000600), &(0x7f0000000340), 0x8) sendfile(r1, r2, 0x0, 0x1c500) 09:56:07 executing program 4: r0 = fsopen(&(0x7f0000000080)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 09:56:07 executing program 2: r0 = fsopen(&(0x7f0000000080)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 176.101478][T12019] loop5: detected capacity change from 0 to 264192 [ 176.126693][T12033] loop1: detected capacity change from 0 to 264192 [ 176.135120][T12033] FAT-fs (loop1): Unrecognized mount option "18446744073709551615" or missing value 09:56:07 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0xffffffff}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xfffffffd, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16=r0]) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mount$9p_virtio(0x0, 0x0, &(0x7f0000000240), 0x2a00012, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=virtio,fscache,cache=non\a\x00\x00\x00cache,access=any,access=client,fscache,dont_measure,euid<', @ANYRESDEC=0xee01, @ANYBLOB=',fowner>', @ANYRESDEC, @ANYBLOB=',smackfsroot=msdos\x00,uid=', @ANYRESDEC=0x0, @ANYBLOB=',context=user_u,permit_directio,\x00']) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x10001002}) creat(&(0x7f0000000000)='./file1\x00', 0x24) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c1", 0x58) rt_sigprocmask(0x0, &(0x7f0000000100)={[0x2000000fffffffc]}, 0x0, 0x8) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r4 = gettid() rt_sigqueueinfo(r4, 0x20, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f00000002c0)={[0x7fffffff]}, &(0x7f0000000600), &(0x7f0000000340), 0x8) sendfile(r1, r2, 0x0, 0x1c500) 09:56:07 executing program 2: r0 = fsopen(&(0x7f0000000080)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 176.151773][T12019] FAT-fs (loop5): Unrecognized mount option "18446744073709551615" or missing value [ 176.175729][T12041] loop0: detected capacity change from 0 to 264192 [ 176.184838][T12041] FAT-fs (loop0): Unrecognized mount option "18446744073709551615" or missing value 09:56:07 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0xffffffff}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xfffffffd, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16=r0]) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mount$9p_virtio(0x0, 0x0, &(0x7f0000000240), 0x2a00012, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=virtio,fscache,cache=non\a\x00\x00\x00cache,access=any,access=client,fscache,dont_measure,euid<', @ANYRESDEC=0xee01, @ANYBLOB=',fowner>', @ANYRESDEC, @ANYBLOB=',smackfsroot=msdos\x00,uid=', @ANYRESDEC=0x0, @ANYBLOB=',context=user_u,permit_directio,\x00']) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x10001002}) creat(&(0x7f0000000000)='./file1\x00', 0x24) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c1", 0x58) rt_sigprocmask(0x0, &(0x7f0000000100)={[0x2000000fffffffc]}, 0x0, 0x8) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r4 = gettid() rt_sigqueueinfo(r4, 0x20, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f00000002c0)={[0x7fffffff]}, &(0x7f0000000600), &(0x7f0000000340), 0x8) sendfile(r1, r2, 0x0, 0x1c500) [ 176.248486][T12055] loop4: detected capacity change from 0 to 264192 [ 176.263298][T12055] FAT-fs (loop4): Unrecognized mount option "18446744073709551615" or missing value [ 176.290212][T12062] loop2: detected capacity change from 0 to 264192 [ 176.299403][T12062] FAT-fs (loop2): Unrecognized mount option "18446744073709551615" or missing value 09:56:10 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1", 0xa6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:56:10 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0xffffffff}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xfffffffd, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16=r0]) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mount$9p_virtio(0x0, 0x0, &(0x7f0000000240), 0x2a00012, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=virtio,fscache,cache=non\a\x00\x00\x00cache,access=any,access=client,fscache,dont_measure,euid<', @ANYRESDEC=0xee01, @ANYBLOB=',fowner>', @ANYRESDEC, @ANYBLOB=',smackfsroot=msdos\x00,uid=', @ANYRESDEC=0x0, @ANYBLOB=',context=user_u,permit_directio,\x00']) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x10001002}) creat(&(0x7f0000000000)='./file1\x00', 0x24) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c1", 0x58) rt_sigprocmask(0x0, &(0x7f0000000100)={[0x2000000fffffffc]}, 0x0, 0x8) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r4 = gettid() rt_sigqueueinfo(r4, 0x20, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f00000002c0)={[0x7fffffff]}, &(0x7f0000000600), &(0x7f0000000340), 0x8) sendfile(r1, r2, 0x0, 0x1c500) 09:56:10 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0xffffffff}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xfffffffd, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16=r0]) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mount$9p_virtio(0x0, 0x0, &(0x7f0000000240), 0x2a00012, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=virtio,fscache,cache=non\a\x00\x00\x00cache,access=any,access=client,fscache,dont_measure,euid<', @ANYRESDEC=0xee01, @ANYBLOB=',fowner>', @ANYRESDEC, @ANYBLOB=',smackfsroot=msdos\x00,uid=', @ANYRESDEC=0x0, @ANYBLOB=',context=user_u,permit_directio,\x00']) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x10001002}) creat(&(0x7f0000000000)='./file1\x00', 0x24) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c1", 0x58) rt_sigprocmask(0x0, &(0x7f0000000100)={[0x2000000fffffffc]}, 0x0, 0x8) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r4 = gettid() rt_sigqueueinfo(r4, 0x20, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f00000002c0)={[0x7fffffff]}, &(0x7f0000000600), &(0x7f0000000340), 0x8) sendfile(r1, r2, 0x0, 0x1c500) 09:56:10 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0xffffffff}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xfffffffd, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16=r0]) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mount$9p_virtio(0x0, 0x0, &(0x7f0000000240), 0x2a00012, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=virtio,fscache,cache=non\a\x00\x00\x00cache,access=any,access=client,fscache,dont_measure,euid<', @ANYRESDEC=0xee01, @ANYBLOB=',fowner>', @ANYRESDEC, @ANYBLOB=',smackfsroot=msdos\x00,uid=', @ANYRESDEC=0x0, @ANYBLOB=',context=user_u,permit_directio,\x00']) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x10001002}) creat(&(0x7f0000000000)='./file1\x00', 0x24) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c1", 0x58) rt_sigprocmask(0x0, &(0x7f0000000100)={[0x2000000fffffffc]}, 0x0, 0x8) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r4 = gettid() rt_sigqueueinfo(r4, 0x20, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f00000002c0)={[0x7fffffff]}, &(0x7f0000000600), &(0x7f0000000340), 0x8) sendfile(r1, r2, 0x0, 0x1c500) 09:56:10 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0xffffffff}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xfffffffd, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16=r0]) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mount$9p_virtio(0x0, 0x0, &(0x7f0000000240), 0x2a00012, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=virtio,fscache,cache=non\a\x00\x00\x00cache,access=any,access=client,fscache,dont_measure,euid<', @ANYRESDEC=0xee01, @ANYBLOB=',fowner>', @ANYRESDEC, @ANYBLOB=',smackfsroot=msdos\x00,uid=', @ANYRESDEC=0x0, @ANYBLOB=',context=user_u,permit_directio,\x00']) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x10001002}) creat(&(0x7f0000000000)='./file1\x00', 0x24) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c1", 0x58) rt_sigprocmask(0x0, &(0x7f0000000100)={[0x2000000fffffffc]}, 0x0, 0x8) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r4 = gettid() rt_sigqueueinfo(r4, 0x20, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f00000002c0)={[0x7fffffff]}, &(0x7f0000000600), &(0x7f0000000340), 0x8) sendfile(r1, r2, 0x0, 0x1c500) 09:56:10 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0xffffffff}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xfffffffd, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16=r0]) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mount$9p_virtio(0x0, 0x0, &(0x7f0000000240), 0x2a00012, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=virtio,fscache,cache=non\a\x00\x00\x00cache,access=any,access=client,fscache,dont_measure,euid<', @ANYRESDEC=0xee01, @ANYBLOB=',fowner>', @ANYRESDEC, @ANYBLOB=',smackfsroot=msdos\x00,uid=', @ANYRESDEC=0x0, @ANYBLOB=',context=user_u,permit_directio,\x00']) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x10001002}) creat(&(0x7f0000000000)='./file1\x00', 0x24) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c1", 0x58) rt_sigprocmask(0x0, &(0x7f0000000100)={[0x2000000fffffffc]}, 0x0, 0x8) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r4 = gettid() rt_sigqueueinfo(r4, 0x20, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f00000002c0)={[0x7fffffff]}, &(0x7f0000000600), &(0x7f0000000340), 0x8) sendfile(r1, r2, 0x0, 0x1c500) [ 179.110181][T12087] loop1: detected capacity change from 0 to 264192 [ 179.120004][T12087] FAT-fs (loop1): Unrecognized mount option "18446744073709551615" or missing value [ 179.120446][T12088] loop2: detected capacity change from 0 to 264192 [ 179.132777][T12093] loop4: detected capacity change from 0 to 264192 [ 179.137568][T12091] loop5: detected capacity change from 0 to 264192 [ 179.145888][T12090] loop0: detected capacity change from 0 to 264192 [ 179.159928][T12088] FAT-fs (loop2): Unrecognized mount option "18446744073709551615" or missing value [ 179.166186][T12091] FAT-fs (loop5): Unrecognized mount option "18446744073709551615" or missing value [ 179.171411][T12093] FAT-fs (loop4): Unrecognized mount option "18446744073709551615" or missing value [ 179.215103][T12090] FAT-fs (loop0): Unrecognized mount option "18446744073709551615" or missing value 09:56:11 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0xffffffff}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xfffffffd, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16=r0]) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mount$9p_virtio(0x0, 0x0, &(0x7f0000000240), 0x2a00012, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=virtio,fscache,cache=non\a\x00\x00\x00cache,access=any,access=client,fscache,dont_measure,euid<', @ANYRESDEC=0xee01, @ANYBLOB=',fowner>', @ANYRESDEC, @ANYBLOB=',smackfsroot=msdos\x00,uid=', @ANYRESDEC=0x0, @ANYBLOB=',context=user_u,permit_directio,\x00']) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x10001002}) creat(&(0x7f0000000000)='./file1\x00', 0x24) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c1", 0x58) rt_sigprocmask(0x0, &(0x7f0000000100)={[0x2000000fffffffc]}, 0x0, 0x8) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r4 = gettid() rt_sigqueueinfo(r4, 0x20, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f00000002c0)={[0x7fffffff]}, &(0x7f0000000600), &(0x7f0000000340), 0x8) sendfile(r1, r2, 0x0, 0x1c500) 09:56:11 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0xffffffff}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xfffffffd, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16=r0]) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mount$9p_virtio(0x0, 0x0, &(0x7f0000000240), 0x2a00012, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=virtio,fscache,cache=non\a\x00\x00\x00cache,access=any,access=client,fscache,dont_measure,euid<', @ANYRESDEC=0xee01, @ANYBLOB=',fowner>', @ANYRESDEC, @ANYBLOB=',smackfsroot=msdos\x00,uid=', @ANYRESDEC=0x0, @ANYBLOB=',context=user_u,permit_directio,\x00']) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x10001002}) creat(&(0x7f0000000000)='./file1\x00', 0x24) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c1", 0x58) rt_sigprocmask(0x0, &(0x7f0000000100)={[0x2000000fffffffc]}, 0x0, 0x8) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r4 = gettid() rt_sigqueueinfo(r4, 0x20, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f00000002c0)={[0x7fffffff]}, &(0x7f0000000600), &(0x7f0000000340), 0x8) sendfile(r1, r2, 0x0, 0x1c500) 09:56:11 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0xffffffff}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xfffffffd, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16=r0]) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mount$9p_virtio(0x0, 0x0, &(0x7f0000000240), 0x2a00012, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=virtio,fscache,cache=non\a\x00\x00\x00cache,access=any,access=client,fscache,dont_measure,euid<', @ANYRESDEC=0xee01, @ANYBLOB=',fowner>', @ANYRESDEC, @ANYBLOB=',smackfsroot=msdos\x00,uid=', @ANYRESDEC=0x0, @ANYBLOB=',context=user_u,permit_directio,\x00']) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x10001002}) creat(&(0x7f0000000000)='./file1\x00', 0x24) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c1", 0x58) rt_sigprocmask(0x0, &(0x7f0000000100)={[0x2000000fffffffc]}, 0x0, 0x8) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r4 = gettid() rt_sigqueueinfo(r4, 0x20, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f00000002c0)={[0x7fffffff]}, &(0x7f0000000600), &(0x7f0000000340), 0x8) sendfile(r1, r2, 0x0, 0x1c500) [ 180.047081][T12124] loop1: detected capacity change from 0 to 264192 [ 180.054168][T12127] loop2: detected capacity change from 0 to 264192 [ 180.063642][T12127] FAT-fs (loop2): Unrecognized mount option "18446744073709551615" or missing value [ 180.075083][T12129] loop0: detected capacity change from 0 to 264192 [ 180.080300][T12124] FAT-fs (loop1): Unrecognized mount option "18446744073709551615" or missing value 09:56:11 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0xffffffff}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xfffffffd, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16=r0]) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mount$9p_virtio(0x0, 0x0, &(0x7f0000000240), 0x2a00012, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=virtio,fscache,cache=non\a\x00\x00\x00cache,access=any,access=client,fscache,dont_measure,euid<', @ANYRESDEC=0xee01, @ANYBLOB=',fowner>', @ANYRESDEC, @ANYBLOB=',smackfsroot=msdos\x00,uid=', @ANYRESDEC=0x0, @ANYBLOB=',context=user_u,permit_directio,\x00']) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x10001002}) creat(&(0x7f0000000000)='./file1\x00', 0x24) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c1", 0x58) rt_sigprocmask(0x0, &(0x7f0000000100)={[0x2000000fffffffc]}, 0x0, 0x8) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r4 = gettid() rt_sigqueueinfo(r4, 0x20, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f00000002c0)={[0x7fffffff]}, &(0x7f0000000600), &(0x7f0000000340), 0x8) sendfile(r1, r2, 0x0, 0x1c500) 09:56:11 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0xffffffff}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xfffffffd, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16=r0]) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mount$9p_virtio(0x0, 0x0, &(0x7f0000000240), 0x2a00012, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=virtio,fscache,cache=non\a\x00\x00\x00cache,access=any,access=client,fscache,dont_measure,euid<', @ANYRESDEC=0xee01, @ANYBLOB=',fowner>', @ANYRESDEC, @ANYBLOB=',smackfsroot=msdos\x00,uid=', @ANYRESDEC=0x0, @ANYBLOB=',context=user_u,permit_directio,\x00']) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x10001002}) creat(&(0x7f0000000000)='./file1\x00', 0x24) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c1", 0x58) rt_sigprocmask(0x0, &(0x7f0000000100)={[0x2000000fffffffc]}, 0x0, 0x8) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r4 = gettid() rt_sigqueueinfo(r4, 0x20, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f00000002c0)={[0x7fffffff]}, &(0x7f0000000600), &(0x7f0000000340), 0x8) sendfile(r1, r2, 0x0, 0x1c500) [ 180.085765][T12129] FAT-fs (loop0): Unrecognized mount option "18446744073709551615" or missing value [ 180.138532][T12143] loop4: detected capacity change from 0 to 264192 [ 180.158160][T12146] loop5: detected capacity change from 0 to 264192 [ 180.161897][T12143] FAT-fs (loop4): Unrecognized mount option "18446744073709551615" or missing value [ 180.184612][T12146] FAT-fs (loop5): Unrecognized mount option "18446744073709551615" or missing value