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", 0x20001080) 21:16:06 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x45, 0xda1, 0x0) fallocate(r1, 0x20, 0x2000, 0x102000000) fallocate(r0, 0x8, 0x2000, 0x102000000) 21:16:06 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) shutdown(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 21:16:06 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000400)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000ace670325132510000e670325104", 0x7b, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f00000002c0)='./file0/file0\x00') truncate(&(0x7f0000000040)='./file0\x00', 0x1) 21:16:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="ae61dedf30d473b2e6a87791ef481469fe744035df4c6f592d3ab285c8fde8eb4f90f99e92bcd55bd43d9798a9b20f3552cb3d600e35d052f85928e865a9ec9446cddca1160af6fcc139c8239c3bf81c420606bd4ff55865f55be6d8d7ba0ee77a9d3b789d72baec48d9cb54e7a74edab57980cbfdf61ab8c3b7f059142acfca0b28b9a6cb2b42403512270cc905c6bc2e359e7228320cad5205da782eaa1c85bd5e1b408da5a24c98af8f9dedc7705fa2e38b35e4ef04bd1a420343b9a1289ee15f2c5827d279d07d0429a4ac88c86f4a82e1589f78997aa23622ddf9f2031246ae7d858616c70f95507789", 0xec}], 0x1, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x100}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f00000001c0)="dd8ad82b4568b902dd99baf1e989f76856bc8d90b3bc44f3170c94dddd7a2c73af648f409a24a71a1c67ade12f03a0ade06668610e674766b1e9b3507d166c501308891082413a30ee622c42d6923e32bc157065c5317b61c30df1bf96333a2e3d7e5fa6a8f77499b807411ddf93507714264931fc9cae26cb935c5d9a46c138cca992a87f68901f3cbb20b55627920efb512d3c6238f678471d48b614992a8097f7e279fe89980e8fdaea2b7343551f6a2119ce0f1d6a6c6679404b82badc44919fffd2fbc3f4a1677611d2a0ae2558c6ed5a473663b97f297e3d2bea9ae62168fa157aa96e0fc7c66f228e69987e8eedcff4b6561cdfd6b7a40d7212637a3dbc3346eb75382795c05de719a2e12a24cd71faa84beb6a9a228717480e22e67ea7d2dd2345eeec8ebc729bb31c03bf369243f77d142ef057ce6241f2b8f0893e0a0e4fefc3791cde07799e36816278a9e6280646bdb0f3da5ac121aea8bc86c250b894499d11b1260c1cdc42cbe419711c221487703a9f60b02a07387ca4c4d5e50ee42e44863a6f33a26c204ebac7e5d02acf0445da59719fd70aa0274efa9c7fb2e9b95ab743c37759dec62dffd680e9613676ef55fbae97284c871ee8ce149fbe3683b889544b8f6ec6c09b326f4b40ee2f959b2fa4f4948f1e709e408febb0eb5917c1d80763e5ae51414c3c462168d4419e69727320f7674074627e31b228036a5c2eacc9033a4d3c3a275bd787ad3a830cf09aea8f20841c21a81958f1d76de0050fbc2e9fe0b1402497fb25dc925c15b7e5aa02134f7a7dc94b3105081b83bf4b1b8e286f63e67bf3d34bd661513ad8ceb1cf302a171e9b5d20ad475533be544cae77b2d17415b20b38a025dc7fdd484705e105c932a0f9babdf858c9d5ab63aeab1754bbc75e0b363b1d51a43c4d70f2958cedeb58e6f2ea37ba0adbee5a3a51457f0a48d3cb1ae0336680b6b2f018aeead51807d0681875f9672e13fe4908df6d64eeb3b6d9452b1a6f60e23ae8f0332067af20dfeccb60065c6a3bf5d296aefd2b4ee1afb5447597304f8a3dde28bc50b8504e812e6566db76bcde184b4e4027028002fae293b3b8b89e9cd342d17a799818307c7a98bef4039f6827ac0c7fcfe53c51063256bdcfcd711fdf31b41769c83b571d1edc2abe7d1d8dd6a8d6be25f572c8827209e662c9c0f3d80f3a1668fa64df1371588e564d89939597254e07d865f087ff373e3f4ad114c72e679f381911d5598b5dc02d1e1eccaf5c018d35f26fc23ccd5416bd7d2fea0ccd2977dd9c6e231e0951c427c45c5cb28c3d346cb26bf464f71d744cb064f104f5a0f802395a6509f47ac39d", 0x590}], 0x300}}], 0x2, 0x0) 21:16:06 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp, @window, @mss, @mss], 0x200000000000010d) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x54, 0x0, 0x0) 21:16:06 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x45, 0xda1, 0x0) fallocate(r1, 0x20, 0x2000, 0x102000000) fallocate(r0, 0x8, 0x2000, 0x102000000) 21:16:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1}}}, 0xb8}}, 0x0) 21:16:06 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x45, 0xda1, 0x0) fallocate(r1, 0x20, 0x2000, 0x102000000) fallocate(r0, 0x8, 0x2000, 0x102000000) 21:16:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x45}, {0x1d}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 21:16:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') openat$cgroup_int(r0, &(0x7f0000000100)='notify_on_release\x00', 0x2, 0x0) 21:16:06 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0xf4, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x358c, &(0x7f0000000040)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 21:16:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r1) 21:16:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0xa001, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000140), 0x0, &(0x7f0000001e80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 21:16:07 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000200)={0x0, @l2tp={0x2, 0x0, @loopback}, @in={0x2, 0x0, @rand_addr=0x64010100}, @isdn, 0x1ff}) 21:16:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') openat$cgroup_int(r0, &(0x7f0000000100)='notify_on_release\x00', 0x2, 0x0) 21:16:07 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), r0) 21:16:07 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x135807, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20f0860, &(0x7f00000001c0)={[{@usrjquota}]}) 21:16:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') openat$cgroup_int(r0, &(0x7f0000000100)='notify_on_release\x00', 0x2, 0x0) [ 693.619812][ T9470] 9pnet: Insufficient options for proto=fd [ 693.637120][ T9473] 9pnet: Insufficient options for proto=fd 21:16:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="02000000010007000000000002000500", @ANYRES32, @ANYBLOB="02000202", @ANYRES32=0xee01, @ANYBLOB="040003000000000008"], 0x64, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 21:16:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00') [ 693.713658][ T9483] EXT4-fs (sda1): re-mounted. Opts: usrjquota=,,errors=continue. Quota mode: none. [ 693.732038][ T9491] EXT4-fs (sda1): re-mounted. Opts: usrjquota=,,errors=continue. Quota mode: none. 21:16:07 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0xffffffffffffffff, 0x5) unshare(0xa000280) 21:16:07 executing program 2: unshare(0x22000600) r0 = socket(0x2, 0x3, 0x26) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) 21:16:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') openat$cgroup_int(r0, &(0x7f0000000100)='notify_on_release\x00', 0x2, 0x0) 21:16:07 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="070022e1209c63f8471513"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:16:07 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="5f6200727ede"]) 21:16:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00') 21:16:07 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0xffffffffffffffff, 0x5) unshare(0xa000280) 21:16:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00') 21:16:07 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 21:16:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private2, 0x0, 0x0, 0x3, 0x11, 0x40, 0x1f}, 0x20) 21:16:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)={0xa, 0x4ea0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x5}, 0x2}, 0x1c, 0x0}}], 0x2, 0x0) 21:16:07 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x87, &(0x7f00000002c0)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab46485"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:16:07 executing program 3: prctl$PR_MCE_KILL(0x23, 0x7, 0x7fffffffefff) 21:16:07 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc1, &(0x7f0000001a40)="c4c691019919da07faea98d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af0100000000000000ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f958691a8a3fcf561c33f0c354435e3813fa604f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df65"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x34) 21:16:07 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0xffffffffffffffff, 0x5) unshare(0xa000280) 21:16:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00') 21:16:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="ac50c90074277962f455d9"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r2, 0x0) writev(r2, &(0x7f0000000440)=[{&(0x7f0000000100)="e0", 0x1}], 0x1) 21:16:07 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001d005f0014f9f407faac47070c000000000000000000380008000100000000ff", 0x24) 21:16:07 executing program 5: unshare(0x400) r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='ramfs\x00', &(0x7f0000000100)="d6", 0x1) 21:16:08 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0xffffffffffffffff, 0x5) unshare(0xa000280) 21:16:08 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x20000000005) 21:16:08 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x80f6}], 0x1, &(0x7f0000000040)) 21:16:08 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0xe1, 0x5000000, 0x0) 21:16:08 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {}, [], {0x4, 0x5}, [{}], {0x10, 0x1}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') 21:16:08 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="5a1400001a0025f00485bc04fef7001d0a0b49ff708800008003280008020100fe8000000000000036ede498534108e58342fa94a235a2a441f9", 0xfcae) 21:16:08 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/tty/ldiscs\x00', 0x0, 0x0) fcntl$setlease(r0, 0x6, 0x400402) 21:16:08 executing program 2: syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1028048, &(0x7f00000002c0)) 21:16:08 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0#\xc3\xfd\x0e\"\x0f\vy(q~\x1e\x104\x1b|\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G%?`\xdd/k\t\xbe\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6^r\xd4\xb5X\\\xdbD\n\x03G\xa1\xaf\xe1\x95\xbc\xac\x18\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9w\xd2\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T', 0x4) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(r0, 0x3, 0x2, 0xffffffff) 21:16:08 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f0000000200)='\x02\x00\x00\x00 \x00\x00\x00\x00&Ld\b\x00P\xe2a\xdb\xee\xbb', 0x14, 0x0) 21:16:08 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000600)={0xffffffffffffffff}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000080), 0x8) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) tee(r2, r1, 0x3, 0x0) [ 694.211508][ T9585] netlink: 4602 bytes leftover after parsing attributes in process `syz-executor.5'. 21:16:08 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0x6) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x2, &(0x7f0000000040)=[{0x50}, {0x16}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 21:16:08 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') sendfile(r1, r0, &(0x7f0000000100)=0x100000001, 0x0) [ 694.270139][ T9595] netlink: 4602 bytes leftover after parsing attributes in process `syz-executor.5'. 21:16:08 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x20000000005) 21:16:08 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd4, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e19de930445756424b355d08c8f027a158619df39c6d833260aa2af75d995905d6cf7be121072e8a81420dcd7b3272308fb030c2fdc9afaa203b18a1d5f6adb476029ef43454cb78ce45e3a501378498cd0cee0b6f689ce8a8426c75e3e817d907bfdad3f0d3e82f6999cf65f2"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:16:08 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="5a1400001a0025f00485bc04fef7001d0a0b49ff708800008003280008020100fe8000000000000036ede498534108e58342fa94a235a2a441f9", 0xfcae) 21:16:08 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000380)='u', 0x1}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x0, r4, 0x0}]) 21:16:08 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="5a1400001a0025f00485bc04fef7001d0a0b49ff708800008003280008020100fe8000000000000036ede498534108e58342fa94a235a2a441f9", 0xfcae) 21:16:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000180)=""/81, 0x51}, {&(0x7f0000004280)=""/102389, 0x18ff5}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/11, 0xb}, {&(0x7f0000000300)=""/170, 0xaa}], 0x5, &(0x7f0000001640)=""/132, 0x84}, 0xf38}, {{0x0, 0x0, &(0x7f0000001e40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)=""/108, 0x6c}, {&(0x7f0000001d80)=""/153, 0x99}], 0x5, &(0x7f0000001ec0)=""/53, 0x35}, 0x341d}, {{&(0x7f0000001f00)=@caif, 0x80, &(0x7f00000023c0)=[{&(0x7f0000001f80)=""/118, 0x76}, {&(0x7f0000002000)=""/166, 0xa6}, {&(0x7f00000020c0)=""/162, 0xa2}, {&(0x7f0000002180)=""/207, 0xcf}, {0x0}, {&(0x7f0000002340)=""/51, 0x33}], 0x6, &(0x7f0000002440)=""/4096, 0x1000}, 0x20}, {{&(0x7f0000003600)=@can, 0x80, &(0x7f00000037c0)=[{0x0}, {&(0x7f0000003780)=""/49, 0x31}], 0x2}, 0x5}], 0x4, 0x40000010, &(0x7f0000004240)={0x0, 0x3938700}) [ 694.370285][ T9616] netlink: 4602 bytes leftover after parsing attributes in process `syz-executor.5'. 21:16:08 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="5a1400001a0025f00485bc04fef7001d0a0b49ff708800008003280008020100fe8000000000000036ede498534108e58342fa94a235a2a441f9", 0xfcae) 21:16:08 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x201, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'lock', ' ', 'io+mem'}, 0xc) write$vga_arbiter(r0, &(0x7f0000000040)=@unlock_all, 0xb) [ 694.417643][ T9628] netlink: 4602 bytes leftover after parsing attributes in process `syz-executor.5'. 21:16:08 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x14b001, 0x0) fcntl$getownex(r0, 0x6, &(0x7f0000000000)) [ 694.486878][ T9634] netlink: 4602 bytes leftover after parsing attributes in process `syz-executor.5'. 21:16:09 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='nfs\x00', 0xc0ed0000, &(0x7f0000000380)='vD!\xa4\x17\x899\xec\xe2\xb9\xf1?i\x84t\xfa\x94\x8efZ/\xf0\x92\xcb\xe5/4\x89\xf4\xdb\xdb`\xfc\a9\xa0\x8f\xb1\xe7r\x1e\xe46E\xb8\xe5\"\xb5oz\xe3\x83Ay\x9f\x11~+\xf5\xae\x14c\xcf3\x9cwX\xef\x80O\x14\xb9\xe0\x19\x85\xa3\x84\xa5m\x8aGjn_\x9fH\xc8G9T\xa2\x1f\x90&\x04\xb3&w\xa7G\\>@\xab\xa8\x02:G\n\x98\x96\xb8a\xdeZ\xc1\xcc\br\xd20\xf5M\xa4\x96\xa3\x84\xbb\xbbn\xba\xc7\xf8\x12\t\xacs\f\xda=\x1c\x17\x80h\xc8\xb8\xc1\x7f-\xd4w\xa4\xb7\xf3\x8e/\x94\xdb\"\x93\xa7\xa46V\xbb\xf3fqr\xac\x11:\xd2\xe8\xf2\xd7\xf7\xe1F\xb1-?^\x1f\xa7\a\a8\xfe\x06\xf3\xce\xb3;\x11\x9d\"\xfc\x98!e\xa6f\xd7\xa66N\xf8\t[\xc3\x9biF\xb6\xa3\xf4wBR\x16|\xccXQ\xf7C\xd9\xc7M\xf8p9\xf5\x02$F\xf3?\xc0\xf60\x01\x95Z\x93\x8b~\x14\x06`[-^\x94\xebn\x00\xd1|T8\xbd\x81\x14\xe7\xdf\x8fz\x98\xc6\xd8\x97mZ8\x8cc\x19\xc3\x1aA*H\xae\xf6\f\x9a\xd6@\x9bv\xd3Hx\xa5\xcb\x91\xe5\xc1R\x9b\xa0\x00\x1c\x19\xb3\x933%\xc4\xfb\xfa\xcc\xa3\xb3\xe9\xd2\xc00\xb0\x00\x86sgj\xf1\xb0\x98\xff\x9c\x1c\\\xe4\x8d\xef\xd1\x93\x1fa\xcd\v\xfea9)\xcc\b\xcd\x9e\x82K\xf1[\xb2\xd3\x9fP\xf2P\xf7~\xa4\xd64\x8c\xb5y\x84\xf5\x0e\x00\xdd6w+D\xaf(v\xbdCaljI\xa4\x82\xbc\x11\xa8\xa4=\xd3\x1b\xe8d\xde%\xbfc\x19\xa3\xe1A\xa8\xbch\xf0\xb4\xad\xb6\xa5\x9c\xe7\x193\xa9K\xa0\xc2\xcdr1\xd6\xb3\x1c?\xcbx\x82*\b\xde\x8f\xb8\x1e\xf0)oo\x1f') 21:16:09 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x20000000005) 21:16:09 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000014000000026b097eaa769be6d05c41bd34e677d114b654b4993d35f6deb3e32c7ea63931ba87321b274a80467807b70f124d336074f02ecab39f1eb3ab0c4e13ccb9605708906a13ee2df0068e5901e20ffb30505dc82930be1c6ade9bfcfaad5804a7badafa0dc39a9d6325e128c6b6752182ed5963eb2e69bed2130350d4ad585a2b6ca9544a19218c01776c5e1c699de6a0400ea27a8fea10407fdfd0adde8e77453a83eb9eae41fd2fdb28859853b572a000000006c90cad66421389e5453dcb5f774a1cab28553f2e121e14ec02495fb2dabaef945b6824139e369b85dcc96273dad69af17c80ceb0b2d355942dc794bc21c6bec9aa186b004d3d0f379ba753c849b254c81c4bb3ddb7d6d025dd39a4a2862d1c476049cb186f188e0760025166b", 0x129}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0xffffffffffffff26, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 21:16:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$read(0xb, r1, &(0x7f0000000480)=""/40, 0x5ba8) 21:16:09 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000010c0)="240000004f0007031dfffd946fa2830020020a0009000800001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001140)=""/4114, 0x1012}], 0x1}}], 0x1, 0x0, 0x0) [ 695.301429][ T9650] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 695.323838][ T9650] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 695.338019][ T9656] nfs: Unknown parameter 'vD!9?itfZ//4`9r6E"ozAy~+c3wXOmGjn_HG9T&&wG\>@:G 21:16:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r1 = gettid() timer_create(0x2, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x77359400}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f00000000c0)) 21:16:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0}, &(0x7f0000000640)=0xc) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@uid={'uid', 0x3d, r2}}]}) [ 695.338019][ T9656] aZr0Mn s ' [ 695.364737][ T9660] nfs: Unknown parameter 'vD!9?itfZ//4`9r6E"ozAy~+c3wXOmGjn_HG9T&&wG\>@:G [ 695.364737][ T9660] aZr0Mn s ' [ 695.377770][ T9650] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:16:09 executing program 0: rseq(0x0, 0x0, 0x1, 0x0) [ 695.393456][ T9662] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 695.443340][ T9667] tmpfs: Bad value for 'uid' [ 695.460647][ T9669] tmpfs: Bad value for 'uid' 21:16:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000180)=""/81, 0x51}, {&(0x7f0000004280)=""/102389, 0x18ff5}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/11, 0xb}, {&(0x7f0000000300)=""/170, 0xaa}], 0x5, &(0x7f0000001640)=""/132, 0x84}, 0xf38}, {{0x0, 0x0, &(0x7f0000001e40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)=""/108, 0x6c}, {&(0x7f0000001d80)=""/153, 0x99}], 0x5, &(0x7f0000001ec0)=""/53, 0x35}, 0x341d}, {{&(0x7f0000001f00)=@caif, 0x80, &(0x7f00000023c0)=[{&(0x7f0000001f80)=""/118, 0x76}, {&(0x7f0000002000)=""/166, 0xa6}, {&(0x7f00000020c0)=""/162, 0xa2}, {&(0x7f0000002180)=""/207, 0xcf}, {0x0}, {&(0x7f0000002340)=""/51, 0x33}], 0x6, &(0x7f0000002440)=""/4096, 0x1000}, 0x20}, {{&(0x7f0000003600)=@can, 0x80, &(0x7f00000037c0)=[{0x0}, {&(0x7f0000003780)=""/49, 0x31}], 0x2}, 0x5}], 0x4, 0x40000010, &(0x7f0000004240)={0x0, 0x3938700}) 21:16:09 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000010c0)="240000004f0007031dfffd946fa2830020020a0009000800001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001140)=""/4114, 0x1012}], 0x1}}], 0x1, 0x0, 0x0) 21:16:09 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000010c0)="240000004f0007031dfffd946fa2830020020a0009000800001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001140)=""/4114, 0x1012}], 0x1}}], 0x1, 0x0, 0x0) 21:16:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="f1ffffffffffff4c82ec44"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 21:16:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000005a00)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) futimesat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {0x0, 0x2710}}) 21:16:09 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x20000000005) 21:16:09 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000640)=0x80c4, 0x4) 21:16:09 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) mlockall(0x7) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) [ 695.709075][ T9678] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:16:09 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000010c0)="240000004f0007031dfffd946fa2830020020a0009000800001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001140)=""/4114, 0x1012}], 0x1}}], 0x1, 0x0, 0x0) 21:16:09 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000010c0)="240000004f0007031dfffd946fa2830020020a0009000800001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001140)=""/4114, 0x1012}], 0x1}}], 0x1, 0x0, 0x0) 21:16:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000004c0)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x30) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 695.768422][ T9693] sock: sock_timestamping_bind_phc: sock not bind to device 21:16:09 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000010c0)="240000004f0007031dfffd946fa2830020020a0009000800001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001140)=""/4114, 0x1012}], 0x1}}], 0x1, 0x0, 0x0) 21:16:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000180)=""/81, 0x51}, {&(0x7f0000004280)=""/102389, 0x18ff5}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/11, 0xb}, {&(0x7f0000000300)=""/170, 0xaa}], 0x5, &(0x7f0000001640)=""/132, 0x84}, 0xf38}, {{0x0, 0x0, &(0x7f0000001e40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)=""/108, 0x6c}, {&(0x7f0000001d80)=""/153, 0x99}], 0x5, &(0x7f0000001ec0)=""/53, 0x35}, 0x341d}, {{&(0x7f0000001f00)=@caif, 0x80, &(0x7f00000023c0)=[{&(0x7f0000001f80)=""/118, 0x76}, {&(0x7f0000002000)=""/166, 0xa6}, {&(0x7f00000020c0)=""/162, 0xa2}, {&(0x7f0000002180)=""/207, 0xcf}, {0x0}, {&(0x7f0000002340)=""/51, 0x33}], 0x6, &(0x7f0000002440)=""/4096, 0x1000}, 0x20}, {{&(0x7f0000003600)=@can, 0x80, &(0x7f00000037c0)=[{0x0}, {&(0x7f0000003780)=""/49, 0x31}], 0x2}, 0x5}], 0x4, 0x40000010, &(0x7f0000004240)={0x0, 0x3938700}) 21:16:10 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000010c0)="240000004f0007031dfffd946fa2830020020a0009000800001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001140)=""/4114, 0x1012}], 0x1}}], 0x1, 0x0, 0x0) 21:16:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x13\x00'}, @typed={0x8, 0xa, 0x0, 0x0, @u32=0x5}]}, 0x24}}, 0x0) 21:16:10 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) fdatasync(r0) 21:16:10 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001680)="30ecf3f3b279", 0x0, 0x0, 0x0, 0x0, 0x0}) 21:16:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x1b, 0x5b, 0x3b, 0x7, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x40}, [{}]}, 0x78) 21:16:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0x3}}) 21:16:10 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="188fd0248969ff6b956c05"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102384, 0xfffffffffffffeb0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3e) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 21:16:10 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) fdatasync(r0) 21:16:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = gettid() r2 = io_uring_setup(0x294a, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[r2]}, 0x1) io_uring_register$IORING_REGISTER_FILES(r2, 0xf, 0x0, 0x0) tkill(r1, 0x7) 21:16:10 executing program 3: unshare(0x20000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00000000c0)=""/4096, &(0x7f0000000000)=0x1000) 21:16:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg$sock(r0, &(0x7f0000002800)={&(0x7f0000001700)=@l2tp={0x2, 0x0, @local}, 0x20001780, &(0x7f00000027c0)=[{&(0x7f0000001780)="1bd37500f213f80425524ee4c400bc0448a0e53f", 0x14}], 0x1}, 0x0) 21:16:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000180)=""/81, 0x51}, {&(0x7f0000004280)=""/102389, 0x18ff5}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/11, 0xb}, {&(0x7f0000000300)=""/170, 0xaa}], 0x5, &(0x7f0000001640)=""/132, 0x84}, 0xf38}, {{0x0, 0x0, &(0x7f0000001e40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)=""/108, 0x6c}, {&(0x7f0000001d80)=""/153, 0x99}], 0x5, &(0x7f0000001ec0)=""/53, 0x35}, 0x341d}, {{&(0x7f0000001f00)=@caif, 0x80, &(0x7f00000023c0)=[{&(0x7f0000001f80)=""/118, 0x76}, {&(0x7f0000002000)=""/166, 0xa6}, {&(0x7f00000020c0)=""/162, 0xa2}, {&(0x7f0000002180)=""/207, 0xcf}, {0x0}, {&(0x7f0000002340)=""/51, 0x33}], 0x6, &(0x7f0000002440)=""/4096, 0x1000}, 0x20}, {{&(0x7f0000003600)=@can, 0x80, &(0x7f00000037c0)=[{0x0}, {&(0x7f0000003780)=""/49, 0x31}], 0x2}, 0x5}], 0x4, 0x40000010, &(0x7f0000004240)={0x0, 0x3938700}) 21:16:11 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) fdatasync(r0) 21:16:11 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCADDRT(r0, 0x8901, 0x0) 21:16:11 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "3addddc3e7daee9dc7fc19319560f6b51d43512ae3135afd579e95c8744e852a2bdd32f7df040bdd2595c380705cad8161c900"}, 0x48, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0xb, r1, r1, r2, 0x0) 21:16:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x2, 0x0, 0x1}) 21:16:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fallocate(r2, 0x0, 0x0, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r0, r2, 0x0) 21:16:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="3a311abd", 0x33fe0}], 0x1}}], 0x1, 0x0) 21:16:12 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) fdatasync(r0) 21:16:12 executing program 3: setresuid(0x0, 0xee01, 0xee00) mq_open(&(0x7f00000000c0)='\xa6*{\x1d', 0x40, 0x0, &(0x7f0000000100)={0x0, 0x7fff, 0x5, 0x4}) 21:16:12 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x35, 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000100)='system_u:object_r:auditd_etc_t:s0\x00', 0xc, 0x0) 21:16:12 executing program 0: io_setup(0x630d, &(0x7f0000000040)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f00000009c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000b00), 0x0, 0x0, 0x0, 0x1, r2}]) 21:16:12 executing program 3: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)=@ceph_nfs_fh={0x8, 0x1, {0x2}}, 0xfeffffff) [ 698.138070][ T9787] SELinux: Context system_u:obj is not valid (left unmapped). 21:16:13 executing program 2: r0 = gettid() r1 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x10, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, 0x0, 0x1) tkill(r0, 0x7) 21:16:13 executing program 5: r0 = syz_io_uring_setup(0x6b17, &(0x7f0000000580), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600), &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0xa, 0x0, 0x2) 21:16:13 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000200)={{}, 0x0, 0x0, @inherit={0x68, 0x0}, @name="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"}) ioctl(r0, 0x937e, &(0x7f00000004c0)="010000000000000018010000") 21:16:13 executing program 3: pipe2(&(0x7f0000001000)={0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 21:16:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="000307"], 0x20) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 21:16:13 executing program 0: r0 = io_uring_setup(0x26f5, &(0x7f00000004c0)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r1, &(0x7f00000017c0)=""/407, 0x197) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 21:16:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=@newsa={0x140, 0x10, 0x1, 0x0, 0x0, {{@in6=@loopback, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@dev, 0x0, 0x33}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'sm3\x00'}}}, @tfcpad={0x8}]}, 0x140}}, 0x0) 21:16:13 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000880)=0x7fc00000) 21:16:13 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x1ac}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 699.199592][ T9803] autofs4:pid:9803:validate_dev_ioctl: path string terminator missing for cmd(0x0000937e) 21:16:13 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 21:16:13 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000880)=0x7fc00000) 21:16:13 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530600ae897094e7b126b097eaa769be6d4d1120ab8c", 0x17}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x3) [ 699.274976][ T22] kauditd_printk_skb: 55 callbacks suppressed [ 699.274987][ T22] audit: type=1326 audit(1626902173.187:94070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9806 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 21:16:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setresuid(0x0, 0xee00, 0x0) ioctl$VT_GETSTATE(r0, 0x560f, 0x0) 21:16:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000080)='q\x02\'', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffff) 21:16:13 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000880)=0x7fc00000) 21:16:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size}]}) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f00000002c0)={0x0, 0x4, 0x9}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 21:16:13 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x3ea}, 0x38}}, 0x0) [ 699.497415][ T9861] hugetlbfs: Bad value for 'size' 21:16:13 executing program 0: r0 = io_uring_setup(0x26f5, &(0x7f00000004c0)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r1, &(0x7f00000017c0)=""/407, 0x197) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 21:16:13 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000880)=0x7fc00000) 21:16:13 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4a, &(0x7f0000000240)="8de28d0b1dd2a357b264239608a43a0b8b52561d27281caa0fc45e2794360beb5ef59f3c8f096d7816de58833c05ac3b427887ce3814f9c27e9752dca0a18ba656804230562afa3d4b04"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:16:13 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r1, 0x107, 0xe, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 21:16:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x4aa7, 0x401}) 21:16:13 executing program 4: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x3}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f0000008500)=@IORING_OP_READ_FIXED, 0x0) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 21:16:14 executing program 3: r0 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0) io_setup(0x1, &(0x7f0000000100)=0x0) io_pgetevents(r2, 0x6, 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:16:14 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc0042, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RVERSION(r2, &(0x7f0000000240)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) 21:16:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000001c0)) 21:16:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @dstopts_2292={{0x12}}], 0x40}}], 0x2, 0x0) 21:16:14 executing program 2: r0 = syz_io_uring_setup(0x33a4, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000200)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r3, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 21:16:14 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) inotify_init1(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r0, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 21:16:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @dstopts_2292={{0x12}}], 0x40}}], 0x2, 0x0) 21:16:14 executing program 1: unshare(0x40600) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 21:16:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @dstopts_2292={{0x12}}], 0x40}}], 0x2, 0x0) [ 701.021169][ T22] audit: type=1326 audit(1626902174.927:94072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9924 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 21:16:15 executing program 0: r0 = io_uring_setup(0x26f5, &(0x7f00000004c0)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r1, &(0x7f00000017c0)=""/407, 0x197) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 21:16:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x519201, 0x0, 0x9}, 0x18) 21:16:15 executing program 3: setrlimit(0x0, &(0x7f0000000100)) setrlimit(0x0, &(0x7f0000000000)={0x0, 0x8}) [ 701.859474][ T22] audit: type=1326 audit(1626902175.767:94073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9963 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 21:16:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000012c0)={0x1, &(0x7f0000001280)=[{0x30}]}) 21:16:15 executing program 1: prctl$PR_MCE_KILL(0x23, 0xa, 0x7fffffffefff) 21:16:15 executing program 2: futex(0x0, 0x85, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:16:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x29}}) 21:16:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x11, 0xb, &(0x7f0000000280)={@local}, 0xc) 21:16:15 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bf00000000000000077647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc569cc61847a3687893a744b2af907cd408a9eafb1e536db9a53c0834c0bfa25f6fe44749fde027f6d9b734554f53f46333d4335707750f5e1a95c3691c793ae65b26963b3b4bbe07d4adbf5565aac2013c6ebb6daa46bb116ba41a5ce064579d932bd820adbb6bb0c7cc10d4d8d0cdea4b1b3347a7a20208138e46b38cff80ed79330e74627f4562ee1a73cdc56a66ed", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = gettid() tkill(r2, 0x38) 21:16:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000000)={{}, "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"}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt(r0, 0x0, 0x40, &(0x7f0000000040), 0x0) 21:16:15 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 21:16:16 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 21:16:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140b00001a00010a"], 0x14}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 21:16:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee01) ioctl$KDGKBDIACR(r0, 0x4b41, 0x0) 21:16:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = getpid() setresgid(0xee00, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) 21:16:16 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000172000/0x1000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) syz_io_uring_setup(0x198b, &(0x7f0000000000), &(0x7f00003cf000/0x1000)=nil, &(0x7f00005c3000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 21:16:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002140)={0x3, &(0x7f00000000c0)=[{}, {0x2}, {0x6, 0x0, 0x0, 0x7ffffef8}]}) getpgrp(0xffffffffffffffff) 21:16:16 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x2276, &(0x7f0000000180)={0x36, ""/54}) [ 702.721085][T10017] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=10017 comm=syz-executor.1 [ 702.734222][T10017] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=10017 comm=syz-executor.1 21:16:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x2, &(0x7f0000000040)=0x6e65, 0x666) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x18, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x4, 0x19}]}, 0x18}}, 0x0) 21:16:16 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x1002) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x1000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 21:16:16 executing program 5: r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000d99000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x1}, 0x7fffffff) io_uring_enter(r3, 0x6708, 0x0, 0x0, 0x0, 0x0) 21:16:16 executing program 4: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000180)=@l2={0x1f, 0x0, @none}}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 21:16:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8a, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r1 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) r2 = getpid() preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x11a4e5) tkill(r2, 0x800000015) 21:16:17 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f00000002c0)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000ace670325132510000e670325104", 0x7b, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) r0 = creat(&(0x7f0000000100)='./file0/file0/file0\x00', 0x0) pwritev(r0, &(0x7f0000002700)=[{&(0x7f0000000340)="333d7439a0d5bf4aa1ab64263707c53ae4a9ac79006bb79ac30a453357e333657951471493aaa10e040b4f2bb40d51f0c486a1708f2975a0514c1261eb950dfa7d534df2b81d506ce921882f40bb65a8888ad8a214725f28eb2c7c198e5eb3b6e692923369d8f92557fa02315e1aa7c554a17c8efb9cf4c84a42dd13cf1f8327580d35c3aef74e28cfea733f167a36f08f2d99c4dfdd0647127b809261e7135c6ac68dfb843aed04ca5599147cded45463b871710c", 0xb5}, {&(0x7f0000000400)="d606ed1e0babcd89b6b5620d8ab946a626e8a0318871cc32ad1ab6ee2654c5b8e1a05cf77899b80d9e155a6d69a864b64d075d7ad05a70fcb1ade472448ef9b00715998b28222cee9e37e4d83423cd49bb1ed806b0ed062d97d5919bcef8068b7a40cc1ececac32f99acf4c5fdb84cec6f1e89dd7917a9a04e3cd30098fd29f6740b73f389a6dc0e8dd1e2c9b525dd04157307de3a25efeaf5035cbb6376d613c1", 0xa1}, {&(0x7f0000000040)="1647726e835331b5414dcaf619d3d3b39d5c4bc03d1949ffdfe94d6beaa2661fd24d94e054a82642775d415ad51ce945ed4c59ced5014ce96c", 0x39}, {&(0x7f00000004c0)="99157f190aa6d5d92dce9a46b8d7145e305b34f951072c6be5eb9b88ffa89d23ebbca72acca47307fda8e1510dd50754c1b4886ed614fa89e952e2cf068f66e37fce04839a58ca295611ea3bb1e6cbfcceb3296e003f4435cb5854d67f25c3af45b7206813906c800e2f0eefc20a28166f087a4b89e950", 0x77}, {&(0x7f0000000540)="0832dc3830a7344a4bb643b94a284e29a2a12278079375ad31a3e4889e914443db0b410a3b59a2cda216a5065fea2ca2b29e280c56de11dde8b2da523e96cada28cb3e460bd39809ea721352da23286a3dfc9122c078be260ce641db8156172fcd3120f8e88e015e062b96d1c1c412852edcaa80f8517639cd1b2d243d5867f619b66cedfe92a6e87ed4dafa46d72123f40507bc328b982245bfd4704e5e640671afb817ff008aad75c35805be13fd771e0561f8cdf51deeed05447469c8a87a37dcee019e51979fc8588d5a3b52961e1691c755b835cef20d1afed0495956f0d5c918b72edd774e468b55139caffc5954d9106d298e04dfcc9c46e7e4cf387fa11a8fd7abff1d5c2686f75673064d98cf93ec23df5690d57bd42710ebf7430518c8f6e731e833d1a5a93c9c953da79eb045b3a5c18961ff477371160310971114f62d22bd5df3aa6810d50640ddcdaeb25cef0c8fc6f270109b5f1a8072f9b9050cf597ae3bb98b45dbb0040b1b020cf4caea6de458ac8a3b804240710f01e585c7dad3776c5cea2d56c10a32cb2a49c0cedc49f11305aec6b9fac9e43cdb7ddf587cdecff470475b5b0647ded1b295bbb2fd820e18d35e60131fa3c6fb2c4777fdefae63b897840ec052d854be71cebdae3a2f5b736e80e4b5a4e7281154e308825768cd514b4d0b18c0d4aa7728f1368ea02c165f38ac489893827e829a98e25381ae90154aac099841baeee2781ad1aef0962b6db3a5cbfd9af1df5c592f67d62252075e259458162cf13942082d40c9afc1e4ff9b5d40a5e981d26196fb75306a7755064081685a03dd961140a501d60055392d666df6f1fa259e769ed6e18f951fb3c4103d265354aa42ce9c9b5b2784fc2b23e8ea2e29634e96505ede1736d525c687254fa1e187a22a9eb1b384aed331b18849459d07a900a1fca55315ff14e71d891df021da0bd5ed0ca7197a707b3d568e1b7c2e9d37889ef6017fc7dbabe5100f77da8af7e4e068d8815a24217ee7ffdaf265a03ce49030bbb58a85299c39c1025cec55beafebbe4a3549e8103f8af36673900de0890f320e7d99a0efa5a02ca00cae6fa09d51957cfab89d434b4fa3ae0338b14d0cab83965caff6bfb08fe8c20c7bfd5857d644767b6fc02e2cdb87d55133af57e6754b9032def65981dd9e5b4de2e896b98630cebaead5869e940659e50c1eae41e7adcf91e2c091aeac54568a8cf4ed486d2ceb0e6e69cdb3757644998c124d6440a185d4b463510fb6e45ff48d946bc6f88b3def0f24cbdc96af27876cc212f78ab2c1b0c6aab1d0918fa432b255720eeadd6faa58af040ba4ae0ffa2d8b81f48c48e6c6ac25700729780f196057dea242a3a102f64ab149903dbd9ab35bcd3756f069be0621fef5f5545cc520bc6246165b5b04755861738d4cc7b023a5508894289ac814a164ee0f7e63aecfec132767e1e4a4384c9e72b4b900ff6dc18e44634dc1c371b68cf1af083b3311f80425616af465195e31ee0c025643f030a24080e8995984f21896f92cd3235c4c702b90ed7381696c9786973dd708957a7b183808ca669c3d56342fa95105efa55f6930ca25e96290b127da1907fc55898fdf28ca851b76458c20bbd39cd9f1a23e3f9d83aab3157d1313f3b580bc34337dec985a223964408e43319defa8efc7c5ef8d9bf367b29dab060abef51228a45098ad617c458ce84524bf68be4d2180e02b375be48221d4aa6c334c61fa4889bb2d399201801a2c1fd70f17630c3b94e26f62f4a11c42b4f530a67d9da162286562e81300ae19746d4890176ab7d1fdb12676a1cfb343841da2459d99e0dc6d239bc65de2636c14f78382c431da8964a66fad3cce1ce7933473f189faa0d34ddd94561d1f7fea43fa6ab00e5e4399afe08dffcb1de3419431a28a5fa064303dd57f5d9f6a0d22581238b3384985783618cdaeb4028304e089a5d8ddac89b73cb20bedc726d5e0224140109d2583faaee166239f45f5dca47168a89125cf884988b48a2db588aa6efef1b14f0263a5cbec041c67140c0eebde22498a83fcc69e09ad9c5c2cd528434b575b6148820715ecbec49970eaaf599bba9b03014b5f6ee520ccbd2f98e573e360519241ef8eb350b4b9768211a4e508b686369ed0ce4e8b6c2224a468c7f48587bf4bb04ff7d537504057be585e1e8012f6a011974253f23d6e5c677bd8b38c461a55b7fa38bb0f663e6760d8ae1e5d87c1405fe435569cfc5f16fbd43de6882ac74d4f1b5c3694f4efb12294d84bb688b777bf81e8ea3774b599933185a6824121ee0e705044643c604243a259c0cac7f1b337b747077b7c1a7077743990d138ad1311be81bb611375e12d403311114d4367e116b49cee614ebdf8c9e7f43b6a947bb4811cf87419a1feaf1ff541f4952e895798dd21e3240ce7ceb14a65200dcc9a9072a126073977c2468f66da6a2570635d9e0c96f415884ab4e62f3c7a568d37dcf3ed9dae82a376704416f986d615d14e75220ca0e90edbb0e6513329395476df8d97943d1908158c570572fa8f46b55ed8f4476ee4b2bc9d4a40a3433f7ab5ed3218237e299852de8950831fbf927b4fff83f3e848f940e77a05cef56d9f244c9b7818c6fff101333e8933162fa865eeb143c2987c07f0603c094694479f212f917f9a10ad16854cd7b6a248c8debbceeadd74df2a9a43a6afb751444d8b228ec11bee7628b9e98c5e076e04c2c2a8b4e50c5f4fb731946117832e7cc25ba2aa7ac5942aee2d6ca03a5d1997c6ca35dfe5bef178d2b80b0bd2780879a7cd780fd0cef6ef91d90f6bd291d30af8eb792347ae5331f4019e9726b1a71b7bc295e6584cedfc18b4cd3f908ba1a422e7b307653c765239b059ff1ab314ea38261834f4400f10bd5022e8bfd1305673c4d872a62ba042da7634eab59a50c956f08f3865eee005327d22a74ca3dc5dde427c014ca1fd444ae7c8ebc4fd33e47051d36addb3d4a7a2bf7b518b600d857ca33df51be90484e8239669fa320ebad67b58b5e5877b13d9d3c549bf5b89588be7b1b972e471d77f0a7d00258a42e8631d96b507a5eddb1e92fa1c54cd15d8068eea06c418b8ebd53eb4beca459098cc1011c4111ba0533f6953293a6339b633391b249365fd09e087c19d26e1e05ab8b4d8a53029232ed914fbae659243cf6b5b052f57d74a720a015083a463630cb80cfc37a5031067a6d62edecb38c3f45fe2a4ab9bf53b4f4ad6ad972685c70b399d9c34235db190f3376079f45ca8aa19c17db1121624341da41fd43224f13d220d554a14cc33daba9dbcc4518f05763ab94e2d44fce3f68d7c3208d7891d33eb161f6feeea4f80e7c1570c01bd830af942a0498de953bdb67d7062a3be8947d9f383cb8cb0261e8dfdafed6e6d2d9d008cd931a92df55fc595700f8a629ec8d341d5e4d195629b70d2e90750a8aa027bdf6c9639fb8e36d45f79742122c382782bdb867fdcdeb7dcd672f347fd5bbf4032ffc307d3b41d5a2fc9903280f881565569aca32d75aa1f65d49854c829a9397483c383a4094ec81cbaab66b6d7915b8ee9c64b454d722bf38eaf8b126826cf61c1e1430453c7993a384561fab48550028c1e712f1f297cb677e8f5401c8dd66e7d81f314d68448ff4332f1fcd64f7891d04d7f0805b60d2c0ff265062fea299b319df968fd28db5835e376f8ab8039cfa0a67a31f8fbab5bbcc294782d401a9e1d84ac653c893141c072bf16a8bc301277958a9cfa100ed8662f33d315fc0cb16629f72df20194c2e86488bf36838e8fc43f1f8a3228dde83cbdb366c07d0b4f422185cfd9ac8238bdad04848c1b534e4a4a490da330f650b005d42fa74026b620f76f8461c6da733f6c2656b8323b98e7e54b83e78df01f7988ebbcd88369070fdb901505f4b59d66f92397b18dc6cf298b68707f27e1c3380f787b8fde1f4595aede033122b1e0b258f41bab3436e125d2fde4589230ed6472a99bb1e8bf6b2620836e39ffb13d549dc9d69ad542af14adaa1742af9844aea8c535cc42ab7ec12725ca7b0fb75dafb455c812e8f726d3d7a009d0a4ff0937001b39ed0a62dd7b3b9bb58043d259f3e2485b8367deb7d341e25df530c091bbb5cf67c1c17daec38aabaed017b52dad98542510370a61fc7af52a07ad9e51863af48d35703ddcbd083b0281c0a50ff01346d199ac932bbf310bd54fc16eda45bf6b888e865ef497d7349dca59ae66b253c45e778133a981aca795a2eec48a61aed953f4b9be15c9911241e3ac23612f03eb8985acc43eebe071f2b075c69ea4b7a2cd992c6c33656286f6a754865b385a323cfe0709facc158abdbb0df923d4f95650dbeb6635a52da6b101b2c2fa7d96f2a11d073d2818ca4df919586585d6a966f37fd349c5729852b4660bcb53f0155f9dc627d095440c6d723ca703450d3ac7bdeee249b80716dcf3d169de374f99fbcfbe3e0ceefced6bbbdffdfa4941e82365e85ad65b38c755b8e23e3004c4adb2a5b73a534efc4393b165dd43c51f129e84103ad23cfff6e3f353e306d334fc32a00d6f40dd82373934fe2c1c61d2848b7411b44bb1af6b96485e81032e4c04d61444bf99d58922742eaed8321496e626d95b84339ad379d99a9737b0adefe96d10d782498254e91c4569c094601fe269ac0690fb076071b04b9f33ae844ca83b2fe9ed7ab67eaf6f29279da437610c8ada7c24bd2af13b99ec8495813990fa500f8216844e1bf0b08d3ff2d23b836853cb25860f4c04a8e053eecef5cb7ef940178046a37250db08d2dc47ce04636991ee7be56d654323109e95ed88b59e015672f225c36e8b05fb3486025642a9f835acb77daa330e805ba4bb903b4fe60abebd3a2a09eb09e3df98677a83dead89e27ee763b81476210d0ec11c3bf37975dbb16c0760a5139f00b39752ec3dd4503520aa6f4cbc191eedba78d0860f441be00fdbef6b1ff292c98c781f13bee41c6c97d6c26e5d6035d145466405dfaceb0c371165e63015c8a4e147358937e7e376a281145e068b90eb9d060fd0857366b403599abbba386b46000c0d0df343b831cab547e1128eb24d3982d503568b256b015bb0ce3fd799d13cdb4820e2e76a4d44c8412b4ddf2d31933a6254023e6ff1d877eac5fa2d769b90c8b56d9a8220c7da43ec7909d5d7d1af2663a2065f95a58ff684e0397acde1cbac8e115caff551325d585b689b31b6fce749fdd3d99c9a52b4f5a5c2fd5c7975fc201511f84dfd3d9184f07b835b9745a433ce73f40c26a9a6b7f8fd20e4944ab5c462482e4132ca94b5c068bcef93d21d76893cd7cf1ff45eb75e48a984d9cdb87219c7f86780c869b24ba4e7484aabcaa823d76c96c124d129116aa0f3e636228a2925f24b6f1c72e4a1e527f8bcf7c44e08be341a848312c2f2e13ec5c4e9ca2371a30affdbc5b7a44b6b26cfb4a581103c5af819cc758a4f1d6b3502e1fc12b5e99a3db2ffc6858f4ba1b8b03368738cf60fcb557a25c612c48036fb739b54cfc273e4a81bf86973f1256bddc13ac47639b943bd50b0c7bea3f8b94400f94dcb9a0313e96f22b3b4aed27414ba65612dc8a156ff04d449e1a676594cbff6eeb985803b2d67bfd9c342aa6addaf6844f2eb940b39647e8335f740578c2d748d733831dc85fba28e131d3b20318229383e7a014a85b325ef57244b6db7241ad473b933350c7cd77108eb6dc80528945df3c100d2b625bbf3739d5487c6e0b2264e87d0614f15a988893e878cae02a7535e7da39acdfddb", 0x1000}, {&(0x7f0000001540)="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", 0xea1}], 0x6, 0xcd5a, 0x0) 21:16:17 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="ae890400000026b073", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 21:16:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x400, 0x4) recvmmsg(r0, &(0x7f0000010880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f000000be00)=""/209, 0xd1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f000000c040)=""/14, 0xe}}], 0x2, 0x10022, 0x0) 21:16:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="000000be2e1197c7268b36"], 0xe8}}, 0x0) clone(0x82100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 21:16:17 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x3, &(0x7f0000000100)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:16:17 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000000)={0x650, 0x453, 0x0, 0x0, 0x0, "d41f2fb651b9dc6c1655393916f10a3adeb1ad4df1a5298c8d1fb472d8655cd2bfc8e8acb311999336979a264dcdee2962937eabb5d06f55209c26fa442219c7153ed637c7df8378373fd24b807e1e0caaf1409ded68c64d5c07694bf0bbb711c03fb285c6a17b5da8217681f464509f26aa1693bb89e5540a236b4010496a62a60478b2a2b94ed096fdda14819ca74c18757b39b5c2c54a5af0bc438a59aaab917ff2d6748f1e35e3935b93f10a0479539e5c418c1aac1f26a67cc44f9895e74ac1a7ac126bddaab63f2fe881337d7a35df9768c62d27e1e4ed892a0b9adb5ba4b99b3b0e5bb7c4f8733b764aa280567b16ca5527bf2d1dffaf2fb0c5a68418192601e190b9d785937845dbecabd36978336e9a6cb2770829b6aedde7d758f9a6a35f50a3570e927c1614dd7ada51a341ec05166f1647afa3a6b68e2212c9830a3f3fa40b4730bb9a8b7b717d8dfce8032cab72dc38ec052bc5df19dc1a8d81ec3f0adf971c7354ce7a09cde008dedccff863bb97bbac777f2030567684fcbcc6a5f4c6e9dc826b878c25d1422a7cec5ab436f6e3c53a329d2b8ac438e4f15ba4749fcdf63d427135d59268039ebb5220fb6f4778291bb261cceb6ac179f2f3794534285068261f305a0d6c0ecba00267037d7444dd3dfdd40858e152196829a9f3ad2d78a698194623251d9478285d93a4f16ea626c89a35e9c6563596e722dc1269ccd2157d06360d11c18e65b2c17164de8f2f656f05224d83a21c8e7a06f40dff296b0ec82e805eed920e2d65ca65b154d4d7f6aee96494f69de9fe4fccd0e2857f21c47676a130561652b6938074bab9ec12f5d92b13b03abd383ef8e74bad72187e5a08288252e04339a1b82ba3446fbe101356c8f19dd1c9abf0078744949153dadcacc2f83c6f9e0622ca75cd1a8d51b5d209f1668d19cea24f292051d81f06f2d72186318b3ff7c349a4300e2a3a414954e563e8b6caf6b891c46568b3b7f92ccd333f1ea2dc34d52320f66c2ce7ed77e0fe24fa45dcaa145be3157ea1b83f3a8e372dba1893b28cfdaae81c7f683c4bad892c75da152f210eccc6bad5310b1ac64d6ef7fa385feb1ce0a8ca8924d4a97cccbc3c15a47a88bb8c94a65eee089aca40cbaadbe8bf9a90caf050968d55a482d81e553f8c0b92bd5c15900c356deefdf78f791d6b7b3161442b397cb6eef7553211e353a85f3f086571684b12b292b55429cf6abfcc394f52d66225fe153c6a601e98a968feff22499741ebf31264c6a178daba21db09ea9413cf754f2cde564d2a4ff52472cab194a6adb920b91795ebe60bf30f050dad2ec13dc42dee81fba5018f10680ef026043becbba1ba6179ab5ce8e472909cad57ad41eb1f3f85529e756a9a8e37e80b1a03bcde5e41bf287441bd4ac91e29436c1e481ccd4304ba57777cf523cb967d594f5cbb4c607f074fbf01074306cedc61edc22a1caa353679ae3be264fad8dd0f5aedfeb1753cd09cfc174982b34528bef49724d332e5d7c815d302a3d5d803ba73e4fdc405fc3d9c1f416b5d2184bb1aefba817adc93b6782d794073a0121884203da2488804755c691ef41537c4f1cad6d646db421802bb7676520ddc5bb35546e3614f6a230599e17d863c772b65ecaf4896bfcb0913b0060cd0570bda59b765f654f571f055ccef5ba60b77295e32086067a632aef0c1fe9746b048430694796eafddab498997f3301872b2e58ad375c04268a32427546f54a2b0a852a87f5b79b2cdb7419cfabaae1d80a4359b42d33ffa1c321497b1d9389559b281e71e492f1313c91adacfd7186c6d5364bdf66822bf0126418903bbede6143aae677997fc95b45ff20675cbfefc979242caa17a2349776876975017173a1ef9d37c86d5eb28563bf59641f4f4960e293e3c9650630dc11d05822d67b5493882ebd6f34d3a0fb2856911f956ab7e305082d5c4eb8d95a3e0247028b2a05fbdf3c14ea96276f205d032987ec36e9df351857134c44e750c59cd65525f11a76d26a4a5dd70b7f4edfc23ee210a91cf34877b7cbb7e04aec901a32a24784c886d1f84f0e1ac43edc72366b04303054a808ecf9a54731a38e8031a906956284b17ebdcf69f6dc51a16aaa8bcd1bd6e54c4f9409494736ede786f2f1b571c96b80814b7051192ff1d50695d648cd64c0346ee592ea1668d3456013f6fcf1eb53f0347a9ffaf26cededd26199b14a2822357a4bbc027d0996bc9dd0d19769a231a515d0e5f"}, 0x650}}, 0x0) 21:16:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mlockall(0x7) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r1, 0x0) io_setup(0x40, &(0x7f00000003c0)) 21:16:17 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) r2 = creat(&(0x7f0000000240)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080), 0xfffffe58) 21:16:17 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000000)={0x650, 0x453, 0x0, 0x0, 0x0, "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"}, 0x650}}, 0x0) 21:16:17 executing program 5: unshare(0x20000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0xf008, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) unlink(&(0x7f0000000080)='./file0\x00') 21:16:17 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x3, &(0x7f0000000100)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 703.577970][ T22] audit: type=1107 audit(1626902177.487:94074): pid=10062 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='/QlU99 [ 703.577970][ T22] :ޱM)re\ҿ謳6&M)b~oU &D">7߃x7?K~ @hM\iK?ơ{]!vdP&T [ 703.577970][ T22] #k@IjbxNЖLu{9JZCYt5[ [ 703.577970][ T22] yS\A&|OJkݪ?/3}z5ߗh-'* [;[s;vJV{U'-/Ŧ&ᐹׅxEix3nlw)X_PW|zQAoG"Ƀ 21:16:17 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000000)={0x650, 0x453, 0x0, 0x0, 0x0, "d41f2fb651b9dc6c1655393916f10a3adeb1ad4df1a5298c8d1fb472d8655cd2bfc8e8acb311999336979a264dcdee2962937eabb5d06f55209c26fa442219c7153ed637c7df8378373fd24b807e1e0caaf1409ded68c64d5c07694bf0bbb711c03fb285c6a17b5da8217681f464509f26aa1693bb89e5540a236b4010496a62a60478b2a2b94ed096fdda14819ca74c18757b39b5c2c54a5af0bc438a59aaab917ff2d6748f1e35e3935b93f10a0479539e5c418c1aac1f26a67cc44f9895e74ac1a7ac126bddaab63f2fe881337d7a35df9768c62d27e1e4ed892a0b9adb5ba4b99b3b0e5bb7c4f8733b764aa280567b16ca5527bf2d1dffaf2fb0c5a68418192601e190b9d785937845dbecabd36978336e9a6cb2770829b6aedde7d758f9a6a35f50a3570e927c1614dd7ada51a341ec05166f1647afa3a6b68e2212c9830a3f3fa40b4730bb9a8b7b717d8dfce8032cab72dc38ec052bc5df19dc1a8d81ec3f0adf971c7354ce7a09cde008dedccff863bb97bbac777f2030567684fcbcc6a5f4c6e9dc826b878c25d1422a7cec5ab436f6e3c53a329d2b8ac438e4f15ba4749fcdf63d427135d59268039ebb5220fb6f4778291bb261cceb6ac179f2f3794534285068261f305a0d6c0ecba00267037d7444dd3dfdd40858e152196829a9f3ad2d78a698194623251d9478285d93a4f16ea626c89a35e9c6563596e722dc1269ccd2157d06360d11c18e65b2c17164de8f2f656f05224d83a21c8e7a06f40dff296b0ec82e805eed920e2d65ca65b154d4d7f6aee96494f69de9fe4fccd0e2857f21c47676a130561652b6938074bab9ec12f5d92b13b03abd383ef8e74bad72187e5a08288252e04339a1b82ba3446fbe101356c8f19dd1c9abf0078744949153dadcacc2f83c6f9e0622ca75cd1a8d51b5d209f1668d19cea24f292051d81f06f2d72186318b3ff7c349a4300e2a3a414954e563e8b6caf6b891c46568b3b7f92ccd333f1ea2dc34d52320f66c2ce7ed77e0fe24fa45dcaa145be3157ea1b83f3a8e372dba1893b28cfdaae81c7f683c4bad892c75da152f210eccc6bad5310b1ac64d6ef7fa385feb1ce0a8ca8924d4a97cccbc3c15a47a88bb8c94a65eee089aca40cbaadbe8bf9a90caf050968d55a482d81e553f8c0b92bd5c15900c356deefdf78f791d6b7b3161442b397cb6eef7553211e353a85f3f086571684b12b292b55429cf6abfcc394f52d66225fe153c6a601e98a968feff22499741ebf31264c6a178daba21db09ea9413cf754f2cde564d2a4ff52472cab194a6adb920b91795ebe60bf30f050dad2ec13dc42dee81fba5018f10680ef026043becbba1ba6179ab5ce8e472909cad57ad41eb1f3f85529e756a9a8e37e80b1a03bcde5e41bf287441bd4ac91e29436c1e481ccd4304ba57777cf523cb967d594f5cbb4c607f074fbf01074306cedc61edc22a1caa353679ae3be264fad8dd0f5aedfeb1753cd09cfc174982b34528bef49724d332e5d7c815d302a3d5d803ba73e4fdc405fc3d9c1f416b5d2184bb1aefba817adc93b6782d794073a0121884203da2488804755c691ef41537c4f1cad6d646db421802bb7676520ddc5bb35546e3614f6a230599e17d863c772b65ecaf4896bfcb0913b0060cd0570bda59b765f654f571f055ccef5ba60b77295e32086067a632aef0c1fe9746b048430694796eafddab498997f3301872b2e58ad375c04268a32427546f54a2b0a852a87f5b79b2cdb7419cfabaae1d80a4359b42d33ffa1c321497b1d9389559b281e71e492f1313c91adacfd7186c6d5364bdf66822bf0126418903bbede6143aae677997fc95b45ff20675cbfefc979242caa17a2349776876975017173a1ef9d37c86d5eb28563bf59641f4f4960e293e3c9650630dc11d05822d67b5493882ebd6f34d3a0fb2856911f956ab7e305082d5c4eb8d95a3e0247028b2a05fbdf3c14ea96276f205d032987ec36e9df351857134c44e750c59cd65525f11a76d26a4a5dd70b7f4edfc23ee210a91cf34877b7cbb7e04aec901a32a24784c886d1f84f0e1ac43edc72366b04303054a808ecf9a54731a38e8031a906956284b17ebdcf69f6dc51a16aaa8bcd1bd6e54c4f9409494736ede786f2f1b571c96b80814b7051192ff1d50695d648cd64c0346ee592ea1668d3456013f6fcf1eb53f0347a9ffaf26cededd26199b14a2822357a4bbc027d0996bc9dd0d19769a231a515d0e5f"}, 0x650}}, 0x0) [ 703.577970][ T22] ?? G0{q},r8+? 21:16:17 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) r2 = creat(&(0x7f0000000240)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080), 0xfffffe58) [ 703.828599][ T22] audit: type=1107 audit(1626902177.737:94075): pid=10073 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='/QlU99 [ 703.828599][ T22] :ޱM)re\ҿ謳6&M)b~oU &D">7߃x7?K~ @hM\iK?ơ{]!vdP&T [ 703.828599][ T22] #k@IjbxNЖLu{9JZCYt5[ [ 703.828599][ T22] yS\A&|OJkݪ?/3}z5ߗh-'* [;[s;vJV{U'-/Ŧ&ᐹׅxEix3nlw)X_PW|zQAoG"Ƀ 21:16:17 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000000)={0x650, 0x453, 0x0, 0x0, 0x0, "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"}, 0x650}}, 0x0) 21:16:17 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x3, &(0x7f0000000100)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 703.828599][ T22] ?? G0{q},r8+? [ 703.932722][ T22] audit: type=1107 audit(1626902177.837:94076): pid=10089 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='/QlU99 [ 703.932722][ T22] :ޱM)re\ҿ謳6&M)b~oU &D">7߃x7?K~ @hM\iK?ơ{]!vdP&T [ 703.932722][ T22] #k@IjbxNЖLu{9JZCYt5[ [ 703.932722][ T22] yS\A&|OJkݪ?/3}z5ߗh-'* [;[s;vJV{U'-/Ŧ&ᐹׅxEix3nlw)X_PW|zQAoG"Ƀ 21:16:18 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={[0xfffffffffffffffc]}, 0x8, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x20000005}) poll(&(0x7f0000000100)=[{r4}, {r2}], 0x2, 0x603) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) [ 703.932722][ T22] ?? G0{q},r8+? 21:16:18 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x3, &(0x7f0000000100)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:16:18 executing program 2: utimensat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000240)={{0x0, 0x3ffffffe}}, 0x0) 21:16:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:18 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) r2 = creat(&(0x7f0000000240)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080), 0xfffffe58) 21:16:18 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'trylock', ' ', 'mem'}, 0xc) 21:16:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)={0x1c, 0x12, 0x321, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x1d, 0x0, 0x0, @uid}]}]}, 0x1c}], 0x1}, 0x0) 21:16:18 executing program 4: symlink(&(0x7f0000000140)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0)=[{&(0x7f0000001800)=""/102400, 0x19000}], 0x1, 0x1, 0x0) [ 704.055093][ T22] audit: type=1107 audit(1626902177.937:94077): pid=10095 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='/QlU99 [ 704.055093][ T22] :ޱM)re\ҿ謳6&M)b~oU &D">7߃x7?K~ @hM\iK?ơ{]!vdP&T [ 704.055093][ T22] #k@IjbxNЖLu{9JZCYt5[ [ 704.055093][ T22] yS\A&|OJkݪ?/3}z5ߗh-'* [;[s;vJV{U'-/Ŧ&ᐹׅxEix3nlw)X_PW|zQAoG"Ƀ 21:16:18 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x1, 0x2, 0x305}, 0x14}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 21:16:18 executing program 5: r0 = io_uring_setup(0x7ec, &(0x7f0000000140)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_FILES(r0, 0x9, &(0x7f00000001c0), 0x0) 21:16:18 executing program 4: symlink(&(0x7f0000000140)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0)=[{&(0x7f0000001800)=""/102400, 0x19000}], 0x1, 0x1, 0x0) 21:16:18 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x300}}, 0x24, 0x0) [ 704.055093][ T22] ?? G0{q},r8+? [ 704.749132][T10133] new mount options do not match the existing superblock, will be ignored [ 704.831641][T10133] new mount options do not match the existing superblock, will be ignored [ 704.884951][T10147] new mount options do not match the existing superblock, will be ignored 21:16:21 executing program 0: rt_sigsuspend(0x0, 0x8) 21:16:21 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 21:16:21 executing program 4: symlink(&(0x7f0000000140)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0)=[{&(0x7f0000001800)=""/102400, 0x19000}], 0x1, 0x1, 0x0) 21:16:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0a85320, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "bdc89435d22d48c1", "115b2b2e79dc37779f4f4f42fc97d9eb3f368992c75a494d64e8f323d519336b"}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "dfba127972f1e36e", "eb4db6a8483c42967c332fa7dc02012fd26a667eb9154afcbe0f2f86d9047e68"}) 21:16:21 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) r2 = creat(&(0x7f0000000240)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080), 0xfffffe58) 21:16:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x40000}, 0x0) 21:16:21 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000200)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='anon_inodefs\x00', 0x20, 0x0) 21:16:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) [ 707.167647][T10163] new mount options do not match the existing superblock, will be ignored 21:16:21 executing program 4: symlink(&(0x7f0000000140)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0)=[{&(0x7f0000001800)=""/102400, 0x19000}], 0x1, 0x1, 0x0) 21:16:21 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000200)=0x1fdb, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 21:16:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x6c8e, &(0x7f00000004c0)={0x0, 0x0, 0x2}) 21:16:21 executing program 3: openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000140)) 21:16:21 executing program 2: creat(0x0, 0x0) r0 = io_uring_setup(0x540a, &(0x7f0000000080)={0x0, 0x84bc, 0x0, 0x0, 0x354}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/174, 0xae}], 0x1, 0x0, 0x0) dup3(r1, r0, 0x0) syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000100)) 21:16:21 executing program 4: io_setup(0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4100) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) r3 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) write$binfmt_script(r3, &(0x7f0000000240)={'#! ', './file1'}, 0xb) [ 707.266430][T10179] new mount options do not match the existing superblock, will be ignored 21:16:21 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x2}) 21:16:21 executing program 5: setresuid(0xee00, 0xee00, 0x0) setresuid(0x0, 0xffffffffffffffff, 0xee00) [ 707.415196][T10203] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 707.427153][T10203] File: /root/syzkaller-testdir159444091/syzkaller.eOw4iv/1124/bus PID: 10203 Comm: syz-executor.4 21:16:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x2, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f00000000c0)) 21:16:21 executing program 3: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0xe, 0x0, 0x0) 21:16:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000046c0)='./file0\x00', 0x0, 0x0) 21:16:21 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) dup3(r0, r1, 0x0) ioctl$FITRIM(r1, 0x40047211, &(0x7f00000000c0)) 21:16:21 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x6) 21:16:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x849083, 0x0) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='.\x00', 0x0, 0x20a040, 0x0) 21:16:21 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r0, 0x0, 0x0) 21:16:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000002c0)=@ceph_nfs_confh={0x10, 0x2, {0xfff, 0x100000000}}, 0x300c1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000200)={0x1, 0x5}) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:16:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000046c0)='./file0\x00', 0x0, 0x0) 21:16:22 executing program 4: unshare(0x400) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000013c0), 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0xc0145401, 0x0) 21:16:22 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0xa0018000) 21:16:22 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x849083, 0x0) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='.\x00', 0x0, 0x20a040, 0x0) 21:16:22 executing program 0: sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7e23a065916bffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000940)={0x16, 0x17, 0x0, {0xd, './file0/file0'}}, 0x16) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 21:16:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000002c0)=@ceph_nfs_confh={0x10, 0x2, {0xfff, 0x100000000}}, 0x300c1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000200)={0x1, 0x5}) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:16:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000046c0)='./file0\x00', 0x0, 0x0) 21:16:22 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, 0x7fffffffffffffff, 0x80, 0xffffffffffffffff}) 21:16:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000046c0)='./file0\x00', 0x0, 0x0) 21:16:22 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x849083, 0x0) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='.\x00', 0x0, 0x20a040, 0x0) 21:16:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c41) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d318500c5c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0x0) 21:16:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000140)="c4c691019919db078a0098d1e0a59320ff79b040f762910016775a8454cc16040000000000000057ff22ea97be19af3dcba01419cd2386ad59017689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255344e22045dffbcd48a70502173d6ef"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 21:16:22 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @remote}, 0x8) 21:16:22 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x849083, 0x0) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='.\x00', 0x0, 0x20a040, 0x0) 21:16:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000140)="c4c691019919db078a0098d1e0a59320ff79b040f762910016775a8454cc16040000000000000057ff22ea97be19af3dcba01419cd2386ad59017689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255344e22045dffbcd48a70502173d6ef"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 21:16:22 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 708.443449][ T22] audit: type=1326 audit(1626902182.357:94078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10279 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 708.506845][ T22] audit: type=1326 audit(1626902182.357:94079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10279 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=194 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 708.531582][ T22] audit: type=1326 audit(1626902182.357:94080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10279 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 708.556971][ T22] audit: type=1326 audit(1626902182.357:94081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10279 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=83 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 708.581893][ T22] audit: type=1326 audit(1626902182.357:94082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10279 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 708.607473][ T22] audit: type=1326 audit(1626902182.357:94083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10279 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665e9 code=0x7ffc0000 21:16:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_SECCOMP(0x2f, 0x3, 0x0) 21:16:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e9b0838000000005d"], 0x78) 21:16:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000140)="c4c691019919db078a0098d1e0a59320ff79b040f762910016775a8454cc16040000000000000057ff22ea97be19af3dcba01419cd2386ad59017689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255344e22045dffbcd48a70502173d6ef"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 21:16:23 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(r0, r1) 21:16:23 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) timerfd_settime(r0, 0x0, &(0x7f0000000400)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 21:16:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000002c0)=@ceph_nfs_confh={0x10, 0x2, {0xfff, 0x100000000}}, 0x300c1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000200)={0x1, 0x5}) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:16:23 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c47d9c3623c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e0", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:16:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) sendmmsg$inet(r0, &(0x7f0000002d40)=[{{&(0x7f0000000140)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000001b80)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x8}}], 0x28}}], 0x2, 0x0) 21:16:23 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) dup2(r0, r1) 21:16:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000140)="c4c691019919db078a0098d1e0a59320ff79b040f762910016775a8454cc16040000000000000057ff22ea97be19af3dcba01419cd2386ad59017689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255344e22045dffbcd48a70502173d6ef"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 21:16:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mq_unlink(0x0) 21:16:23 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 21:16:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000b40)=ANY=[], 0xa) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 21:16:23 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c47d9c3623c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e0", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:16:23 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000000000000000007f000001000000000000000000000000fc01000000007f00000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x43, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) 21:16:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x7}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) fchmod(r1, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) 21:16:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000b40)=ANY=[], 0xa) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 21:16:23 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:mqueue_spool_t:s0\x00', 0x24) 21:16:23 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c47d9c3623c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e0", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:16:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000002c0)=@ceph_nfs_confh={0x10, 0x2, {0xfff, 0x100000000}}, 0x300c1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000200)={0x1, 0x5}) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:16:23 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001a40)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = dup2(r1, r1) write$selinux_attr(r2, &(0x7f0000000040)='system_u:object_r:logrotate_var_lib_t:s0\x00', 0x22) creat(&(0x7f0000000080)='./file1\x00', 0x0) 21:16:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000b40)=ANY=[], 0xa) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 21:16:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_FILES_UPDATE={0x14, 0x1, 0x0, 0x0, 0x0, 0x0}, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x1, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 21:16:23 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c47d9c3623c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e0", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:16:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000b40)=ANY=[], 0xa) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) [ 709.406626][T10357] SELinux: Context system_u:object_r:logrotate_var_li is not valid (left unmapped). 21:16:23 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x11, 0xb, 0x0, &(0x7f0000000080)) 21:16:23 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}]}) 21:16:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x103, "ed105400000000003eac3e200000001d00"}) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xc00000, 0x3, &(0x7f0000008000/0xc00000)=nil) vmsplice(r0, &(0x7f0000001340)=[{0x0}], 0x1, 0x0) 21:16:23 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x18, &(0x7f0000000040)={0x5, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 21:16:23 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x26, &(0x7f0000000240)="8de28d0b1dd2a357b264239608a43a0b8b52561d27281caa0fc45e2794360beb5ef59f3c8f09"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 21:16:23 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4100) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400ffbffffa) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 21:16:23 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x77359400}, {r0, r1+60000000}}, 0x0) timer_gettime(0x0, &(0x7f00000000c0)) 21:16:23 executing program 3: setresuid(0xffffffffffffffff, 0xee01, 0xee00) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) 21:16:23 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="8d31e183156939000000e20c0b1dd2a357b264c8745b97376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965c3dd9292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(r0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:16:23 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='(\']\'O\x00') 21:16:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000016000000000000000000000000000400"}) r1 = syz_open_pts(r0, 0x40800) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "42c7c9cc4523d286e583a0ffff04ff168000"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) 21:16:23 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x18, &(0x7f0000000040)={0x5, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 21:16:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7f, 0x0, "f8ff002000a10800"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0xff) 21:16:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae890400000026b073639a1e954d5ab555b1dd249c54f2b004e1dcdd1fdf67e4d32711921cc5e41e4a2133d19ac53aa206b9eb4c29c07a5f919112bb21ed844ff13ba15ea8fc5f7a856aa041016365995db08e416a489d01931fe325fad0874270c47553b37a1d79860b14e81cda3df9084ad58c06acc1a063e94fa2cfb0f37e29a3a149c742c2ea73fb35f819d3fb6ac0446586a490ea0dbe8aeaa269dd13cddc4fe8f858de99c5a542daff021ceec759f863959e650004652a4d01f0b8b0a766e0040ea2772e37711b4fd73fcc456336405ff7f1", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 21:16:23 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x18, &(0x7f0000000040)={0x5, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 21:16:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) times(0x0) 21:16:23 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xf0, 0x81, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102397, 0x18ffd}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 21:16:33 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_trace', 0x40642, 0x0) 21:16:33 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@private1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@dev, 0x0, 0x33}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'cmac(aes)\x00'}}}]}, 0x138}}, 0x0) 21:16:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae890400000026b073639a1e954d5ab555b1dd249c54f2b004e1dcdd1fdf67e4d32711921cc5e41e4a2133d19ac53aa206b9eb4c29c07a5f919112bb21ed844ff13ba15ea8fc5f7a856aa041016365995db08e416a489d01931fe325fad0874270c47553b37a1d79860b14e81cda3df9084ad58c06acc1a063e94fa2cfb0f37e29a3a149c742c2ea73fb35f819d3fb6ac0446586a490ea0dbe8aeaa269dd13cddc4fe8f858de99c5a542daff021ceec759f863959e650004652a4d01f0b8b0a766e0040ea2772e37711b4fd73fcc456336405ff7f1", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 21:16:33 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x18, &(0x7f0000000040)={0x5, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 21:16:33 executing program 4: semctl$IPC_RMID(0x0, 0x0, 0x10) 21:16:33 executing program 3: r0 = msgget(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0xc00) msgctl$IPC_RMID(r0, 0x0) clock_gettime(0x7, &(0x7f0000000040)) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "db6dcb37eb344fcd7f666319cd4695a66a256ec15d9893e6090742ac039d97486c2a30c2523dc8c7977b273efd70abbb65df1a57d406fdf524f36a30f0d3ff19"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee01, 0xee00) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000000)='*#.\\\'\x00', &(0x7f0000000080)) r2 = msgget(0x3, 0x300) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000140)=""/129) 21:16:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae890400000026b073639a1e954d5ab555b1dd249c54f2b004e1dcdd1fdf67e4d32711921cc5e41e4a2133d19ac53aa206b9eb4c29c07a5f919112bb21ed844ff13ba15ea8fc5f7a856aa041016365995db08e416a489d01931fe325fad0874270c47553b37a1d79860b14e81cda3df9084ad58c06acc1a063e94fa2cfb0f37e29a3a149c742c2ea73fb35f819d3fb6ac0446586a490ea0dbe8aeaa269dd13cddc4fe8f858de99c5a542daff021ceec759f863959e650004652a4d01f0b8b0a766e0040ea2772e37711b4fd73fcc456336405ff7f1", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 21:16:33 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='(pu<-0\n&Xp\x9c\xe8|\bB\xe0|') 21:16:33 executing program 4: semctl$IPC_RMID(0x0, 0x0, 0x10) 21:16:33 executing program 2: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000040)=0x1, 0x2, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3) 21:16:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fgetxattr(r0, &(0x7f0000002b40)=@known='security.selinux\x00', &(0x7f000000b700)=""/106, 0x6a) 21:16:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae890400000026b073639a1e954d5ab555b1dd249c54f2b004e1dcdd1fdf67e4d32711921cc5e41e4a2133d19ac53aa206b9eb4c29c07a5f919112bb21ed844ff13ba15ea8fc5f7a856aa041016365995db08e416a489d01931fe325fad0874270c47553b37a1d79860b14e81cda3df9084ad58c06acc1a063e94fa2cfb0f37e29a3a149c742c2ea73fb35f819d3fb6ac0446586a490ea0dbe8aeaa269dd13cddc4fe8f858de99c5a542daff021ceec759f863959e650004652a4d01f0b8b0a766e0040ea2772e37711b4fd73fcc456336405ff7f1", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 21:16:33 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 21:16:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 21:16:33 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) lseek(r0, 0x8, 0x0) 21:16:33 executing program 4: semctl$IPC_RMID(0x0, 0x0, 0x10) 21:16:33 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000000), &(0x7f0000000300)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) write$binfmt_elf64(r2, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:16:33 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 21:16:33 executing program 3: symlinkat(&(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') execveat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) 21:16:33 executing program 4: semctl$IPC_RMID(0x0, 0x0, 0x10) 21:16:33 executing program 1: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) clock_settime(0x0, &(0x7f0000000180)={0x77359400}) 21:16:33 executing program 2: r0 = epoll_create(0xe9) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 21:16:33 executing program 0: r0 = fork() kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, 0x0) 21:16:33 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x20, &(0x7f00000004c0)={[{@mode}]}) 21:16:33 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000200)='#\xda^}h\x00'], 0x0) 21:16:33 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000380)='.log\x00', 0x1012c0, 0x0) 21:16:33 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 21:16:34 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r0, &(0x7f00000000c0)='!&', 0x5c8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 21:16:34 executing program 4: r0 = gettid() r1 = io_uring_setup(0x20e1, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) unshare(0x400) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) tkill(r0, 0x7) 21:16:34 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 21:16:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x14, &(0x7f0000000140)={@in, 0x0, 0x0, 0x0, 0x0, "f445b2c8ab79ddd000d6212489db87353d9d686adbad05e67aa3d8f11bcc95b993d6dfa83aeada449c5c6af73f7996255ad7c1fb8ed405b6722c7cedae705f693739e2830af2acc02a09510805f60239"}, 0xd8) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 21:16:34 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10e, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000008, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:16:34 executing program 3: migrate_pages(0x0, 0xf3, 0x0, 0xfffffffffffffffc) 21:16:34 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r0, &(0x7f00000000c0)='!&', 0x5c8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 21:16:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000f00), 0x4) 21:16:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x81000200) r3 = epoll_create(0x800) r4 = epoll_create(0x6000) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) inotify_rm_watch(r1, r2) 21:16:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x31, 0x3b, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:16:34 executing program 5: sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}, {0x6}}]}, 0x40}}, 0x0) pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000280), &(0x7f0000000000/0x1000)=nil, &(0x7f0000000000/0x4000)=nil, 0x0, 0x0) 21:16:34 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r0, &(0x7f00000000c0)='!&', 0x5c8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 21:16:34 executing program 4: openat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0xa0041}, 0x18) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f000000b200), 0x0, 0x0) r1 = syz_io_uring_setup(0x59f5, &(0x7f0000000180), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000200)) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 21:16:34 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10e, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000008, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:16:34 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0}], 0x0, &(0x7f0000000080)={[{@fat=@check_strict}]}) 21:16:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="1100070944d44f9be804f7"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 21:16:34 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB='dC\x00\x00\x00\x00\x00\x00\x00\x00\a'], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:16:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190029000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 21:16:34 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r0, &(0x7f00000000c0)='!&', 0x5c8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 21:16:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80) sendmmsg(r0, &(0x7f000000a780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 21:16:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000500000000000000000000002300"}) 21:16:34 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe4, &(0x7f0000000340)="8d31e183156939000000e20c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965c3dd9292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0ca9a55b4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9a548b33b5e8a96381e1d1ff7adcc95d49b4e5a7f1497d726ba6d35a1c89c4b200f63c0b8a455a19c00994f30c1"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:16:34 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc) 21:16:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xa13) [ 720.402009][T10594] netlink: 'syz-executor.4': attribute type 41 has an invalid length. 21:16:34 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10e, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000008, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:16:34 executing program 3: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = memfd_create(&(0x7f0000000040)=',\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001240)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)='A', 0x1, 0x5b0b}]) 21:16:34 executing program 5: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x400c004, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)='f', 0x1, 0x0, 0x0, 0x0) 21:16:34 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0x43403d0e, 0xd04f00) 21:16:34 executing program 4: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x7a98697e4a53e238) 21:16:34 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='security.selinux\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) wait4(0x0, 0x0, 0x0, 0x0) 21:16:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100) setsockopt$inet6_group_source_req(r0, 0x29, 0x16, 0x0, 0x0) 21:16:34 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x119, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:16:34 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0x7ff, 0x6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x45}, {0x6}]}) 21:16:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x8}]}, 0x1c}}, 0x0) 21:16:34 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10e, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000008, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:16:34 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x6) fcntl$setsig(r1, 0xa, 0x13) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) [ 720.643669][ T22] audit: type=1326 audit(1626902194.557:94084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10645 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 21:16:34 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(0x0) clock_gettime(0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) 21:16:34 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) close(r0) 21:16:35 executing program 5: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x400c004, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)='f', 0x1, 0x0, 0x0, 0x0) 21:16:35 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(0x0) clock_gettime(0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) 21:16:35 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(0x0) clock_gettime(0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) 21:16:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000180)=""/150, 0x96}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 21:16:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) io_setup(0x85, &(0x7f0000000040)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xeffd, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 21:16:37 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b45, 0x4) 21:16:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(0x0) clock_gettime(0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) 21:16:37 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) socket$netlink(0x10, 0x3, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140), 0x5, 0x0, 0x0, &(0x7f0000000000), 0xbffffffe) clone(0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0) 21:16:37 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(0x0) clock_gettime(0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) 21:16:37 executing program 5: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x400c004, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)='f', 0x1, 0x0, 0x0, 0x0) 21:16:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(0x0) clock_gettime(0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) 21:16:37 executing program 2: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x6c831, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x10730b1, &(0x7f0000000340)) 21:16:37 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0xd1844c6f5599534e, 0x0) preadv(r0, 0x0, 0x0, 0xfffffffffffff145, 0x0) [ 723.613254][T10705] futex_wake_op: syz-executor.2 tries to shift op by -1; fix this program 21:16:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x3c33) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000040000000000008001f000d000000", 0x24) 21:16:37 executing program 2: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x6c831, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x10730b1, &(0x7f0000000340)) 21:16:37 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(0x0) clock_gettime(0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) 21:16:37 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) syz_io_uring_setup(0x3a0, &(0x7f0000000140), &(0x7f00005cd000/0x4000)=nil, &(0x7f0000e64000/0x3000)=nil, &(0x7f00000001c0), 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040), 0x0) mbind(&(0x7f00005c2000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 21:16:37 executing program 0: r0 = syz_io_uring_setup(0x533, &(0x7f0000000580), &(0x7f0000ffc000/0x3000)=nil, &(0x7f000012a000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000240)=0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x22a440, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x19d0, 0x0, 0x0, 0x0, 0x0) 21:16:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x18, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 21:16:37 executing program 2: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x6c831, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x10730b1, &(0x7f0000000340)) 21:16:37 executing program 4: setgid(0xee01) setresuid(0x0, 0xee00, 0x0) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) 21:16:38 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[], [{@context={'context', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}) 21:16:38 executing program 5: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x400c004, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)='f', 0x1, 0x0, 0x0, 0x0) 21:16:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000c, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f00000001c0), 0x8) getsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, &(0x7f0000000140)) 21:16:38 executing program 2: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x6c831, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x10730b1, &(0x7f0000000340)) 21:16:38 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x80301) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$SG_IO(r0, 0x2285, &(0x7f00000006c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="93a60ec97e70", 0x0, 0x0, 0x0, 0x0, 0x0}) 21:16:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@loopback}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 21:16:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000c, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f00000001c0), 0x8) getsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, &(0x7f0000000140)) 21:16:38 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) 21:16:38 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_matches\x00') fallocate(r0, 0x0, 0x0, 0x1) 21:16:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x10, 0x22, 0x0, 0x1, [{0x4}, {0x4}, {0x4}]}]}, 0x34}}, 0x0) 21:16:38 executing program 0: r0 = epoll_create(0x6000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000028c0)) listen(r1, 0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) [ 724.496753][T10762] SELinux: duplicate or incompatible mount options [ 724.533912][T10762] SELinux: duplicate or incompatible mount options 21:16:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(r1, &(0x7f0000000080)={0x38, 0x2, 0x10000015, 0x1, 0x8ac, 0x1f, 0x6, 0x5, 0x8, 0x3}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x4000000000010046) recvmmsg(r4, &(0x7f0000000440)=[{{&(0x7f00000002c0)=@hci, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/40, 0x28}, {&(0x7f0000000340)=""/130, 0x82}], 0x2, &(0x7f0000000500)=""/192, 0xc0}, 0x2}], 0x1, 0x1, 0x0) r5 = getpgid(r1) sched_setattr(r5, &(0x7f0000000180)={0x38, 0x2, 0x8, 0x81, 0x3, 0x80000000, 0x5, 0x6, 0x1, 0x3f}, 0x0) prlimit64(0x0, 0x5, &(0x7f0000000000)={0xfffffffffffff001, 0x2}, &(0x7f0000000040)) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) unshare(0x40000000) 21:16:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000c, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f00000001c0), 0x8) getsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, &(0x7f0000000140)) 21:16:39 executing program 2: prctl$PR_SET_MM(0x2, 0x970000, &(0x7f0000ffc000/0x4000)=nil) 21:16:39 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x26}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_TX={0x5}]}, 0x24}}, 0x0) 21:16:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000c, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f00000001c0), 0x8) getsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, &(0x7f0000000140)) 21:16:39 executing program 5: r0 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={0xfffffffffffffffd}, 0x1, 0x0, 0x0, 0x20048400}, 0x24008011) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x2000}], 0x1, 0x600, 0x0, 0x3) 21:16:39 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000001c0)) 21:16:39 executing program 3: unshare(0x6c060000) set_mempolicy(0x1, &(0x7f00000000c0)=0x7, 0x6) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'mangle\x00', 0x21880, [0x6300]}, &(0x7f0000000080)=0x54) [ 725.358328][T10806] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10806 comm=syz-executor.0 21:16:39 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40103d0b, &(0x7f0000000000)={{0x0, 0x6}}) 21:16:39 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000001c0)) 21:16:39 executing program 4: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080040002007f196be0", 0x24) 21:16:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000080)=[{0x81}, {0x3c}, {0x16}]}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 725.487979][ T22] audit: type=1326 audit(1626902199.397:94085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10826 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 725.526751][T10832] __nla_validate_parse: 11 callbacks suppressed 21:16:39 executing program 1: timer_create(0xa, 0x0, 0x0) 21:16:39 executing program 2: set_mempolicy(0x1, 0x0, 0x0) syz_io_uring_setup(0x43e8, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 21:16:39 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000001c0)) [ 725.526762][T10832] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 21:16:39 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000001c0)) 21:16:39 executing program 4: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r0, 0x0, 0x3, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x400c004, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)='f', 0x1, 0x0, 0x0, 0x0) [ 726.310906][ T22] audit: type=1326 audit(1626902200.217:94086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10826 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 21:16:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8970, &(0x7f0000000240)={'veth1\x00'}) 21:16:49 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x1a9, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fstat(r0, &(0x7f0000000240)) 21:16:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') set_mempolicy(0x1, 0x0, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x200000000000) 21:16:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000680)="53000000fcffffff410000000200040000009600000000000000a40000000000348a67b68c4cc357f70b12535b38940d748bc0ec6c000000001b1bab0525dcda9f60dd168581a4095dc9fab22c7600f8d85f960511335d85", 0x58}, {&(0x7f00000000c0)="377a729ff305d31fb9feca80652a44de3509e5cd6bdc893d24b7cf6f5b0707dbc1b00146fecdc43152cf2bded06c7232c2", 0x31}], 0x2) 21:16:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002a00), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x9c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x6e, 0x1, '\x00\x00\x86\xa5)x\x8b9\xe29t=\x13\xae\xed\b\x1dj\xbcb\xd0\xdcf\xfcC\xacrn\x89Xx\x98M&`\xbc\x8a\xbe\xbc\x9f\x8b.<\x9cY\x12\xb4\x9d\xafq\xa9O6b\x02\xeb\xb4\x93a\xcb*J\xaf\x83\xacTz\xa5\xbe\xb5\v\x1d\xc39\xa0\x01\x8b\xe7]\x99\xeb\a[2i\xff\xb7\x99{\xf2U-}\xdc\r\x9c!\xab[%?\xfa&\x82lD'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev}]}, 0x9c}}, 0x0) 21:16:49 executing program 4: set_mempolicy(0x1, &(0x7f0000000140)=0x9, 0xebc) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = dup2(r0, r0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6}, 0x10) 21:16:49 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$snapshot(r0, &(0x7f0000000040)=""/148, 0x94) 21:16:49 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, &(0x7f0000000100)={0x8}, 0x8) 21:16:49 executing program 2: clone(0x200b64065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x3000) write$tcp_mem(r0, &(0x7f00000000c0)={0x0, 0x20, 0x0, 0x20, 0x5, 0xa}, 0xa6) 21:16:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r2) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x4c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:sshd_var_run_t:s0\x00'}]}, 0x4c}}, 0x0) 21:16:49 executing program 5: setrlimit(0xb, &(0x7f00000009c0)) r0 = gettid() r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r1, &(0x7f0000000080)=""/167, 0xa7) r2 = eventfd(0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) tkill(r0, 0xb) 21:16:49 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xfa, &(0x7f0000001a40)="c4c691019919da07faea98d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af0100000000000000ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f958691a8a3fcf561c33f0c354435e3813fa604f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd5982018ded8ceb71e75417dabc45f9fa0503befdcd0874ae979bc9581d6a854d4dfb7ffaed09bfcf330c3659"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x34) 21:16:49 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 21:16:49 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x7]) r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}, {}], 0x54) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000140)) 21:16:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r2) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x4c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:sshd_var_run_t:s0\x00'}]}, 0x4c}}, 0x0) 21:16:49 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x20000048) read$eventfd(r0, &(0x7f0000000000), 0x8) 21:16:49 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x20000048) read$eventfd(r0, &(0x7f0000000000), 0x8) 21:16:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r2) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x4c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:sshd_var_run_t:s0\x00'}]}, 0x4c}}, 0x0) 21:16:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r2) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x4c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:sshd_var_run_t:s0\x00'}]}, 0x4c}}, 0x0) 21:16:49 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x20000048) read$eventfd(r0, &(0x7f0000000000), 0x8) 21:16:50 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x20000048) read$eventfd(r0, &(0x7f0000000000), 0x8) 21:16:50 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fsetxattr$security_selinux(r0, &(0x7f0000000780), &(0x7f00000007c0)='system_u:object_r:apt_exec_t:s0\x00', 0x20, 0x0) 21:16:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000007c0)={@mcast1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xde}, 0x20) 21:16:50 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000100)={0x62, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}]}}, 0x62) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 21:16:50 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x20000048) read$eventfd(r0, &(0x7f0000000000), 0x8) 21:16:50 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 21:16:50 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x20000048) read$eventfd(r0, &(0x7f0000000000), 0x8) 21:16:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000000)={0x0, 0x0}) [ 736.406661][ T22] audit: type=1400 audit(1626902210.317:94087): avc: denied { associate } for pid=10941 comm="syz-executor.2" name="kcov" dev="debugfs" ino=9951 scontext=system_u:object_r:apt_exec_t:s0 tcontext=system_u:object_r:debugfs_t:s0 tclass=filesystem permissive=1 21:16:50 executing program 1: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f00000001c0)="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", 0xfc) 21:16:50 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x2200056, 0x0) creat(&(0x7f0000000140)='./file0/file0\x00', 0x0) acct(&(0x7f0000000080)='./file0/file0\x00') acct(0x0) 21:16:50 executing program 4: unshare(0x6c060000) pipe(0x0) unshare(0x1000000) unshare(0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x0, @dev}, {0x4, 0x0, @loopback}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}, 0x48c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='lo\x00', 0x1}) unshare(0x2000800) 21:16:50 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x20000048) read$eventfd(r0, &(0x7f0000000000), 0x8) 21:16:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000004c40)={&(0x7f0000000140)={0x38, 0x1, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x25}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}]}]}, 0x38}}, 0x0) 21:16:50 executing program 1: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f00000001c0)="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", 0xfc) 21:16:50 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 736.493078][T10961] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 736.514973][T10966] Process accounting resumed 21:16:50 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x40010, r0, 0x8000000) 21:16:50 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 736.558721][T10976] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 736.562864][T10975] Process accounting resumed [ 736.573480][T10974] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 21:16:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, [@sec_ctx={0xc, 0x8, {0xfffffffffffffd8a}}]}, 0xc4}}, 0x0) 21:16:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000800a000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000500)={[{@resuid={'resuid', 0x3d, 0xffffffffffffffff}}]}) 21:16:50 executing program 1: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f00000001c0)="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", 0xfc) 21:16:50 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5, &(0x7f0000000140)="c4c6910778"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:16:50 executing program 3: setitimer(0x2, &(0x7f0000000000)={{0x0, 0x2710}, {0x77359400}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setitimer(0x0, 0x0, 0x0) setitimer(0x2, &(0x7f0000000040)={{0x77359400}, {0x0, 0x2710}}, &(0x7f0000000080)) 21:16:50 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/time_for_children\x00') 21:16:50 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x302b, 0x6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x1d}, {0x6}]}) 21:16:50 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 736.658702][T11002] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 21:16:50 executing program 1: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f00000001c0)="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", 0xfc) 21:16:50 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}) [ 736.703823][T11009] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 21:16:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') read$char_usb(r0, &(0x7f0000000040)=""/41, 0x29) 21:16:50 executing program 3: io_setup(0xa38, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x8, 0x0, r1, 0x0}]) [ 736.744173][ T22] audit: type=1326 audit(1626902210.657:94088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11010 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 736.753522][T11023] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 21:16:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f3657cdcf86db93aa6ed9cbc6a9", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32, @ANYBLOB="040004000000000008000400", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="01000000", @ANYRES32, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="08000500", @ANYRES32=0xee00, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0xee01, @ANYBLOB="080004", @ANYRES32=0xee01, @ANYBLOB='\b\x00', @ANYRES32], 0x7c, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:16:50 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x0, 0x0, 0x4f}) 21:16:50 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae890400000026b073639a1e954d5ab555b1dd249c54f2b004e1dcdd1fdf67e4d32711921cc5e41e4a2133d19ac53aa206b9eb4c29c07a5f919112bb21ed844ff13ba15ea8fc5f7a856aa041016365995db08e416a489d01931fe325fad0874270c47553b37a1d79860b14e81cda3df9084ad58c06ac336d2cf51693c68d4ff427e0311be250d950703adbbbf95056a896a7e933024ad5e30916eb3676a3e46ac3bf1621dd1c8c7c11b293c6644f9991daea7d926522b0b230fb9ed2d6ab1aada5d464b186f951e826c582069526a45cff773f773a80c11013a3626a4024ab001e72f99d0026bf76f30695e52c5243021f597e846358e405221a5f3aaf4dd8", 0x103}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 21:16:53 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x97, &(0x7f00000003c0)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2"}}], 0x1c) wait4(0x0, 0x0, 0x80000008, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:16:53 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0xe2002) r1 = memfd_create(&(0x7f0000000bc0)='\xf5\xa3\xbb\xa3;\x1e\xda\xf0P\x98\xfe_.\xfdU\xaa\xde\xcc4\xd4\xf1\x82\xcc\xc5v\xcc>6\xb8\xc3\xf8\xc2O\xcb\x9e\xcb\xd4Y\xc3\x1f\x11\xa6\xe5\xb9\x828/r\xf2F\xd9\x951\xf9g\x8f\xf2\x82f5\xedR(:\xc7\x1a\v\x1a\x1a!\xc3\xd3g\x89c\x93\xfb\x80(\x84\xec\xd8\xb5C\x83\xc8\x0f\x0f\xaaR7%Ou\x96L\x9c\xcd\x0e\xd3\"7-1R\xa7+=\xad\xda$\xb0\xb0*\x03P\xc6\xd7\xe2\xf0s\x93\xb7\xef\xe6mb\xd4\x15\x19\xb1\x03\xe7z\x8b63-\xd8U\xab\xb6\x80-\xdf\xc3\n\xbf\xe5[\xe3:\xa40g\xc6l\vV\xfag\xa6\x00e\xb6\x1dr1\x96\xa7\x10E\xaa\x9f\xbfO\xb9><\x12\x16\x8f\x17\xc4\x8b>3&u]e\xc8#\x00;\x18\x98\x11\xb4\x06\xc8NQ\xc74W\xb4\t\xa9\xd9\xd7IP\xdf\xc0\xc5\x15m\x12\x93\x01s\xce\xf4k\f\x1e\xaf9\x91\xea\xb8\xbf\x17|.\x96\"\x87\xcba\x15\xe5\\%\x0f5\x94\x81\x1a\x14h\x87\xc0\xcdk\x0fP\xfeR\xdb\b\xfcfY\x1c\xfc\xb7*75\x14\x04)\xe1\xabx\xce\x1f(\x8cv>7a\xde\xd6\x1d\x82\"s\xab\xda\xfaa\xb6>l\xcb\xef\x88\xed8\xfa\xb3\xe8\xc7]\x92\xaf\x18.i\x97\xc3V$\xe7x\x87 <', 0x0) ppoll(&(0x7f0000000180)=[{r0}, {r1, 0x100}], 0x2, 0x0, 0x0, 0x0) 21:16:53 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000012c0)={0x2, &(0x7f0000001280)=[{}, {0x3d}]}) 21:16:53 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0x103}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 21:16:53 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) syz_io_uring_setup(0x7d54, &(0x7f0000000180)={0x0, 0x0, 0x32, 0x0, 0x0, 0x0, r0}, &(0x7f000095a000/0x4000)=nil, &(0x7f000095a000/0x1000)=nil, &(0x7f0000000280), &(0x7f0000000380)) 21:16:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2}, 0x20) 21:16:53 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12c, &(0x7f0000000380)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 21:16:53 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0x103}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 21:16:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="000000ee8a3176c4f55547"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 21:16:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000040)=0xfffffffd, 0x4) 21:16:53 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16a, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 21:16:53 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0x103}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 21:16:53 executing program 5: prctl$PR_CAPBSET_READ(0x18, 0x15) prctl$PR_CAPBSET_READ(0x17, 0x15) 21:16:53 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xb9b157a6263c427f}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x4}) 21:16:53 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r0, @ANYRES32], 0x52) r3 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend}]}}) 21:16:53 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f3657cdcf86db93aa6ed9cbc6a9e00b9e626aa995d690c8a23722866778", 0x2e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32, @ANYBLOB="040004000000", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="01000000", @ANYRES32, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="08000500", @ANYRES32=0xee00, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0xee01, @ANYBLOB="08000400", @ANYRES32=0xee01, @ANYBLOB='\b\x00', @ANYRES32], 0x7c, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:16:53 executing program 1: clone3(&(0x7f00000004c0)={0x140000000, &(0x7f0000000280), 0x0, &(0x7f0000000300), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:16:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e20000000000000000000001400"}) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000100)=""/70) 21:16:53 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x8, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty=0xe0ffffff}}, 0x1c) 21:16:53 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x109, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x26) [ 739.830156][ T7] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=7 comm=kworker/0:1 21:16:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "fd28ab56ac18f677"}) [ 739.882382][T11110] 9pnet: p9_errstr2errno: server reported unknown error [ 739.894607][ T7] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=7 comm=kworker/0:1 21:16:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x4) openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x0) 21:16:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000080)={0x0, 0x0, 0xa5a7}) 21:16:53 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x7fff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x3d, 0xd9f, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) 21:16:53 executing program 1: clone3(&(0x7f00000004c0)={0x140000000, &(0x7f0000000280), 0x0, &(0x7f0000000300), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:16:53 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r0, @ANYRES32], 0x52) r3 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend}]}}) [ 739.928042][T11146] 9pnet: p9_errstr2errno: server reported unknown error 21:16:53 executing program 5: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000a5c000/0x2000)=nil) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ae0000/0x2000)=nil, 0x2000, 0x0, r1) 21:16:53 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7472616e733d7463702c706f7204f906c16f743d3078303030133030453030303030346532322c70726976706f72742c6d73697a653d307830303030303030303030303034646238"]) 21:16:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "fd28ab56ac18f677"}) 21:16:53 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x3}, {0x0, 0x77}, {0x3, 0xfffb}], 0x3, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) [ 739.993357][ T7] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=7 comm=kworker/0:1 [ 740.029634][T11171] 9pnet: p9_errstr2errno: server reported unknown error 21:16:53 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r0, @ANYRES32], 0x52) r3 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend}]}}) 21:16:54 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x3200005) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setreuid(0x0, r2) pipe(&(0x7f0000000100)) 21:16:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "fd28ab56ac18f677"}) 21:16:54 executing program 1: clone3(&(0x7f00000004c0)={0x140000000, &(0x7f0000000280), 0x0, &(0x7f0000000300), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 740.065009][T11179] 9pnet: p9_fd_create_tcp (11179): problem connecting socket to 127.0.0.1 [ 740.077137][T11191] 9pnet: p9_fd_create_tcp (11191): problem connecting socket to 127.0.0.1 [ 740.098262][T10835] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=10835 comm=kworker/1:3 21:16:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "fd28ab56ac18f677"}) 21:16:54 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r0, @ANYRES32], 0x52) r3 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend}]}}) [ 740.129889][T11195] 9pnet: p9_errstr2errno: server reported unknown error 21:16:54 executing program 2: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000000140), 0xffffffffffffffff) 21:16:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)={0x24, 0x28, 0x1, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @str='\x02'}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}]}, 0x24}], 0x1}, 0x0) [ 740.220185][ T7] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=7 comm=kworker/0:1 [ 740.244926][T11219] 9pnet: p9_errstr2errno: server reported unknown error 21:16:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) fchown(r0, 0xee01, 0x0) 21:16:54 executing program 1: clone3(&(0x7f00000004c0)={0x140000000, &(0x7f0000000280), 0x0, &(0x7f0000000300), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:16:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000380)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x38, 0x0, 0x800, 0x70bd29, 0x25dedbff, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r1}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x77}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x20000000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b58", 0x4}], 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000040)={0x6b, 0x0, 0x0, 0x0, 0x3, 0x6}) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x10, 0x0, 0xc04a01) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r6, 0xc4fc9e906872338b, 0x0, 0x0, {{0x15}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0xc, 0x11d, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x4}]}]}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000082}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x18, r6, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000011}, 0x8000) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f0000000040)={0x6b, 0x0, 0x0, 0x0, 0x3, 0x6}) ioctl$TCGETA(r7, 0x5405, &(0x7f0000000000)) 21:16:54 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="665306", 0x3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:16:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000580)="3317429ba7d7a1b585ce408dc4b3d9e1d7a2b5445e5033ce8dbcfc7ce1e5dc4f8ff4271587d8bea805f6ed1d8a5e9af0e1404bc3b0450b8c3035d2f406095af77a6eccd40eec6c16b1094ae97669fa380977e4934933c5158039fd1ec22039f8424db1c4f4055bcb698da0b5f9a661f23cc1f6ffd109ab2da7ca0000000000000000", 0x82, 0xc001, 0x0, 0x0) recvmmsg(r0, &(0x7f00000029c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000001840)=""/109, 0x6d}], 0x1}}], 0x2, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)="15f81fba633bcb4da36b9fafbc96541c62364d6e57972895fbcca70db0ecc5ddf353b9670dff6764608dc3d32b98467681a50837d381f4e96c23d206345e792612b37cabb0b18d497750709e6543da058cd435ab6812cd36dd23426eb2b30611add05f243d449f3d4b84300445f46e97175852c808ae54d091b659", 0x7b}, {&(0x7f0000000400)="8dfabe46390055", 0x7}], 0x2}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000780)='o', 0x1}], 0x1}}], 0x2, 0x0) 21:16:54 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0xe97, 0x9) clone3(&(0x7f00000002c0)={0x200700, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = getpgrp(0x0) syz_open_dev$vcsu(&(0x7f0000000340), 0x0, 0x10b800) clone3(&(0x7f0000000380)={0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0), {0x20}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r0], 0x1}, 0x58) 21:16:54 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 21:16:54 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x2, &(0x7f0000000540)=[{&(0x7f0000010000)="020000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000000180)) 21:16:54 executing program 4: io_setup(0x1000, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 21:16:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000380)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x38, 0x0, 0x800, 0x70bd29, 0x25dedbff, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r1}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x77}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x20000000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b58", 0x4}], 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000040)={0x6b, 0x0, 0x0, 0x0, 0x3, 0x6}) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x10, 0x0, 0xc04a01) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r6, 0xc4fc9e906872338b, 0x0, 0x0, {{0x15}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0xc, 0x11d, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x4}]}]}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000082}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x18, r6, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000011}, 0x8000) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f0000000040)={0x6b, 0x0, 0x0, 0x0, 0x3, 0x6}) ioctl$TCGETA(r7, 0x5405, &(0x7f0000000000)) 21:16:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8003e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) 21:16:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1c) 21:16:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000380)="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", 0xfc) 21:16:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001940)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x3}}, 0x1c, 0x0}}], 0x1, 0x8049) sendmmsg$inet6(r0, &(0x7f0000008980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10) 21:16:54 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0fa6faa8b9cd82ea2f7078"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 21:16:54 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x14, 0x19, 0x225, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 21:16:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r1, 0x801c581f, 0x0) 21:16:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000380)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x38, 0x0, 0x800, 0x70bd29, 0x25dedbff, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r1}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x77}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x20000000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b58", 0x4}], 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000040)={0x6b, 0x0, 0x0, 0x0, 0x3, 0x6}) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x10, 0x0, 0xc04a01) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r6, 0xc4fc9e906872338b, 0x0, 0x0, {{0x15}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0xc, 0x11d, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x4}]}]}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000082}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x18, r6, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000011}, 0x8000) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f0000000040)={0x6b, 0x0, 0x0, 0x0, 0x3, 0x6}) ioctl$TCGETA(r7, 0x5405, &(0x7f0000000000)) 21:16:54 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000400)=[{&(0x7f0000000100)="f7", 0xfffffe96}], 0x1, 0x0) tee(r1, r0, 0x100000000, 0x0) 21:16:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)={0x1c, 0x12, 0x321, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x2e, 0x0, 0x0, @ipv4=@broadcast}]}]}, 0x1c}], 0x1}, 0x0) 21:16:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r0, 0x0, 0x18) [ 740.537637][T11284] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 21:16:54 executing program 1: timer_create(0x9, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) 21:16:54 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x104}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0xa) 21:16:54 executing program 4: set_mempolicy(0x1, &(0x7f0000000040)=0x100000001, 0x8) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x3) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@abs={0x1}, 0x6e) 21:16:54 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) 21:16:54 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000001800)={'icmp\x00'}, &(0x7f0000001840)=0x1e) 21:16:54 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x0]}}}, 0xa}], [], 0xc}) 21:16:54 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200001, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f00000002c0)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, 0xffffffffffffffff) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 21:16:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000380)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x38, 0x0, 0x800, 0x70bd29, 0x25dedbff, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r1}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x77}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x20000000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b58", 0x4}], 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000040)={0x6b, 0x0, 0x0, 0x0, 0x3, 0x6}) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x10, 0x0, 0xc04a01) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r6, 0xc4fc9e906872338b, 0x0, 0x0, {{0x15}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0xc, 0x11d, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x4}]}]}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000082}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x18, r6, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000011}, 0x8000) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f0000000040)={0x6b, 0x0, 0x0, 0x0, 0x3, 0x6}) ioctl$TCGETA(r7, 0x5405, &(0x7f0000000000)) 21:16:54 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 21:16:54 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000017000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x800000000009031, 0xffffffffffffffff, 0x0) [ 740.739237][T11333] tmpfs: Bad value for 'mpol' 21:16:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x10d882) memfd_create(&(0x7f0000000440)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9l^i\xda\x1cxo-\x89I\xd3\x04$\x7f\xbe[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000001c0)="e9", 0x1}], 0x1, 0x4081002, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000200), &(0x7f0000000240)=0xc) fallocate(r0, 0x11, 0x0, 0x100007e00) socket(0x0, 0x3, 0x0) 21:16:54 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs4\x00', 0x0, 0x0) 21:16:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xf}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/114, 0x72}, 0x1}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') preadv(r3, &(0x7f00000017c0), 0x375, 0x48000000, 0x0) [ 740.769100][T11338] tmpfs: Bad value for 'mpol' 21:16:54 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs4\x00', 0x0, 0x0) 21:16:54 executing program 2: mmap(&(0x7f0000feb000/0x3000)=nil, 0x3000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) capget(&(0x7f0000feaff9)={0x20071026}, &(0x7f0000000080)) 21:16:54 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="02000043db5efb5392114b"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 21:16:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0xf507, 0x0) r3 = dup(r1) ioctl$TCSETAF(r3, 0x5401, 0x0) tkill(r2, 0x1000000000013) 21:16:54 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs4\x00', 0x0, 0x0) 21:16:54 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs4\x00', 0x0, 0x0) 21:16:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40141, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x1a02) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x11, r1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) 21:16:55 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 21:16:55 executing program 2: timer_create(0x7, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x1, &(0x7f00000002c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {r0}}, 0x0) 21:16:55 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x5) 21:16:55 executing program 3: time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x14000108, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) [ 741.101538][T11396] loop3: detected capacity change from 0 to 264192 [ 741.115581][T11396] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e002c01c, mo2=0006] [ 741.132894][T11396] System zones: 1-2, 19-19, 35-38, 46-46 [ 741.146223][T11396] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 741.157696][T11396] ext4 filesystem being mounted at /root/syzkaller-testdir424554636/syzkaller.kFfh2r/1174/file0 supports timestamps until 2038 (0x7fffffff) 21:16:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000040)={0xb}) 21:16:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x2c, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x14}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x2c}}, 0x0) 21:16:55 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r1, 0xee01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r3) setresgid(0x0, 0x0, r1) 21:16:55 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) set_mempolicy(0x1, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='msdos\x00', 0x0, 0x0) 21:16:55 executing program 3: time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x14000108, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 21:16:55 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 741.709407][T11420] loop3: detected capacity change from 0 to 264192 [ 741.731804][ T888] blk_update_request: I/O error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 741.743687][T11425] FAT-fs (loop9): unable to read boot sector 21:16:55 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0x10c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) [ 741.764978][T11420] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e002c01c, mo2=0006] [ 741.766624][ T620] blk_update_request: I/O error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 741.781102][T11420] System zones: 1-2, 19-19, 35-38, 46-46 [ 741.784958][T11426] FAT-fs (loop9): unable to read boot sector [ 741.794318][T11420] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 21:16:55 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x171, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:16:55 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa4, &(0x7f0000000340)="8d31e183156939000000e20c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965c3dd9292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0ca9a55b4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d5341"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:16:55 executing program 2: r0 = fork() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0xfffffffffffffffe, 0x0) 21:16:55 executing program 3: time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x14000108, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 21:16:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@nested={0x4}, @generic="82"]}, 0x1c}}, 0x0) [ 741.806446][T11420] ext4 filesystem being mounted at /root/syzkaller-testdir424554636/syzkaller.kFfh2r/1175/file0 supports timestamps until 2038 (0x7fffffff) 21:16:55 executing program 3: time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x14000108, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 21:16:55 executing program 1: r0 = syz_io_uring_setup(0x6737, &(0x7f00000000c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000002540), 0x0, 0x0) syz_io_uring_setup(0x58dc, &(0x7f0000000200)={0x0, 0xdc5a}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) dup2(r1, r0) 21:16:55 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000031c000/0x1000)=nil, 0x1000, 0x11) [ 741.889216][T11455] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 21:16:55 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x1af}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:16:55 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)}], 0x1}}], 0x1, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) [ 741.942521][T11465] loop3: detected capacity change from 0 to 264192 [ 741.985453][T11465] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e002c01c, mo2=0006] [ 741.995951][T11465] System zones: 1-2, 19-19, 35-38, 46-46 [ 742.005515][T11465] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 742.025216][T11465] ext4 filesystem being mounted at /root/syzkaller-testdir424554636/syzkaller.kFfh2r/1177/file0 supports timestamps until 2038 (0x7fffffff) 21:16:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 21:16:56 executing program 1: clock_gettime(0x0, &(0x7f0000003340)) 21:16:56 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)}], 0x1}}], 0x1, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 21:16:56 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x1af}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:16:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 21:16:56 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000031c000/0x1000)=nil, 0x1000, 0x11) 21:16:56 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)}], 0x1}}], 0x1, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 21:16:56 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000280)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x208721) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xab) sendfile(r1, r0, 0x0, 0x2a198) 21:16:56 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000180)={[{@min_batch_time}]}) 21:16:56 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)}], 0x1}}], 0x1, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 21:16:56 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair(0xa, 0x0, 0x0, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) wait4(0x0, 0x0, 0x0, 0x0) [ 742.289674][T11514] loop3: detected capacity change from 0 to 4096 [ 742.322606][T11514] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 21:16:56 executing program 0: ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000200)=""/224) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000180)={{0x81, 0x81}, {0xe, 0x4}, 0x1f, 0x1, 0xff}) chdir(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x2) utime(0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) clone(0x2002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffff7f, 0x0, 0x2}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@mcast2}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {0x0, 0x0, 0x200}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x96}, [@replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0xa}}]}, 0x158}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@mcast2}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {0x0, 0x0, 0x200}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) r4 = signalfd(r1, 0x0, 0xffffffffffffff93) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000040)={0x5, 0x0, {0x1, 0x0, 0x4, 0x3, 0x2}, 0x6}) 21:16:56 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair(0xa, 0x0, 0x0, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) wait4(0x0, 0x0, 0x0, 0x0) 21:16:56 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x5}, {0x15, 0x0, 0x0, 0x7}, {0x6, 0x0, 0x0, 0x7ffffdc0}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 21:16:56 executing program 0: ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000200)=""/224) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000180)={{0x81, 0x81}, {0xe, 0x4}, 0x1f, 0x1, 0xff}) chdir(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x2) utime(0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) clone(0x2002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffff7f, 0x0, 0x2}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@mcast2}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {0x0, 0x0, 0x200}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x96}, [@replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0xa}}]}, 0x158}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@mcast2}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {0x0, 0x0, 0x200}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) r4 = signalfd(r1, 0x0, 0xffffffffffffff93) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000040)={0x5, 0x0, {0x1, 0x0, 0x4, 0x3, 0x2}, 0x6}) 21:16:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x1a0a, 0x0, 0x0, 0xe0e5, 0x0, "13490000000100"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x13) 21:16:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000580), 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 21:16:59 executing program 0: ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000200)=""/224) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000180)={{0x81, 0x81}, {0xe, 0x4}, 0x1f, 0x1, 0xff}) chdir(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x2) utime(0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) clone(0x2002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffff7f, 0x0, 0x2}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@mcast2}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {0x0, 0x0, 0x200}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x96}, [@replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0xa}}]}, 0x158}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@mcast2}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {0x0, 0x0, 0x200}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) r4 = signalfd(r1, 0x0, 0xffffffffffffff93) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000040)={0x5, 0x0, {0x1, 0x0, 0x4, 0x3, 0x2}, 0x6}) 21:16:59 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000031c000/0x1000)=nil, 0x1000, 0x11) 21:16:59 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x1af}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:16:59 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000440), &(0x7f00006d5000/0x2000)=nil, &(0x7f00000cc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) set_mempolicy(0x1, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) io_uring_enter(r0, 0x6196, 0x0, 0x0, 0x0, 0x0) 21:16:59 executing program 0: ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000200)=""/224) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000180)={{0x81, 0x81}, {0xe, 0x4}, 0x1f, 0x1, 0xff}) chdir(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x2) utime(0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) clone(0x2002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffff7f, 0x0, 0x2}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@mcast2}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {0x0, 0x0, 0x200}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x96}, [@replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0xa}}]}, 0x158}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@mcast2}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {0x0, 0x0, 0x200}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) r4 = signalfd(r1, 0x0, 0xffffffffffffff93) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000040)={0x5, 0x0, {0x1, 0x0, 0x4, 0x3, 0x2}, 0x6}) 21:16:59 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') writev(r0, &(0x7f0000000340)=[{&(0x7f0000000400)="7a358354f091f7e5", 0x8}], 0x1) 21:16:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000140)='\v ') 21:16:59 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair(0xa, 0x0, 0x0, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) wait4(0x0, 0x0, 0x0, 0x0) 21:16:59 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x40802) write$sndseq(r0, &(0x7f0000000080)=[{0xfd, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) 21:16:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x4b32, 0x101) 21:16:59 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000031c000/0x1000)=nil, 0x1000, 0x11) 21:17:02 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x1af}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:17:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000580), 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 21:17:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) 21:17:02 executing program 0: r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900523693900090035000004000000001802050000000000080000000004d5440a009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:17:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003840)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r2, 0xffffffffffffffff]}}], 0x38}, 0x0) 21:17:02 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@rand_addr=' \x01\x00', @mcast2, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x46}) 21:17:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r1, 0x5459, 0xc04a01) 21:17:02 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x7002, 0x0) 21:17:02 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair(0xa, 0x0, 0x0, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) wait4(0x0, 0x0, 0x0, 0x0) 21:17:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@private2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0xfffffffd}, {{@in=@local}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 21:17:02 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000240)=@filename='./file0/../file0\x00', &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 21:17:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000580), 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 21:17:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) 21:17:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5609, &(0x7f0000000040)) 21:17:05 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000003dc0)=[{&(0x7f0000002d80)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 21:17:05 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000240)=@filename='./file0/../file0\x00', &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 21:17:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000580), 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 21:17:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f00000001c0)) 21:17:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x59) sendmmsg(r0, &(0x7f0000001980)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f00000000c0)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) 21:17:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5609, &(0x7f0000000040)) 21:17:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) open(0x0, 0x0, 0x0) 21:17:05 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000022c0)=[{&(0x7f00000021c0)=""/17, 0x11}], 0x1, 0xfffffffc, 0x0) 21:17:05 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000240)=@filename='./file0/../file0\x00', &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 21:17:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5609, &(0x7f0000000040)) 21:17:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) 21:17:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5609, &(0x7f0000000040)) 21:17:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="ffff00f76c5ecf668e6b93"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffffffffffff9b}, {&(0x7f00000193c0)=""/102385, 0xfffffffffffffd60}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x2, &(0x7f00000002c0)) 21:17:08 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000240)=@filename='./file0/../file0\x00', &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 21:17:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) open(0x0, 0x0, 0x0) 21:17:08 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 21:17:08 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f00004f8000/0x1000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f00007b8000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000860000/0x1000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) pkey_mprotect(&(0x7f0000c66000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) madvise(&(0x7f00007a2000/0x3000)=nil, 0x3000, 0x0) 21:17:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="ffff00f76c5ecf668e6b93"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffffffffffff9b}, {&(0x7f00000193c0)=""/102385, 0xfffffffffffffd60}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x2, &(0x7f00000002c0)) 21:17:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[], 0x64, 0x0) msgsnd(r0, &(0x7f0000000840)={0x3, "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"}, 0x39d, 0x0) msgctl$IPC_RMID(r0, 0x0) 21:17:08 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r4 = socket(0x11, 0x800000003, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket(0x10, 0x3, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) 21:17:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x10, r0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x10, 0x80002, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000180007042cfffd94010005000a0000e8fef307010001080008001e0004000000280000001100ffffba16a0aa1c090000000000001200000000009d080000000000006e23f7efbf54", 0x4c}], 0x1}, 0x0) 21:17:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="ffff00f76c5ecf668e6b93"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffffffffffff9b}, {&(0x7f00000193c0)=""/102385, 0xfffffffffffffd60}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x2, &(0x7f00000002c0)) [ 754.444732][T11759] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:17:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) 21:17:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) open(0x0, 0x0, 0x0) 21:17:11 executing program 4: r0 = syz_io_uring_setup(0x7b06, &(0x7f00000007c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000840), &(0x7f0000000880)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x2, &(0x7f0000000380), 0x1) r1 = syz_open_dev$vcsu(&(0x7f0000002b40), 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[r1]}, 0x1) 21:17:11 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="ffff00f76c5ecf668e6b93"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffffffffffff9b}, {&(0x7f00000193c0)=""/102385, 0xfffffffffffffd60}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x2, &(0x7f00000002c0)) 21:17:11 executing program 1: setresgid(0xee00, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x2, &(0x7f00000003c0)=[r2, r2]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r3) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) 21:17:11 executing program 3: mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x10) link(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 21:17:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x130, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 21:17:11 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) openat(r1, &(0x7f0000000000)='./file0\x00', 0x208100, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3d5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 21:17:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) connect$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 21:17:11 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='^,#-&(&n\xf9\'.},&]$\'\x00') 21:17:11 executing program 1: set_mempolicy(0x2, &(0x7f0000000340)=0x1, 0x320) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@size={'size', 0x3d, [0x70]}}]}) [ 757.404139][ T22] audit: type=1326 audit(1626902231.318:94089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11788 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 21:17:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) open(0x0, 0x0, 0x0) [ 757.491498][ T22] audit: type=1326 audit(1626902231.318:94090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11788 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 757.556317][ T22] audit: type=1326 audit(1626902231.318:94091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11788 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 757.580931][ T22] audit: type=1326 audit(1626902231.318:94092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11788 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 757.605558][ T22] audit: type=1326 audit(1626902231.318:94093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11788 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 757.630124][ T22] audit: type=1326 audit(1626902231.318:94094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11788 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 757.655196][ T22] audit: type=1326 audit(1626902231.318:94095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11788 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 757.680382][ T22] audit: type=1326 audit(1626902231.318:94096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11788 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 757.704589][ T22] audit: type=1326 audit(1626902231.318:94097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11794 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 757.729079][ T22] audit: type=1326 audit(1626902231.318:94098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11794 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=278 compat=0 ip=0x4665e9 code=0x7ffc0000 21:17:14 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180), 0x181, 0x0) write$vga_arbiter(r0, &(0x7f0000000240)=@target={'target ', {'PCI:', '11', ':', '13', ':', '0', '.', 'e'}}, 0x15) 21:17:14 executing program 0: clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000080)=0x54) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) wait4(0x0, 0x0, 0x0, 0x0) 21:17:14 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0xc}, 0x0, 0x0) 21:17:14 executing program 5: r0 = socket(0x1, 0x5, 0x0) r1 = epoll_create1(0x0) r2 = dup(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000100)={0x20002000}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x10, 0x0) 21:17:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:17:14 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r2, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r3, 0xca289435, &(0x7f0000000300)={0x1, 0x8, @status={[0x0, 0x2, 0xffffffffffffff00]}, [0x7fffffff, 0x9, 0x6, 0x3, 0x0, 0x747, 0x5, 0x6, 0xac, 0x400, 0x81, 0x86, 0x7, 0x6, 0x7ff, 0x2, 0x100, 0x3ff, 0x0, 0xffffffff00000001, 0x3, 0x7, 0x5, 0x800, 0x1, 0x6, 0x7, 0x9, 0xd38, 0x1, 0x101, 0x3, 0x10000, 0xf55b, 0x1, 0x1800, 0x1, 0x0, 0x6, 0x4, 0x5, 0x506, 0x7, 0x20, 0x6, 0x1, 0xb151, 0x401, 0x3, 0x8, 0x6, 0x1f, 0x3, 0x401, 0x3ff, 0x7, 0x7, 0x6, 0x4f, 0x3, 0x76, 0xec9, 0x1]}) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7, 0x15, 0x1}, 0x7) 21:17:14 executing program 2: r0 = syz_io_uring_setup(0x1ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1003}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0xdb}, 0x404) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 21:17:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001940)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x3}}, 0x1c, 0x0}}], 0x1, 0x8049) sendmmsg$inet6(r0, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000800)='F', 0x1}, {&(0x7f0000001980)="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", 0x65a}], 0x2}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003400)="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", 0x4ce}], 0x1}}], 0x2, 0x8000) sendmmsg$inet6(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="01dd5f848d69f6", 0x7}], 0x1}}], 0x1, 0x0) 21:17:14 executing program 5: clock_gettime(0x78bf2b49ce656f83, 0x0) 21:17:14 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x2, &(0x7f0000000140)) 21:17:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 21:17:14 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"]) r1 = getpgid(0x0) perf_event_open(0x0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x3, 0x1f, 0x4, 0x0, 0x0, 0x100, 0xb00, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0xb}, 0x2400, 0xd, 0x6, 0x6, 0x1, 0x8, 0x4, 0x0, 0x1, 0x0, 0xffffffff}, r1, 0xe, r0, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r2 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) r3 = getpid() getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000440)) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xe9fcf139b1075607, 0x2, 0x0, 0x7, 0x401, 0x80, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(r2, &(0x7f0000000100)='./file0\x00', 0x200) sendmsg$unix(r4, &(0x7f0000000500)={&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000000c0)="93bad44c", 0x4}, {&(0x7f00000009c0)="5aa616ca91e8293421d59f633db7f7c4ffd80606062d3131e3a156460e92d316b0c7fa6c9ecc914a39adb27aea4e6a643d5ee8f29ef3239abc42cefe7a3b7f6d7199608bfb67083d060ec3dea0ae6c238240673cfe5ee1a679965f51737052692715322c89f6a807f171c93207e4ad82e1840670a978311fe494fcd2bcace53a1632d336143eba716d59ff019104d8870edc5e79c6c1d0760f2a765a779dd8d0144c1fbb7471d146bc5962dc91ede246657be2658f668b0be8dcad0503fcb70c51050d4442d4a0ddee673349fbc4d6", 0xcf}, {&(0x7f00000003c0)="639eb2b609921b7c6419ab62697fc5f04e8554bf8bfcb21b709f326aee9bfaaafc27dd8ea9fd98d2cd65211357abd43e63d85a3ce50e1cdd94d3509e1bb1575916c6650417bd2f163e6357822cf1bdacad76b2888366a006", 0x58}, {&(0x7f00000001c0)="a0decd843fba6d936fd8ec47277d988e63d3ea793d06a30dd8b39004e91b612d9d190a59ee23381f25d8d80ab429c002532fe002fa18bc754aaf60", 0x3b}], 0x4, 0x0, 0x0, 0x10000000}, 0x800) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000002040)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x20c}, 0x1, 0x0, 0x0, 0x20008850}, 0x4004081) 21:17:14 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x78, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 21:17:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1b, &(0x7f00000000c0)={{{@in6=@ipv4, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@mcast1}, 0x0, @in6=@private2}}, 0xe8) 21:17:17 executing program 0: clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000080)=0x54) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) wait4(0x0, 0x0, 0x0, 0x0) 21:17:17 executing program 4: vmsplice(0xffffffffffffffff, &(0x7f0000000ac0)=[{&(0x7f0000000740)="1deb79cfa40117f5946acd373854458607b9d24fe9f3ea249238768d545a2dad16295b243478b06697d0a01b5d52", 0x2e}], 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 21:17:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) write$binfmt_misc(r0, 0x0, 0x0) 21:17:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r1 = epoll_create(0x9) epoll_pwait(r1, &(0x7f0000001880)=[{}], 0x1, 0xffffff56, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) 21:17:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f00000000c0)={@loopback, @empty}, 0xc) 21:17:17 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x40010, r1, 0x883da000) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = syz_io_uring_setup(0xccd, &(0x7f0000000280), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_POLL_REMOVE={0x7, 0x2, 0x0, 0x0, 0x0, 0x31713, 0x0, 0x0, 0x1}, 0xf5) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) writev(r2, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r2, &(0x7f00000012c0)="1a268a927f1f6588b967482941ba78600453f65aa818ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x2, 0x0, 0x8, 0x0, 0x0, 0x7, 0x93080, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffaee}, 0x1, 0x0, 0x7f, 0x0, 0x0, 0x4d, 0x0, 0x0, 0xfffffffd}, 0x0, 0x4, r0, 0x1) 21:17:17 executing program 3: r0 = inotify_init1(0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./bus\x00', 0xa400295c) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x8200) copy_file_range(r1, 0x0, r2, &(0x7f0000000140)=0xb0ad, 0x6, 0x0) 21:17:17 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.upper\x00') 21:17:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x80402) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000040)) 21:17:17 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.upper\x00') 21:17:17 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x22c01) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x7, 0x0, 0x0, @tick, {}, {}, @control}], 0x1c) 21:17:17 executing program 4: vmsplice(0xffffffffffffffff, &(0x7f0000000ac0)=[{&(0x7f0000000740)="1deb79cfa40117f5946acd373854458607b9d24fe9f3ea249238768d545a2dad16295b243478b06697d0a01b5d52", 0x2e}], 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 21:17:20 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.upper\x00') 21:17:20 executing program 0: clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000080)=0x54) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) wait4(0x0, 0x0, 0x0, 0x0) 21:17:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@mcast1, 0x0, r2}) 21:17:20 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc058534b, &(0x7f0000000380)={0x0, 0x0, 'client1\x00', 0x0, "8325239fb9f400", "dcb0ed4a71983cd999cbc50850d4322df2dcdcc992c24c716bdcfa94996e8d90"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0x7) 21:17:20 executing program 4: vmsplice(0xffffffffffffffff, &(0x7f0000000ac0)=[{&(0x7f0000000740)="1deb79cfa40117f5946acd373854458607b9d24fe9f3ea249238768d545a2dad16295b243478b06697d0a01b5d52", 0x2e}], 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 21:17:20 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcf, &(0x7f0000000380)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf880c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f92e594a37c9686d403d3a82d09ec2e57d3c3ec2107496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cd43235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9624ff6255e8a96381e1d1ff7adcc95d49b4e5a7f1457a8ec3fbcf90aed32"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 21:17:20 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.upper\x00') 21:17:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x4008fd, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "943d299217beaf5c81e1b8e79d20e4889797c3fd0237e95449d7f97ad216408f670826f609eec1e55c7d7ff1e651fc28adb1796ff42a4b289d8e4265b818fbf9771bab5df84a0e5a7ddb6cbd49631547"}, 0xd8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="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", 0x1000}], 0x1, 0x9) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:17:20 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530600ae897094e7b126b097", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:17:20 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae8995f3e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439fffe00000000000087cfec79b04c3e1f382a8211ab6cd60e067728ab37397d84c419e2058d07ba6a0a7cda734968945fc1c2aa4f045c8a5b90c2274bb9c9", 0x64}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) exit_group(0x0) 21:17:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="d2", 0x1}], 0x1, 0x0) read(r0, &(0x7f0000000040)=""/12, 0xc) 21:17:20 executing program 4: vmsplice(0xffffffffffffffff, &(0x7f0000000ac0)=[{&(0x7f0000000740)="1deb79cfa40117f5946acd373854458607b9d24fe9f3ea249238768d545a2dad16295b243478b06697d0a01b5d52", 0x2e}], 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 21:17:20 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 21:17:23 executing program 0: clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000080)=0x54) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) wait4(0x0, 0x0, 0x0, 0x0) 21:17:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r5 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwrite64(r4, &(0x7f0000000600)="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", 0x200, 0x1200) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) 21:17:23 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530600ae897094e7b126b097", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:17:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000200)=0x1) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) read(r0, &(0x7f0000000000)=""/103, 0x24) 21:17:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="240000002c00030b1dfffd946f6105000214010a1f0300050c10080008001e0002000000140000001a00ffffba16a0aa1c09000000080000", 0x38}], 0x1}, 0x0) 21:17:23 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc058534b, &(0x7f0000000380)={0x0, 0x0, 'client1\x00', 0x0, "8325239fb9f400", "dcb0ed4a71983cd999cbc50850d4322df2dcdcc992c24c716bdcfa94996e8d90"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0x7) 21:17:23 executing program 3: io_setup(0x2, &(0x7f0000000140)=0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000340)="81", 0x1}]) 21:17:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000200)=0x1) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) read(r0, &(0x7f0000000000)=""/103, 0x24) [ 769.431111][T11998] sg_write: data in/out 167162/24 bytes for SCSI command 0x67-- guessing data in; [ 769.431111][T11998] program syz-executor.4 not setting count and/or reply_len properly [ 769.461437][T12012] sg_write: data in/out 167162/24 bytes for SCSI command 0x67-- guessing data in; [ 769.461437][T12012] program syz-executor.4 not setting count and/or reply_len properly 21:17:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000200)=0x1) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) read(r0, &(0x7f0000000000)=""/103, 0x24) [ 769.499093][T12019] sg_write: data in/out 167162/24 bytes for SCSI command 0x67-- guessing data in; [ 769.499093][T12019] program syz-executor.4 not setting count and/or reply_len properly 21:17:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000200)=0x1) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) read(r0, &(0x7f0000000000)=""/103, 0x24) [ 769.539307][T12023] sg_write: data in/out 167162/24 bytes for SCSI command 0x67-- guessing data in; [ 769.539307][T12023] program syz-executor.4 not setting count and/or reply_len properly 21:17:23 executing program 3: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) fremovexattr(r0, &(0x7f0000000180)=@known='trusted.overlay.origin\x00') 21:17:23 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000240)=""/238, 0xee) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) write$binfmt_elf32(r1, &(0x7f0000001d00)=ANY=[@ANYRES16], 0x1778) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0x408c5333, &(0x7f0000000140)={{}, 'port0\x00'}) tkill(r0, 0x7) [ 769.581671][T12025] sg_write: data in/out 167162/24 bytes for SCSI command 0x67-- guessing data in; [ 769.581671][T12025] program syz-executor.4 not setting count and/or reply_len properly 21:17:26 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530600ae897094e7b126b097", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:17:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x48) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000200)="57e2baf77e07a6654390ece19b5c9ab103692363d476060bad8d277e258ffb2525ce1d0e168620888ef1", 0x2a}], 0x1) 21:17:26 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc058534b, &(0x7f0000000380)={0x0, 0x0, 'client1\x00', 0x0, "8325239fb9f400", "dcb0ed4a71983cd999cbc50850d4322df2dcdcc992c24c716bdcfa94996e8d90"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0x7) 21:17:26 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000140)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:17:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r5 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwrite64(r4, &(0x7f0000000600)="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", 0x200, 0x1200) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) 21:17:26 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a40)='/sys/class/virtio-ports', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 21:17:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x20}, {0x2c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000007580)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="ffc8564a", 0x4}], 0x1}}], 0x1, 0x0) 21:17:26 executing program 4: set_mempolicy(0x2, &(0x7f0000000000)=0x3, 0x41) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @multicast2}}]}, 0x110) 21:17:26 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 21:17:26 executing program 0: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev, @in=@broadcast, 0x0, 0x14, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) [ 772.474519][T12059] sg_write: data in/out 167162/24 bytes for SCSI command 0x67-- guessing data in; [ 772.474519][T12059] program syz-executor.3 not setting count and/or reply_len properly [ 772.497814][T12059] sg_write: data in/out 167162/24 bytes for SCSI command 0x67-- guessing data in; [ 772.497814][T12059] program syz-executor.3 not setting count and/or reply_len properly 21:17:26 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x45, 0xda1, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000002dc0)='./file0\x00', &(0x7f0000003340)={0x200000}, 0x18) [ 772.562529][ T22] kauditd_printk_skb: 31 callbacks suppressed [ 772.562540][ T22] audit: type=1326 audit(1626902246.478:94130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12075 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 21:17:26 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) close(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) [ 772.606158][ T22] audit: type=1326 audit(1626902246.478:94131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12075 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=260 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 772.642344][ T22] audit: type=1326 audit(1626902246.478:94132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12075 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 772.666830][ T22] audit: type=1326 audit(1626902246.478:94133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12075 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=83 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 772.691508][ T22] audit: type=1326 audit(1626902246.478:94134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12075 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 772.716069][ T22] audit: type=1326 audit(1626902246.478:94135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12075 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 772.740914][ T22] audit: type=1326 audit(1626902246.508:94136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12075 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 772.771984][ T22] audit: type=1326 audit(1626902246.508:94137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12075 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 21:17:29 executing program 3: r0 = semget$private(0x0, 0x7, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000040)=""/4096) 21:17:29 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530600ae897094e7b126b097", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:17:29 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') sendfile(r1, r3, &(0x7f0000000200), 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 21:17:29 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc058534b, &(0x7f0000000380)={0x0, 0x0, 'client1\x00', 0x0, "8325239fb9f400", "dcb0ed4a71983cd999cbc50850d4322df2dcdcc992c24c716bdcfa94996e8d90"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0x7) 21:17:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r5 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwrite64(r4, &(0x7f0000000600)="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", 0x200, 0x1200) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) 21:17:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xffeff010}, {0x6}]}, 0x10) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffea6, 0x0) 21:17:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x300, 0x0) 21:17:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc) set_mempolicy(0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) 21:17:29 executing program 3: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) fremovexattr(r0, &(0x7f0000000180)=@known='trusted.overlay.origin\x00') 21:17:29 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 21:17:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x48, 0x0, "fa001a956eb8a8696b14b66d74e8751434c58a1082eeef9e27fb7fb941090de594b4663c4257570fe8269ad8757dcc678ffb7c3e6f117279109e24944c6f32c2303e1d34e6f836f4b92d7d04c61e179d"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x3a, 0x0, "11ccbf4327111b8caf0b01d9a505ef8f7d3b329874a7afb5fca5b71e73a518f8553c04fccc7ec4d1babbf86ec5403ec4d7e7fd4104f1ed32221d04110b4dc5b116a01f7e0e43268653cc3ba995d56c7c"}, 0xd8) 21:17:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1000010b, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)='.', 0x1, 0x800}], 0x0, &(0x7f0000000180)) 21:17:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003940), 0x0, 0x0) lseek(r1, 0x1, 0x1) 21:17:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r5 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwrite64(r4, &(0x7f0000000600)="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", 0x200, 0x1200) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) 21:17:32 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) sendto$inet6(r1, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 21:17:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000900)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/139, 0x8b}], 0x1, 0x37, 0x0) 21:17:32 executing program 4: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3, &(0x7f0000000000), 0x20a154cc) 21:17:32 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) 21:17:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000580)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) 21:17:32 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0x40505331, &(0x7f0000000540)={0x84}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0x40605346, &(0x7f0000000400)={{}, 'port1\x00'}) tkill(r0, 0x7) 21:17:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f00000001c0)=0x4, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) 21:17:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002c80)={0xfffffffffffffffc, 0x0, &(0x7f0000002c40)={&(0x7f0000000440)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x91c, 0x5, 0x0, 0x1, [{0x3cc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x26c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x15c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x104, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0xd8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x84, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x78, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x24, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}]}, {0x174, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x40, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x214, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x188, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x1d8, 0x5, 0x0, 0x1, [{0x170, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x154, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}, @NL80211_PMSR_ATTR_PEERS={0x8f8, 0x5, 0x0, 0x1, [{0xb4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x370, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xa8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x58, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xa0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x4d0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x140, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x138, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2fc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x128, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0xabc, 0x5, 0x0, 0x1, [{0x240, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1f8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x114, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}]}, {0x1dc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1c4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}, {0x1e4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1b0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x270, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x200, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x54, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}]}, {0x70, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0xec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0xd0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0xec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x14, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xbc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}]}]}, 0x1ec4}}, 0x0) 21:17:32 executing program 4: mq_open(&(0x7f0000000040)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000340)='eth0\x00') [ 778.510012][T12156] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. 21:17:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x0, 0x0, 0x0) 21:17:32 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae8904a4000026b073639a1e954d5ab555b1dd249c54f2b004e1dcdd1ff467e4d32711921cc5e41e4a2133d1c3daef7906b9eb4c29c07a5ff5a3b4f4f5e7919112bb21ed844ff13ba15ea8fc5f7a856aa041016365995d8e416a489d01931fe325fa4b8906449719252d4d", 0x6f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 21:17:33 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0xffffffffffffffff) 21:17:33 executing program 4: mq_open(&(0x7f0000000040)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000340)='eth0\x00') 21:17:33 executing program 5: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xa000003e}) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 21:17:33 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, r1, 0x705, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:17:33 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) timer_gettime(0x0, &(0x7f00000001c0)) 21:17:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00800000a2b70006000010000093000400"}) write$binfmt_aout(r0, &(0x7f0000000740)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, "0100"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x0, "6436bd2b49bfc74b89df1f19ae41158e1f28c5"}) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e20000000000000000000001400"}) r2 = syz_open_pts(r0, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}], 0x1) read(r2, &(0x7f0000000100)=""/19, 0x13) 21:17:33 executing program 4: mq_open(&(0x7f0000000040)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000340)='eth0\x00') 21:17:33 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 21:17:33 executing program 5: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xa000003e}) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 21:17:33 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f00000000c0)) 21:17:33 executing program 4: mq_open(&(0x7f0000000040)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000340)='eth0\x00') 21:17:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x6, 0x7, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001680)="30ecf3f3b279", &(0x7f0000001780)=""/8, 0x0, 0x0, 0x0, 0x0}) 21:17:33 executing program 5: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xa000003e}) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 21:17:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$packet(0x11, 0x2, 0x300) sendmsg$unix(r1, &(0x7f0000005380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005300)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r3, @ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x30}, 0x0) dup2(r4, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r6, r1) 21:17:33 executing program 3: r0 = fork() waitid(0x1, r0, 0x0, 0x4, 0x0) fork() ptrace(0x10, r0) 21:17:33 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000340)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 21:17:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0x6) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000100)={0x0, 0x0, 0x2be20000}) 21:17:34 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e00", 0x6) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe3, 0x0) 21:17:34 executing program 5: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xa000003e}) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 21:17:34 executing program 4: msgctl$IPC_RMID(0x0, 0x0) msgctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000040)=""/128) msgctl$IPC_RMID(0xffffffffffffffff, 0x0) r0 = msgget(0x2, 0x404) msgrcv(r0, &(0x7f0000000000)={0x0, ""/24}, 0x20, 0x1, 0x2000) getgid() msgctl$IPC_RMID(r0, 0x0) msgget(0x3, 0x6) 21:17:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$packet(0x11, 0x2, 0x300) sendmsg$unix(r1, &(0x7f0000005380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005300)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r3, @ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x30}, 0x0) dup2(r4, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r6, r1) 21:17:34 executing program 3: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) quotactl(0x40001080000102, 0x0, 0xee01, 0x0) 21:17:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$packet(0x11, 0x2, 0x300) sendmsg$unix(r1, &(0x7f0000005380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005300)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r3, @ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x30}, 0x0) dup2(r4, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r6, r1) 21:17:34 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="b63e8d21621a71b200e424"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 21:17:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x2, 0x1000000) 21:17:34 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x26, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2689405ede84bbada376ee75dcb0c01ccf2c80e0c4a081c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:17:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$packet(0x11, 0x2, 0x300) sendmsg$unix(r1, &(0x7f0000005380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005300)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r3, @ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x30}, 0x0) dup2(r4, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r6, r1) 21:17:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x2000000000000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80084503, &(0x7f0000ffcffc)) 21:17:34 executing program 5: setuid(0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 780.363638][T12302] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:17:35 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 21:17:35 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x102, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:17:35 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) mremap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:17:35 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/110, 0x6e}], 0x1, 0x3ff, 0x0) 21:17:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000480)={[{}, {@fat=@errors_remount}, {@fat=@check_normal}], [{@fsname={'fsname', 0x3d, 'cgroup.controllers\x00'}}]}) 21:17:35 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) mremap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:17:37 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f0000000440), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000729000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x2}, 0x0) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 21:17:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) socket(0x0, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x7fffffff) 21:17:37 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/110, 0x6e}], 0x1, 0x3ff, 0x0) 21:17:37 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000dc0)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93 max in inode 14390 [ 783.393867][T12360] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 2147483647 > max in inode 14390 21:17:38 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "d9f91e1d79444ad5"}) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3d) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:17:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001100)={0x1c, r1, 0xe3f, 0x0, 0x0, {0x14}, [@ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x1c}}, 0x0) 21:17:38 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x102, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:17:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0xffffffff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0xfffffe58) setxattr$trusted_overlay_nlink(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240), 0x0, 0x0, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 21:17:38 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/110, 0x6e}], 0x1, 0x3ff, 0x0) 21:17:38 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETSF2(r0, 0x5453, 0x0) 21:17:38 executing program 5: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fa00906f4a9ed100000104"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffe69}, {0x0}, {&(0x7f00000193c0)=""/102385, 0x6fe4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:17:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}]}) 21:17:38 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x60}}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)={0x2000001d}) 21:17:38 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="ae890400000026b073639a1e954d5a", 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 21:17:38 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, 0x0, 0x0) 21:17:38 executing program 4: set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ff", @ANYRES16], 0x52) r2 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend}]}}) 21:17:38 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="ae890400000026b073639a1e954d5a", 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 21:17:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5424, &(0x7f0000000040)) [ 784.299362][T24196] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=24196 comm=kworker/1:1 21:17:41 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x102, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e19de930445756424b355d08c8f027a158619df39c6d833260aa2af75d995905d6cf7be121072e8a81420dcd7b3272308fb030c2fdc9afaa203b18a1d5f6adb476029ef43454cb78ce45e3a501378498cd0cee0b6f689ce8a8426c75e3e817d907bfdad3f0d3e82f6999cf65f2661c7607e659f33974dc58a56b071acb8e71e8ce00000000000000000000800000e941bc6d39468086db80ff1245"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:17:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x7c, 0x42, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) chmod(&(0x7f0000002e80)='./file0\x00', 0xf0) r1 = open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) perf_event_open(&(0x7f0000002f00)={0x3, 0x80, 0x3f, 0x0, 0x1f, 0x0, 0x0, 0x6, 0x4004, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000002ec0), 0xa}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x5, 0xffffffffffffffff, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000740)=[{0x58, 0x113, 0x0, "e1d25cfcd7f56ce2fad17055bd00d5ba8c16279c607832bb5f684205de339d217812ec9e6af8ddebcd213263840846170e25139bd235804ec672031ee7d41e923c868e61"}, {0x88, 0x10c, 0x3, "2f31550a171006d242bc128971623a6b7e0eea14823525b3fa9444f0f7f492e66c598917749bc26eeb7b6fa46af6a50837e2643a9de1f320c693acc8239d960bef2cad8f493c5e62c5b34ba8f4e0d3a8b884013888a36e053ecea3e5479fabd55ba47fcd8843b8e02ad16165421f08a616b49cb2b9"}], 0xe0}, 0x0) preadv(r1, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2, 0x0, 0x8001) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000340)=@pppoe={0x18, 0x0, {0x1, @remote, 'batadv_slave_1\x00'}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000440)="029ac878b7cea6b6c2199c94f4cefd67895bb5e9df0fbb55d2fddf3acf99390aa09160055f484df8f6f0f364543c343da04c8b5b4e86ee184c2eafc96a262e897293cb77aa44e3ab947956710d6ff15df69920df303286eaba9044c063c1f8c0fc2cbfb65947da727cd15aa6faf90c232a8f81c24430a6aac4e1dbd9b2e4de796d82777497f19eaf58fcd10120daae037f6a1a5b10c8670ff0541ab4af344e7bb669dba8fc278547fbb576780f94be6c06d1e7c1dc982605386e3f0b0d6bf6aaa8b2bc94b57dcd9752c3e8c29117ab4d99bcacf867165a13032e31dc37f72932c5427f3f550aa76d79554ce9cdda7655", 0xf0}, {&(0x7f0000000240)="d483d8e63d0accee9acedecf", 0xc}, {&(0x7f0000000540)="7397aad0eaaf84494c9a11a3908d4f446311cf9fec5acb7937e619455f745b1ef717f36beb44a92407861850bafdfd24c8d1dd6be92ed3075486270bd72c45efaa42d2eecac4e935a4608999a40e38e5d719e1b012458486d5cebf9300dccefdca200b2f60146e69ae9dbe90b0d10122b76a05b451910717235ade2dbe2d45e1e42a0c3ba40e0261651cce1fe6221d708f933feffa658ad1db91530ac72314fdf1194a111d731b96e32bef791686dd7145a3a4088e8548add53b705467eb", 0xbe}], 0x3, &(0x7f0000000940)=[{0xb8, 0x108, 0x80000001, "caa66bf78d0b58fabe7d0b274b6b90104af7c4676d3733236a5d767bc0d78d9f2d4c2adcdf7fab4b0f61110a18fbaa2f8d6350466b949cb035dcdf35e2292bfc6383d43301373d7565d417d5224bb2a9388a1f7fb392b88adc50f179045d4134b1ef5d3f04f313efd70506d5476c83d5ffeebd1dcd4cba84e64e74fa943ef38236566b0e4da442af6440d30b4c15f589a7a8015e8fe88767d45e201bc99cbcfa8a3784"}, {0x100, 0x1, 0x80000001, "9a5163622816b353ac4882fa7c7896126a5f7ad03c32b1fb53f13db22acf42fca958b6e8e739d8229b8fdee042e9014567bebd34dd224bd0fbd7035f5646ede83912b39c279fea7f7b0b57a353cf347c78917a14eccb45c4a3d55db5a569b62863114d1ddf8f7eaa0852ba4e0c472619938fb4121f78359f4313be782b2af52509559728d3d80605f247c5d78a19acb917365f4b122203bba1e8a41cea434e20d6a5153f68e97e05d5c829bcda6739f7ff42f43617e7caedcc8d0b81cdb0fb8673f9f36f9c940f9a80682d52f0a321e2d985a8fb92a0a532f78eb23c0fc8720d3735f4c903b91e8ff134ad8c6e1df0a5"}], 0x1b8}, 0x80) openat(r1, 0x0, 0x0, 0xc0) fsetxattr(r2, 0x0, &(0x7f00000002c0)='ramfs\x00', 0x6, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 21:17:41 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/223, 0xdf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x103}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0x80045301, &(0x7f0000000280)={0x0, 0x0, 'client0\x00', 0x0, "b8607ac07f94bbc9", "18bcc396d93e0bfbd425b211f0b1f500e83f0b1ad9fa0ec8fd88afbd5dbb0d19"}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0xc0a85322, &(0x7f0000000200)) tkill(r0, 0x7) 21:17:41 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x10, 0x80003, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000200)={0x0, 0x4}) 21:17:41 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x5a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) 21:17:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x8fff, 0x0, 0x0, 0x0, 0x0) 21:17:41 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa0000000) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x9, 0x0, &(0x7f00000000c0)={0x0, r3+10000000}, &(0x7f0000001780)) rmdir(&(0x7f0000000080)='./control\x00') 21:17:41 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "35eaaef7082bba1e8858f2e5bb791bbf22489cbcf20ddda5567e84f54d1990fafbbf2e080e55e3e03b94a05f878a27bc544459354b259e9d498ce21a3b69ec51"}, 0x48, 0xffffffffffffffff) keyctl$revoke(0x3, r0) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "35eaaef7082bba1e8858f2e5bb791bbf22489cbcf20ddda5567e84f54d1990fafbbf2e080e55e3e03b94a05f878a27bc544459354b259e9d498ce21a3b69ec51"}, 0x48, 0xffffffffffffffff) 21:17:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) set_mempolicy(0x2, &(0x7f0000000080)=0xd, 0x5) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000000c0)={0x1, 0x0, 0x15, 0x16, 0x167, &(0x7f0000000180)}) 21:17:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0xfe0166b360bddc35}, 0x14}}, 0x0) 21:17:41 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="ae890400000026b073639a1e954d5a", 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 21:17:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x38, 0x2, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) [ 787.346235][T12491] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 787.355583][T12491] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 21:17:44 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="ae890400000026b073639a1e954d5a", 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 21:17:44 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x102, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e19de930445756424b355d08c8f027a158619df39c6d833260aa2af75d995905d6cf7be121072e8a81420dcd7b3272308fb030c2fdc9afaa203b18a1d5f6adb476029ef43454cb78ce45e3a501378498cd0cee0b6f689ce8a8426c75e3e817d907bfdad3f0d3e82f6999cf65f2661c7607e659f33974dc58a56b071acb8e71e8ce00000000000000000000800000e941bc6d39468086db80ff1245"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:17:44 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/4096, 0x9005) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) getdents(r0, 0x0, 0x0) 21:17:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x7c, 0x42, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) chmod(&(0x7f0000002e80)='./file0\x00', 0xf0) r1 = open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) perf_event_open(&(0x7f0000002f00)={0x3, 0x80, 0x3f, 0x0, 0x1f, 0x0, 0x0, 0x6, 0x4004, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000002ec0), 0xa}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x5, 0xffffffffffffffff, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000740)=[{0x58, 0x113, 0x0, "e1d25cfcd7f56ce2fad17055bd00d5ba8c16279c607832bb5f684205de339d217812ec9e6af8ddebcd213263840846170e25139bd235804ec672031ee7d41e923c868e61"}, {0x88, 0x10c, 0x3, "2f31550a171006d242bc128971623a6b7e0eea14823525b3fa9444f0f7f492e66c598917749bc26eeb7b6fa46af6a50837e2643a9de1f320c693acc8239d960bef2cad8f493c5e62c5b34ba8f4e0d3a8b884013888a36e053ecea3e5479fabd55ba47fcd8843b8e02ad16165421f08a616b49cb2b9"}], 0xe0}, 0x0) preadv(r1, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2, 0x0, 0x8001) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000340)=@pppoe={0x18, 0x0, {0x1, @remote, 'batadv_slave_1\x00'}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000440)="029ac878b7cea6b6c2199c94f4cefd67895bb5e9df0fbb55d2fddf3acf99390aa09160055f484df8f6f0f364543c343da04c8b5b4e86ee184c2eafc96a262e897293cb77aa44e3ab947956710d6ff15df69920df303286eaba9044c063c1f8c0fc2cbfb65947da727cd15aa6faf90c232a8f81c24430a6aac4e1dbd9b2e4de796d82777497f19eaf58fcd10120daae037f6a1a5b10c8670ff0541ab4af344e7bb669dba8fc278547fbb576780f94be6c06d1e7c1dc982605386e3f0b0d6bf6aaa8b2bc94b57dcd9752c3e8c29117ab4d99bcacf867165a13032e31dc37f72932c5427f3f550aa76d79554ce9cdda7655", 0xf0}, {&(0x7f0000000240)="d483d8e63d0accee9acedecf", 0xc}, {&(0x7f0000000540)="7397aad0eaaf84494c9a11a3908d4f446311cf9fec5acb7937e619455f745b1ef717f36beb44a92407861850bafdfd24c8d1dd6be92ed3075486270bd72c45efaa42d2eecac4e935a4608999a40e38e5d719e1b012458486d5cebf9300dccefdca200b2f60146e69ae9dbe90b0d10122b76a05b451910717235ade2dbe2d45e1e42a0c3ba40e0261651cce1fe6221d708f933feffa658ad1db91530ac72314fdf1194a111d731b96e32bef791686dd7145a3a4088e8548add53b705467eb", 0xbe}], 0x3, &(0x7f0000000940)=[{0xb8, 0x108, 0x80000001, "caa66bf78d0b58fabe7d0b274b6b90104af7c4676d3733236a5d767bc0d78d9f2d4c2adcdf7fab4b0f61110a18fbaa2f8d6350466b949cb035dcdf35e2292bfc6383d43301373d7565d417d5224bb2a9388a1f7fb392b88adc50f179045d4134b1ef5d3f04f313efd70506d5476c83d5ffeebd1dcd4cba84e64e74fa943ef38236566b0e4da442af6440d30b4c15f589a7a8015e8fe88767d45e201bc99cbcfa8a3784"}, {0x100, 0x1, 0x80000001, "9a5163622816b353ac4882fa7c7896126a5f7ad03c32b1fb53f13db22acf42fca958b6e8e739d8229b8fdee042e9014567bebd34dd224bd0fbd7035f5646ede83912b39c279fea7f7b0b57a353cf347c78917a14eccb45c4a3d55db5a569b62863114d1ddf8f7eaa0852ba4e0c472619938fb4121f78359f4313be782b2af52509559728d3d80605f247c5d78a19acb917365f4b122203bba1e8a41cea434e20d6a5153f68e97e05d5c829bcda6739f7ff42f43617e7caedcc8d0b81cdb0fb8673f9f36f9c940f9a80682d52f0a321e2d985a8fb92a0a532f78eb23c0fc8720d3735f4c903b91e8ff134ad8c6e1df0a5"}], 0x1b8}, 0x80) openat(r1, 0x0, 0x0, 0xc0) fsetxattr(r2, 0x0, &(0x7f00000002c0)='ramfs\x00', 0x6, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 21:17:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x92, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x3) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 21:17:51 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa0000000) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x9, 0x0, &(0x7f00000000c0)={0x0, r3+10000000}, &(0x7f0000001780)) rmdir(&(0x7f0000000080)='./control\x00') 21:17:51 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa0000000) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x9, 0x0, &(0x7f00000000c0)={0x0, r3+10000000}, &(0x7f0000001780)) rmdir(&(0x7f0000000080)='./control\x00') 21:17:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x7c, 0x42, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) chmod(&(0x7f0000002e80)='./file0\x00', 0xf0) r1 = open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) perf_event_open(&(0x7f0000002f00)={0x3, 0x80, 0x3f, 0x0, 0x1f, 0x0, 0x0, 0x6, 0x4004, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000002ec0), 0xa}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x5, 0xffffffffffffffff, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000740)=[{0x58, 0x113, 0x0, "e1d25cfcd7f56ce2fad17055bd00d5ba8c16279c607832bb5f684205de339d217812ec9e6af8ddebcd213263840846170e25139bd235804ec672031ee7d41e923c868e61"}, {0x88, 0x10c, 0x3, "2f31550a171006d242bc128971623a6b7e0eea14823525b3fa9444f0f7f492e66c598917749bc26eeb7b6fa46af6a50837e2643a9de1f320c693acc8239d960bef2cad8f493c5e62c5b34ba8f4e0d3a8b884013888a36e053ecea3e5479fabd55ba47fcd8843b8e02ad16165421f08a616b49cb2b9"}], 0xe0}, 0x0) preadv(r1, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2, 0x0, 0x8001) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000340)=@pppoe={0x18, 0x0, {0x1, @remote, 'batadv_slave_1\x00'}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000440)="029ac878b7cea6b6c2199c94f4cefd67895bb5e9df0fbb55d2fddf3acf99390aa09160055f484df8f6f0f364543c343da04c8b5b4e86ee184c2eafc96a262e897293cb77aa44e3ab947956710d6ff15df69920df303286eaba9044c063c1f8c0fc2cbfb65947da727cd15aa6faf90c232a8f81c24430a6aac4e1dbd9b2e4de796d82777497f19eaf58fcd10120daae037f6a1a5b10c8670ff0541ab4af344e7bb669dba8fc278547fbb576780f94be6c06d1e7c1dc982605386e3f0b0d6bf6aaa8b2bc94b57dcd9752c3e8c29117ab4d99bcacf867165a13032e31dc37f72932c5427f3f550aa76d79554ce9cdda7655", 0xf0}, {&(0x7f0000000240)="d483d8e63d0accee9acedecf", 0xc}, {&(0x7f0000000540)="7397aad0eaaf84494c9a11a3908d4f446311cf9fec5acb7937e619455f745b1ef717f36beb44a92407861850bafdfd24c8d1dd6be92ed3075486270bd72c45efaa42d2eecac4e935a4608999a40e38e5d719e1b012458486d5cebf9300dccefdca200b2f60146e69ae9dbe90b0d10122b76a05b451910717235ade2dbe2d45e1e42a0c3ba40e0261651cce1fe6221d708f933feffa658ad1db91530ac72314fdf1194a111d731b96e32bef791686dd7145a3a4088e8548add53b705467eb", 0xbe}], 0x3, &(0x7f0000000940)=[{0xb8, 0x108, 0x80000001, "caa66bf78d0b58fabe7d0b274b6b90104af7c4676d3733236a5d767bc0d78d9f2d4c2adcdf7fab4b0f61110a18fbaa2f8d6350466b949cb035dcdf35e2292bfc6383d43301373d7565d417d5224bb2a9388a1f7fb392b88adc50f179045d4134b1ef5d3f04f313efd70506d5476c83d5ffeebd1dcd4cba84e64e74fa943ef38236566b0e4da442af6440d30b4c15f589a7a8015e8fe88767d45e201bc99cbcfa8a3784"}, {0x100, 0x1, 0x80000001, "9a5163622816b353ac4882fa7c7896126a5f7ad03c32b1fb53f13db22acf42fca958b6e8e739d8229b8fdee042e9014567bebd34dd224bd0fbd7035f5646ede83912b39c279fea7f7b0b57a353cf347c78917a14eccb45c4a3d55db5a569b62863114d1ddf8f7eaa0852ba4e0c472619938fb4121f78359f4313be782b2af52509559728d3d80605f247c5d78a19acb917365f4b122203bba1e8a41cea434e20d6a5153f68e97e05d5c829bcda6739f7ff42f43617e7caedcc8d0b81cdb0fb8673f9f36f9c940f9a80682d52f0a321e2d985a8fb92a0a532f78eb23c0fc8720d3735f4c903b91e8ff134ad8c6e1df0a5"}], 0x1b8}, 0x80) openat(r1, 0x0, 0x0, 0xc0) fsetxattr(r2, 0x0, &(0x7f00000002c0)='ramfs\x00', 0x6, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 21:17:51 executing program 1: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="4eae94e60d13e21dd0086f"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:17:51 executing program 3: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$get_security(0xb, r0, 0x0, 0x0) 21:17:51 executing program 1: unshare(0x400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, &(0x7f0000000000)=0xffffffffffffffb9) 21:17:51 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/rcu_expedited', 0x40640, 0x0) 21:17:51 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000006300), 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000006340)) 21:17:51 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x0, 0xffff}) 21:17:51 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000e40), 0x660100, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={0x100088, 0x0, 0x0, {r0}}, 0x20) 21:17:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r1, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}, 0x0) 21:17:51 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x118, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000008, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:17:51 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa0000000) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x9, 0x0, &(0x7f00000000c0)={0x0, r3+10000000}, &(0x7f0000001780)) rmdir(&(0x7f0000000080)='./control\x00') 21:17:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x7c, 0x42, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) chmod(&(0x7f0000002e80)='./file0\x00', 0xf0) r1 = open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) perf_event_open(&(0x7f0000002f00)={0x3, 0x80, 0x3f, 0x0, 0x1f, 0x0, 0x0, 0x6, 0x4004, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000002ec0), 0xa}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x5, 0xffffffffffffffff, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000740)=[{0x58, 0x113, 0x0, "e1d25cfcd7f56ce2fad17055bd00d5ba8c16279c607832bb5f684205de339d217812ec9e6af8ddebcd213263840846170e25139bd235804ec672031ee7d41e923c868e61"}, {0x88, 0x10c, 0x3, "2f31550a171006d242bc128971623a6b7e0eea14823525b3fa9444f0f7f492e66c598917749bc26eeb7b6fa46af6a50837e2643a9de1f320c693acc8239d960bef2cad8f493c5e62c5b34ba8f4e0d3a8b884013888a36e053ecea3e5479fabd55ba47fcd8843b8e02ad16165421f08a616b49cb2b9"}], 0xe0}, 0x0) preadv(r1, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2, 0x0, 0x8001) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000340)=@pppoe={0x18, 0x0, {0x1, @remote, 'batadv_slave_1\x00'}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000440)="029ac878b7cea6b6c2199c94f4cefd67895bb5e9df0fbb55d2fddf3acf99390aa09160055f484df8f6f0f364543c343da04c8b5b4e86ee184c2eafc96a262e897293cb77aa44e3ab947956710d6ff15df69920df303286eaba9044c063c1f8c0fc2cbfb65947da727cd15aa6faf90c232a8f81c24430a6aac4e1dbd9b2e4de796d82777497f19eaf58fcd10120daae037f6a1a5b10c8670ff0541ab4af344e7bb669dba8fc278547fbb576780f94be6c06d1e7c1dc982605386e3f0b0d6bf6aaa8b2bc94b57dcd9752c3e8c29117ab4d99bcacf867165a13032e31dc37f72932c5427f3f550aa76d79554ce9cdda7655", 0xf0}, {&(0x7f0000000240)="d483d8e63d0accee9acedecf", 0xc}, {&(0x7f0000000540)="7397aad0eaaf84494c9a11a3908d4f446311cf9fec5acb7937e619455f745b1ef717f36beb44a92407861850bafdfd24c8d1dd6be92ed3075486270bd72c45efaa42d2eecac4e935a4608999a40e38e5d719e1b012458486d5cebf9300dccefdca200b2f60146e69ae9dbe90b0d10122b76a05b451910717235ade2dbe2d45e1e42a0c3ba40e0261651cce1fe6221d708f933feffa658ad1db91530ac72314fdf1194a111d731b96e32bef791686dd7145a3a4088e8548add53b705467eb", 0xbe}], 0x3, &(0x7f0000000940)=[{0xb8, 0x108, 0x80000001, "caa66bf78d0b58fabe7d0b274b6b90104af7c4676d3733236a5d767bc0d78d9f2d4c2adcdf7fab4b0f61110a18fbaa2f8d6350466b949cb035dcdf35e2292bfc6383d43301373d7565d417d5224bb2a9388a1f7fb392b88adc50f179045d4134b1ef5d3f04f313efd70506d5476c83d5ffeebd1dcd4cba84e64e74fa943ef38236566b0e4da442af6440d30b4c15f589a7a8015e8fe88767d45e201bc99cbcfa8a3784"}, {0x100, 0x1, 0x80000001, "9a5163622816b353ac4882fa7c7896126a5f7ad03c32b1fb53f13db22acf42fca958b6e8e739d8229b8fdee042e9014567bebd34dd224bd0fbd7035f5646ede83912b39c279fea7f7b0b57a353cf347c78917a14eccb45c4a3d55db5a569b62863114d1ddf8f7eaa0852ba4e0c472619938fb4121f78359f4313be782b2af52509559728d3d80605f247c5d78a19acb917365f4b122203bba1e8a41cea434e20d6a5153f68e97e05d5c829bcda6739f7ff42f43617e7caedcc8d0b81cdb0fb8673f9f36f9c940f9a80682d52f0a321e2d985a8fb92a0a532f78eb23c0fc8720d3735f4c903b91e8ff134ad8c6e1df0a5"}], 0x1b8}, 0x80) openat(r1, 0x0, 0x0, 0xc0) fsetxattr(r2, 0x0, &(0x7f00000002c0)='ramfs\x00', 0x6, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 21:17:51 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f", 0x7) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x56, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4009a9, 0x0) 21:17:51 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x118, &(0x7f0000000140)="8d31e183156939000000e28c0b44cd484e47915d85fb47e628612ab422f8394d7fb794ecb4661ead3c461dd2a357aa796e7607c12363c09e2f5d1be095a715c4369a342de451d78a123a8f43d2a791d3549f276c29676dda6eee0255f201b9361e231cd7964ab2fe7eb2b90c2c82fe985d58837f02a3d9c35038b7918c75c0b03754bc87a4eb7e80cf562358cb4a362653db2d4d24b3741c548629ec71e8dacdf5bce7a7c3cb403cd6b1b3edc00fbc8141c33af5bda3287b2e43c63325050eda8a33e8d8f453b6fef6d677bcbd7fa6f6798001199e2dad472f620aa8cabab3f732773f9739c2ea2ea2529afec5f196dd5f01eeb95521f03540d3d9f87764b5ed3853ead9b25243425bae59b9bebf7ca2a27dd3e7f5f949b6"}}], 0x1c) wait4(0x0, 0x0, 0x80000008, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:17:51 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x2, 0x8031, 0xffffffffffffffff, 0x10000000) r0 = syz_io_uring_setup(0x70cb, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0, 0x12, r0, 0x10000000) 21:17:51 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa0000000) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x9, 0x0, &(0x7f00000000c0)={0x0, r3+10000000}, &(0x7f0000001780)) rmdir(&(0x7f0000000080)='./control\x00') 21:17:51 executing program 3: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000180007041dfffd946f610500020000e8fe02080100010800080012000400ff7e", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 21:17:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002200)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)="fcae", 0x2}], 0x1, &(0x7f0000000400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @private}}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}], 0x50}}], 0x1, 0x0) 21:17:51 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x118, &(0x7f0000000140)="8d31e183156939000000e28c0b44cd484e47915d85fb47e628612ab422f8394d7fb794ecb4661ead3c461dd2a357aa796e7607c12363c09e2f5d1be095a715c4369a342de451d78a123a8f43d2a791d3549f276c29676dda6eee0255f201b9361e231cd7964ab2fe7eb2b90c2c82fe985d58837f02a3d9c35038b7918c75c0b03754bc87a4eb7e80cf562358cb4a362653db2d4d24b3741c548629ec71e8dacdf5bce7a7c3cb403cd6b1b3edc00fbc8141c33af5bda3287b2e43c63325050eda8a33e8d8f453b6fef6d677bcbd7fa6f6798001199e2dad472f620aa8cabab3f732773f9739c2ea2ea2529afec5f196dd5f01eeb95521f03540d3d9f87764b5ed3853ead9b25243425bae59b9bebf7ca2a27dd3e7f5f949b6"}}], 0x1c) wait4(0x0, 0x0, 0x80000008, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:17:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002200)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)="fcae", 0x2}], 0x1, &(0x7f0000000400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @private}}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}], 0x50}}], 0x1, 0x0) [ 797.704574][T12601] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00', 0x0, 0x0) 21:17:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002200)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)="fcae", 0x2}], 0x1, &(0x7f0000000400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @private}}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}], 0x50}}], 0x1, 0x0) 21:17:52 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa0000000) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x9, 0x0, &(0x7f00000000c0)={0x0, r3+10000000}, &(0x7f0000001780)) rmdir(&(0x7f0000000080)='./control\x00') 21:17:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002200)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)="fcae", 0x2}], 0x1, &(0x7f0000000400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @private}}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}], 0x50}}], 0x1, 0x0) 21:17:52 executing program 5: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="af7ca6b2fec6f966e2b38c"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x31) 21:17:52 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000002c0)='mountstats\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 21:17:52 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x118, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000008, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:17:52 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa0000000) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x9, 0x0, &(0x7f00000000c0)={0x0, r3+10000000}, &(0x7f0000001780)) rmdir(&(0x7f0000000080)='./control\x00') 21:17:52 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) msgctl$IPC_STAT(0x0, 0x3, &(0x7f0000000000)=""/46) 21:17:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:17:52 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000031c000/0x1000)=nil, 0x1000, 0x17) 21:17:52 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086604, 0x0) 21:17:52 executing program 5: unshare(0x4000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xb, 0x0, 0x0) 21:17:52 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086604, 0x0) [ 798.520939][T12662] EXT4-fs warning (device sda1): __ext4_ioctl:879: Setting inode version is not supported with metadata_csum enabled. [ 798.569412][T12677] EXT4-fs warning (device sda1): __ext4_ioctl:879: Setting inode version is not supported with metadata_csum enabled. 21:17:52 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000031c000/0x1000)=nil, 0x1000, 0x17) 21:17:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x60002, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "691b4bf4b11419a4e05d1aeae529f107710400"}) dup2(r0, r1) 21:17:52 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086604, 0x0) 21:17:52 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet(0x10, 0x80002, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="24000000180007da1dfffd946f610500020000e8fe0208010001080008001e000200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82380100000000000000", 0x4c}], 0x1}, 0x0) 21:17:52 executing program 2: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000300)="3080", 0x2, r0) [ 798.802206][T12692] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 798.802938][T12695] EXT4-fs warning (device sda1): __ext4_ioctl:879: Setting inode version is not supported with metadata_csum enabled. 21:17:52 executing program 1: set_mempolicy(0x1, &(0x7f0000000680)=0x3f, 0x8) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 21:17:52 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x5f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) 21:17:52 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086604, 0x0) 21:17:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001, 0x1, 0x2, 0x201fffffffff}) socket$inet(0x2, 0x3, 0x7) r2 = fork() sendmmsg$unix(0xffffffffffffffff, &(0x7f000000bac0)=[{&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x91}, {&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000780)="6840401c15403638a73b6bb3b92e36c55d10e92eb1f2f8958833f075a0333d3211dec04237396b5d72893a032276cad9541ae8f693de980061c7e4e506d8ff3f83f1ca655b95347dfa504999f88f5a5dd1fef8c577df9c3260091fe248a911d63e4f", 0x62}, {0x0}, {&(0x7f0000000840)="f32518c318bfe2733085cf1375071fddaf1535680e0a752aa840480b9d981b4c5bfc0e50036e56679bc678a0928eaf84e6", 0x31}, {0x0}, {&(0x7f0000000900)="57d08eaa96371f2119361bcf93be673162e8a55871c20e256d37bc81d736e555ab693c6fb2ba557f6cf06c7f1c46c1c85eb1b69b78d2bbc834bd3180e83b4478886ca2bb85d2809a235097ce1cf5e13d3d86bc8a5854601294fe3c099658ccfd5f73ff04b3a69c9dfa63c1f62ba33f4129abd0e06e0a5a4af70958ab0b0b359469a7270134ac379d9e02870ae2377c21a45277236fe1e26ef85bf5d8af5e", 0x9e}], 0x5, &(0x7f0000000b00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x20, 0x4000}, {0x0, 0x0, &(0x7f0000000cc0)=[{0x0}, {0x0}], 0x2}, {&(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, {&(0x7f0000001f00)=@abs={0x0, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, &(0x7f000000b280)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c}}], 0x40, 0x4044010}, {&(0x7f000000b300)=@abs={0x1}, 0x6e, &(0x7f000000b640)=[{&(0x7f000000b380)="4feff4487fe6b3c616cc73856a9dae840af848304ff28b491d2e3e8db0cb64a8e2f49a3b733099b4e730454fcdf5802c371f2f145c1b4b4e4751e1fa394b86e99a", 0x41}, {0x0}, {&(0x7f000000b500)="9f0a7ffeb78800f47da5510e4e7c35c9f75079a170a132f348b2297be4380be83228c9c7281924b9e340386420f9d2fab1db9818d9df55627b7544aa4b136bd60e912f99d0cf5eb55f72cbbc10fc5afdef3f2acf270c2bf5001b45d237e7035c90f342", 0x63}, {&(0x7f000000b5c0)}], 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="523f7600000080"], 0x38}], 0x6, 0x240000c0) getuid() poll(&(0x7f0000000340)=[{r0, 0x100}], 0x1, 0xffffffff) timer_create(0x5, &(0x7f0000000100)={0x0, 0x32, 0x4, @tid=r2}, &(0x7f00000002c0)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:17:52 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000031c000/0x1000)=nil, 0x1000, 0x17) 21:17:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:17:53 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) inotify_init1(0x0) fcntl$setown(r0, 0x8, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) 21:17:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@sys_immutable}]}) 21:17:53 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x40009}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 799.062104][T12710] EXT4-fs warning (device sda1): __ext4_ioctl:879: Setting inode version is not supported with metadata_csum enabled. 21:17:53 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x63}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 21:17:53 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x5f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) 21:17:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f0000003e00)={&(0x7f0000000000), 0xc, 0x0, 0x0, &(0x7f0000001900)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}, 0x0) 21:17:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@sys_immutable}]}) [ 799.126704][T12727] loop3: detected capacity change from 0 to 264192 [ 799.148392][T12727] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:17:53 executing program 0: modify_ldt$write(0x1, &(0x7f0000000040)={0x400}, 0x10) 21:17:53 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000031c000/0x1000)=nil, 0x1000, 0x17) [ 799.252179][T12735] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 799.260560][T12735] ref_ctr increment failed for inode: 0x361c offset: 0x40009 ref_ctr_offset: 0x4 of mm: 0x00000000822abff3 [ 799.303262][T12753] loop3: detected capacity change from 0 to 264192 [ 799.312353][T12753] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:17:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001, 0x1, 0x2, 0x201fffffffff}) socket$inet(0x2, 0x3, 0x7) r2 = fork() sendmmsg$unix(0xffffffffffffffff, &(0x7f000000bac0)=[{&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x91}, {&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000780)="6840401c15403638a73b6bb3b92e36c55d10e92eb1f2f8958833f075a0333d3211dec04237396b5d72893a032276cad9541ae8f693de980061c7e4e506d8ff3f83f1ca655b95347dfa504999f88f5a5dd1fef8c577df9c3260091fe248a911d63e4f", 0x62}, {0x0}, {&(0x7f0000000840)="f32518c318bfe2733085cf1375071fddaf1535680e0a752aa840480b9d981b4c5bfc0e50036e56679bc678a0928eaf84e6", 0x31}, {0x0}, {&(0x7f0000000900)="57d08eaa96371f2119361bcf93be673162e8a55871c20e256d37bc81d736e555ab693c6fb2ba557f6cf06c7f1c46c1c85eb1b69b78d2bbc834bd3180e83b4478886ca2bb85d2809a235097ce1cf5e13d3d86bc8a5854601294fe3c099658ccfd5f73ff04b3a69c9dfa63c1f62ba33f4129abd0e06e0a5a4af70958ab0b0b359469a7270134ac379d9e02870ae2377c21a45277236fe1e26ef85bf5d8af5e", 0x9e}], 0x5, &(0x7f0000000b00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x20, 0x4000}, {0x0, 0x0, &(0x7f0000000cc0)=[{0x0}, {0x0}], 0x2}, {&(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, {&(0x7f0000001f00)=@abs={0x0, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, &(0x7f000000b280)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c}}], 0x40, 0x4044010}, {&(0x7f000000b300)=@abs={0x1}, 0x6e, &(0x7f000000b640)=[{&(0x7f000000b380)="4feff4487fe6b3c616cc73856a9dae840af848304ff28b491d2e3e8db0cb64a8e2f49a3b733099b4e730454fcdf5802c371f2f145c1b4b4e4751e1fa394b86e99a", 0x41}, {0x0}, {&(0x7f000000b500)="9f0a7ffeb78800f47da5510e4e7c35c9f75079a170a132f348b2297be4380be83228c9c7281924b9e340386420f9d2fab1db9818d9df55627b7544aa4b136bd60e912f99d0cf5eb55f72cbbc10fc5afdef3f2acf270c2bf5001b45d237e7035c90f342", 0x63}, {&(0x7f000000b5c0)}], 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="523f7600000080"], 0x38}], 0x6, 0x240000c0) getuid() poll(&(0x7f0000000340)=[{r0, 0x100}], 0x1, 0xffffffff) timer_create(0x5, &(0x7f0000000100)={0x0, 0x32, 0x4, @tid=r2}, &(0x7f00000002c0)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:17:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@sys_immutable}]}) 21:17:53 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setuid(0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x800}, 0xc) 21:17:53 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x5f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) 21:17:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001, 0x1, 0x2, 0x201fffffffff}) socket$inet(0x2, 0x3, 0x7) r2 = fork() sendmmsg$unix(0xffffffffffffffff, &(0x7f000000bac0)=[{&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x91}, {&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000780)="6840401c15403638a73b6bb3b92e36c55d10e92eb1f2f8958833f075a0333d3211dec04237396b5d72893a032276cad9541ae8f693de980061c7e4e506d8ff3f83f1ca655b95347dfa504999f88f5a5dd1fef8c577df9c3260091fe248a911d63e4f", 0x62}, {0x0}, {&(0x7f0000000840)="f32518c318bfe2733085cf1375071fddaf1535680e0a752aa840480b9d981b4c5bfc0e50036e56679bc678a0928eaf84e6", 0x31}, {0x0}, {&(0x7f0000000900)="57d08eaa96371f2119361bcf93be673162e8a55871c20e256d37bc81d736e555ab693c6fb2ba557f6cf06c7f1c46c1c85eb1b69b78d2bbc834bd3180e83b4478886ca2bb85d2809a235097ce1cf5e13d3d86bc8a5854601294fe3c099658ccfd5f73ff04b3a69c9dfa63c1f62ba33f4129abd0e06e0a5a4af70958ab0b0b359469a7270134ac379d9e02870ae2377c21a45277236fe1e26ef85bf5d8af5e", 0x9e}], 0x5, &(0x7f0000000b00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x20, 0x4000}, {0x0, 0x0, &(0x7f0000000cc0)=[{0x0}, {0x0}], 0x2}, {&(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, {&(0x7f0000001f00)=@abs={0x0, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, &(0x7f000000b280)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c}}], 0x40, 0x4044010}, {&(0x7f000000b300)=@abs={0x1}, 0x6e, &(0x7f000000b640)=[{&(0x7f000000b380)="4feff4487fe6b3c616cc73856a9dae840af848304ff28b491d2e3e8db0cb64a8e2f49a3b733099b4e730454fcdf5802c371f2f145c1b4b4e4751e1fa394b86e99a", 0x41}, {0x0}, {&(0x7f000000b500)="9f0a7ffeb78800f47da5510e4e7c35c9f75079a170a132f348b2297be4380be83228c9c7281924b9e340386420f9d2fab1db9818d9df55627b7544aa4b136bd60e912f99d0cf5eb55f72cbbc10fc5afdef3f2acf270c2bf5001b45d237e7035c90f342", 0x63}, {&(0x7f000000b5c0)}], 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="523f7600000080"], 0x38}], 0x6, 0x240000c0) getuid() poll(&(0x7f0000000340)=[{r0, 0x100}], 0x1, 0xffffffff) timer_create(0x5, &(0x7f0000000100)={0x0, 0x32, 0x4, @tid=r2}, &(0x7f00000002c0)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 799.374037][T12760] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 799.382430][T12760] ref_ctr increment failed for inode: 0x361c offset: 0x40009 ref_ctr_offset: 0x4 of mm: 0x00000000822abff3 [ 799.437955][T12771] loop3: detected capacity change from 0 to 264192 [ 799.446324][T12771] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:17:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x10}, @val={0xc}}}}, 0x28}}, 0x0) 21:17:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@sys_immutable}]}) 21:17:53 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x5f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) 21:17:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 21:17:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') faccessat(r0, &(0x7f0000000580)='./file0\x00', 0x0) [ 799.551929][T12786] loop3: detected capacity change from 0 to 264192 [ 799.564762][T12788] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 799.580467][T12786] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 799.591858][T12792] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:17:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0xfffffffffffffff9}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000001580)={r1, 0x1, r0}) 21:17:53 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) r1 = creat(&(0x7f0000002dc0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0xfffffd28) pipe(&(0x7f0000000180)={0xffffffffffffffff}) perf_event_open(&(0x7f0000001240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) open$dir(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) dup2(r2, r0) 21:17:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001, 0x1, 0x2, 0x201fffffffff}) socket$inet(0x2, 0x3, 0x7) r2 = fork() sendmmsg$unix(0xffffffffffffffff, &(0x7f000000bac0)=[{&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x91}, {&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000780)="6840401c15403638a73b6bb3b92e36c55d10e92eb1f2f8958833f075a0333d3211dec04237396b5d72893a032276cad9541ae8f693de980061c7e4e506d8ff3f83f1ca655b95347dfa504999f88f5a5dd1fef8c577df9c3260091fe248a911d63e4f", 0x62}, {0x0}, {&(0x7f0000000840)="f32518c318bfe2733085cf1375071fddaf1535680e0a752aa840480b9d981b4c5bfc0e50036e56679bc678a0928eaf84e6", 0x31}, {0x0}, {&(0x7f0000000900)="57d08eaa96371f2119361bcf93be673162e8a55871c20e256d37bc81d736e555ab693c6fb2ba557f6cf06c7f1c46c1c85eb1b69b78d2bbc834bd3180e83b4478886ca2bb85d2809a235097ce1cf5e13d3d86bc8a5854601294fe3c099658ccfd5f73ff04b3a69c9dfa63c1f62ba33f4129abd0e06e0a5a4af70958ab0b0b359469a7270134ac379d9e02870ae2377c21a45277236fe1e26ef85bf5d8af5e", 0x9e}], 0x5, &(0x7f0000000b00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x20, 0x4000}, {0x0, 0x0, &(0x7f0000000cc0)=[{0x0}, {0x0}], 0x2}, {&(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, {&(0x7f0000001f00)=@abs={0x0, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, &(0x7f000000b280)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c}}], 0x40, 0x4044010}, {&(0x7f000000b300)=@abs={0x1}, 0x6e, &(0x7f000000b640)=[{&(0x7f000000b380)="4feff4487fe6b3c616cc73856a9dae840af848304ff28b491d2e3e8db0cb64a8e2f49a3b733099b4e730454fcdf5802c371f2f145c1b4b4e4751e1fa394b86e99a", 0x41}, {0x0}, {&(0x7f000000b500)="9f0a7ffeb78800f47da5510e4e7c35c9f75079a170a132f348b2297be4380be83228c9c7281924b9e340386420f9d2fab1db9818d9df55627b7544aa4b136bd60e912f99d0cf5eb55f72cbbc10fc5afdef3f2acf270c2bf5001b45d237e7035c90f342", 0x63}, {&(0x7f000000b5c0)}], 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="523f7600000080"], 0x38}], 0x6, 0x240000c0) getuid() poll(&(0x7f0000000340)=[{r0, 0x100}], 0x1, 0xffffffff) timer_create(0x5, &(0x7f0000000100)={0x0, 0x32, 0x4, @tid=r2}, &(0x7f00000002c0)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:17:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_HE_OBSS_PD={0xc, 0x111, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x8, 0x5, 0x4}]}]}, 0x28}}, 0x0) 21:17:53 executing program 2: setuid(0xee00) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 21:17:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001, 0x1, 0x2, 0x201fffffffff}) socket$inet(0x2, 0x3, 0x7) r2 = fork() sendmmsg$unix(0xffffffffffffffff, &(0x7f000000bac0)=[{&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x91}, {&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000780)="6840401c15403638a73b6bb3b92e36c55d10e92eb1f2f8958833f075a0333d3211dec04237396b5d72893a032276cad9541ae8f693de980061c7e4e506d8ff3f83f1ca655b95347dfa504999f88f5a5dd1fef8c577df9c3260091fe248a911d63e4f", 0x62}, {0x0}, {&(0x7f0000000840)="f32518c318bfe2733085cf1375071fddaf1535680e0a752aa840480b9d981b4c5bfc0e50036e56679bc678a0928eaf84e6", 0x31}, {0x0}, {&(0x7f0000000900)="57d08eaa96371f2119361bcf93be673162e8a55871c20e256d37bc81d736e555ab693c6fb2ba557f6cf06c7f1c46c1c85eb1b69b78d2bbc834bd3180e83b4478886ca2bb85d2809a235097ce1cf5e13d3d86bc8a5854601294fe3c099658ccfd5f73ff04b3a69c9dfa63c1f62ba33f4129abd0e06e0a5a4af70958ab0b0b359469a7270134ac379d9e02870ae2377c21a45277236fe1e26ef85bf5d8af5e", 0x9e}], 0x5, &(0x7f0000000b00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x20, 0x4000}, {0x0, 0x0, &(0x7f0000000cc0)=[{0x0}, {0x0}], 0x2}, {&(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, {&(0x7f0000001f00)=@abs={0x0, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, &(0x7f000000b280)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c}}], 0x40, 0x4044010}, {&(0x7f000000b300)=@abs={0x1}, 0x6e, &(0x7f000000b640)=[{&(0x7f000000b380)="4feff4487fe6b3c616cc73856a9dae840af848304ff28b491d2e3e8db0cb64a8e2f49a3b733099b4e730454fcdf5802c371f2f145c1b4b4e4751e1fa394b86e99a", 0x41}, {0x0}, {&(0x7f000000b500)="9f0a7ffeb78800f47da5510e4e7c35c9f75079a170a132f348b2297be4380be83228c9c7281924b9e340386420f9d2fab1db9818d9df55627b7544aa4b136bd60e912f99d0cf5eb55f72cbbc10fc5afdef3f2acf270c2bf5001b45d237e7035c90f342", 0x63}, {&(0x7f000000b5c0)}], 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="523f7600000080"], 0x38}], 0x6, 0x240000c0) getuid() poll(&(0x7f0000000340)=[{r0, 0x100}], 0x1, 0xffffffff) timer_create(0x5, &(0x7f0000000100)={0x0, 0x32, 0x4, @tid=r2}, &(0x7f00000002c0)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:17:53 executing program 2: clone(0x9402100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000015c0)="82bb7102cc6509f63760ce", 0xb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 21:17:53 executing program 4: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8004, 0x0, 0x0, 0x0) 21:17:53 executing program 4: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x1, &(0x7f0000000080)=0x9, 0x5) write(r1, &(0x7f0000000000)="a9", 0x1) fcntl$setpipe(r1, 0x407, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 21:17:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x4}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:17:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast2, @local, @private1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x20d203e6, r3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r4, &(0x7f0000004e00)=[{{&(0x7f0000000540)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 21:17:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000d4f4655fd5f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)={[{@resuid={'resuid', 0x3d, 0xee01}}, {@i_version}, {@jqfmt_vfsv1}]}) 21:17:54 executing program 1: syz_io_uring_setup(0x6fa3, &(0x7f0000000240)={0x0, 0x1000fafb, 0x8}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000014c0), &(0x7f0000000300)) 21:17:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast2, @local, @private1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x20d203e6, r3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r4, &(0x7f0000004e00)=[{{&(0x7f0000000540)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 21:17:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@flowinfo={{0x14}}, @flowinfo={{0x14}}], 0x30}}, {{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @remote, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@hopopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0x40}}], 0x3, 0x0) 21:17:54 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) r1 = creat(&(0x7f0000002dc0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0xfffffd28) pipe(&(0x7f0000000180)={0xffffffffffffffff}) perf_event_open(&(0x7f0000001240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) open$dir(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) dup2(r2, r0) 21:17:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001, 0x1, 0x2, 0x201fffffffff}) socket$inet(0x2, 0x3, 0x7) r2 = fork() sendmmsg$unix(0xffffffffffffffff, &(0x7f000000bac0)=[{&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x91}, {&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000780)="6840401c15403638a73b6bb3b92e36c55d10e92eb1f2f8958833f075a0333d3211dec04237396b5d72893a032276cad9541ae8f693de980061c7e4e506d8ff3f83f1ca655b95347dfa504999f88f5a5dd1fef8c577df9c3260091fe248a911d63e4f", 0x62}, {0x0}, {&(0x7f0000000840)="f32518c318bfe2733085cf1375071fddaf1535680e0a752aa840480b9d981b4c5bfc0e50036e56679bc678a0928eaf84e6", 0x31}, {0x0}, {&(0x7f0000000900)="57d08eaa96371f2119361bcf93be673162e8a55871c20e256d37bc81d736e555ab693c6fb2ba557f6cf06c7f1c46c1c85eb1b69b78d2bbc834bd3180e83b4478886ca2bb85d2809a235097ce1cf5e13d3d86bc8a5854601294fe3c099658ccfd5f73ff04b3a69c9dfa63c1f62ba33f4129abd0e06e0a5a4af70958ab0b0b359469a7270134ac379d9e02870ae2377c21a45277236fe1e26ef85bf5d8af5e", 0x9e}], 0x5, &(0x7f0000000b00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x20, 0x4000}, {0x0, 0x0, &(0x7f0000000cc0)=[{0x0}, {0x0}], 0x2}, {&(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, {&(0x7f0000001f00)=@abs={0x0, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, &(0x7f000000b280)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c}}], 0x40, 0x4044010}, {&(0x7f000000b300)=@abs={0x1}, 0x6e, &(0x7f000000b640)=[{&(0x7f000000b380)="4feff4487fe6b3c616cc73856a9dae840af848304ff28b491d2e3e8db0cb64a8e2f49a3b733099b4e730454fcdf5802c371f2f145c1b4b4e4751e1fa394b86e99a", 0x41}, {0x0}, {&(0x7f000000b500)="9f0a7ffeb78800f47da5510e4e7c35c9f75079a170a132f348b2297be4380be83228c9c7281924b9e340386420f9d2fab1db9818d9df55627b7544aa4b136bd60e912f99d0cf5eb55f72cbbc10fc5afdef3f2acf270c2bf5001b45d237e7035c90f342", 0x63}, {&(0x7f000000b5c0)}], 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="523f7600000080"], 0x38}], 0x6, 0x240000c0) getuid() poll(&(0x7f0000000340)=[{r0, 0x100}], 0x1, 0xffffffff) timer_create(0x5, &(0x7f0000000100)={0x0, 0x32, 0x4, @tid=r2}, &(0x7f00000002c0)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:17:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001, 0x1, 0x2, 0x201fffffffff}) socket$inet(0x2, 0x3, 0x7) r2 = fork() sendmmsg$unix(0xffffffffffffffff, &(0x7f000000bac0)=[{&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x91}, {&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000780)="6840401c15403638a73b6bb3b92e36c55d10e92eb1f2f8958833f075a0333d3211dec04237396b5d72893a032276cad9541ae8f693de980061c7e4e506d8ff3f83f1ca655b95347dfa504999f88f5a5dd1fef8c577df9c3260091fe248a911d63e4f", 0x62}, {0x0}, {&(0x7f0000000840)="f32518c318bfe2733085cf1375071fddaf1535680e0a752aa840480b9d981b4c5bfc0e50036e56679bc678a0928eaf84e6", 0x31}, {0x0}, {&(0x7f0000000900)="57d08eaa96371f2119361bcf93be673162e8a55871c20e256d37bc81d736e555ab693c6fb2ba557f6cf06c7f1c46c1c85eb1b69b78d2bbc834bd3180e83b4478886ca2bb85d2809a235097ce1cf5e13d3d86bc8a5854601294fe3c099658ccfd5f73ff04b3a69c9dfa63c1f62ba33f4129abd0e06e0a5a4af70958ab0b0b359469a7270134ac379d9e02870ae2377c21a45277236fe1e26ef85bf5d8af5e", 0x9e}], 0x5, &(0x7f0000000b00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x20, 0x4000}, {0x0, 0x0, &(0x7f0000000cc0)=[{0x0}, {0x0}], 0x2}, {&(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, {&(0x7f0000001f00)=@abs={0x0, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, &(0x7f000000b280)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c}}], 0x40, 0x4044010}, {&(0x7f000000b300)=@abs={0x1}, 0x6e, &(0x7f000000b640)=[{&(0x7f000000b380)="4feff4487fe6b3c616cc73856a9dae840af848304ff28b491d2e3e8db0cb64a8e2f49a3b733099b4e730454fcdf5802c371f2f145c1b4b4e4751e1fa394b86e99a", 0x41}, {0x0}, {&(0x7f000000b500)="9f0a7ffeb78800f47da5510e4e7c35c9f75079a170a132f348b2297be4380be83228c9c7281924b9e340386420f9d2fab1db9818d9df55627b7544aa4b136bd60e912f99d0cf5eb55f72cbbc10fc5afdef3f2acf270c2bf5001b45d237e7035c90f342", 0x63}, {&(0x7f000000b5c0)}], 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="523f7600000080"], 0x38}], 0x6, 0x240000c0) getuid() poll(&(0x7f0000000340)=[{r0, 0x100}], 0x1, 0xffffffff) timer_create(0x5, &(0x7f0000000100)={0x0, 0x32, 0x4, @tid=r2}, &(0x7f00000002c0)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 800.547134][ T22] audit: type=1326 audit(1626902274.458:94139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12801 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7fc00000 [ 800.571390][ T22] audit: type=1326 audit(1626902274.458:94138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12801 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7fc00000 21:17:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000015c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x112, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 21:17:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast2, @local, @private1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x20d203e6, r3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r4, &(0x7f0000004e00)=[{{&(0x7f0000000540)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 21:17:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000000c0)={0x14, 0x10}, 0x14}}, 0x0) 21:17:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x7d}], 0x1) 21:17:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000002240)={&(0x7f0000000040)=@nfc={0x27, 0x1}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="c172c4c5f339c2cc956f1ba715d114", 0xf}], 0x2, &(0x7f0000002200)=[@timestamping={{0x14}}], 0xf}, 0x0) 21:17:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast2, @local, @private1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x20d203e6, r3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r4, &(0x7f0000004e00)=[{{&(0x7f0000000540)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 21:17:54 executing program 2: syz_mount_image$iso9660(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x1, &(0x7f0000002fc0)=[{0x0, 0x0, 0x200}], 0x0, &(0x7f0000003080)) [ 800.732434][T12892] sg_write: data in/out 68352/79 bytes for SCSI command 0xff-- guessing data in; [ 800.732434][T12892] program syz-executor.1 not setting count and/or reply_len properly 21:17:54 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}]}, 0x190) 21:17:54 executing program 4: syz_mount_image$nfs4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x18) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x10007}]}) 21:17:54 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) r1 = creat(&(0x7f0000002dc0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0xfffffd28) pipe(&(0x7f0000000180)={0xffffffffffffffff}) perf_event_open(&(0x7f0000001240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) open$dir(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) dup2(r2, r0) 21:17:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) setsockopt$inet_mreqn(r0, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @loopback}, 0xc) 21:17:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x23, &(0x7f00000002c0)={@multicast2, @remote, @remote}, 0xc) 21:17:54 executing program 5: syz_mount_image$nfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000080)='./file0\x00', r0, 0xee00) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000980)={{}, {}, [], {}, [{}, {}, {}, {}]}, 0x4, 0x0) 21:17:54 executing program 1: statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 21:17:54 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') getdents64(r0, 0x0, 0x0) 21:17:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/fib_trie\x00') preadv(r0, &(0x7f0000000b00)=[{&(0x7f0000000000)=""/111, 0x6f}], 0x1, 0x2e, 0x0) 21:17:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') r1 = gettid() fcntl$setown(r0, 0x8, r1) fcntl$setown(r0, 0x9, 0x0) 21:17:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = gettid() r2 = io_uring_setup(0x6a17, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, 0x0, 0x1) tkill(r1, 0x7) truncate(0x0, 0x0) 21:17:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x2d}, {0x84}, {0x6}]}) 21:17:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f2, 0x1}, 0x10}}, 0x0) 21:17:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcf, 0x0, 0x0) [ 801.059138][ T22] audit: type=1326 audit(1626902274.968:94140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12930 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 801.116057][T12941] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1010 sclass=netlink_route_socket pid=12941 comm=syz-executor.0 21:17:55 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) r1 = creat(&(0x7f0000002dc0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0xfffffd28) pipe(&(0x7f0000000180)={0xffffffffffffffff}) perf_event_open(&(0x7f0000001240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) open$dir(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) dup2(r2, r0) 21:17:55 executing program 5: r0 = fsopen(&(0x7f0000000100)='tracefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='!\xca\x88-\'[\x00', &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 21:17:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) kexec_load(0x0, 0x0, 0x0, 0x0) 21:17:55 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000040)='./file0\x00', 0x12ae41, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 21:17:55 executing program 1: setresuid(0x0, 0xee01, 0xee00) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) setfsuid(0x0) 21:17:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) 21:17:55 executing program 2: io_setup(0x8, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000100)) io_setup(0xfe, &(0x7f0000000040)) io_setup(0x7f, &(0x7f0000000140)) set_mempolicy(0x1, &(0x7f0000000400)=0x345b, 0x7) io_setup(0x1, &(0x7f00000000c0)) 21:17:55 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f00000000c0)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f00000001c0)="ffff01", 0x3, 0x9000}, {&(0x7f0000000140)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000000600)="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", 0x288, 0x11580}], 0x0, &(0x7f00000002c0)) 21:17:55 executing program 4: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8914, &(0x7f0000000080)="1940a92445caca7246996323b03a") 21:17:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x82, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r4 = socket(0x1, 0x803, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r4}, 0x3f) io_uring_enter(r1, 0x51c0, 0x0, 0x0, 0x0, 0x0) 21:17:55 executing program 1: sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}]}, 0x1c}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1c01000019000100000000000000000002"], 0x11c}], 0x1}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:17:55 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETLOCK(r0, &(0x7f00000002c0)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, '+#):*\xa7+\\'}}, 0x200002e6) fcntl$setpipe(r0, 0x407, 0x7000000) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x4) [ 801.530367][T12984] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:55 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETLOCK(r0, &(0x7f00000002c0)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, '+#):*\xa7+\\'}}, 0x200002e6) fcntl$setpipe(r0, 0x407, 0x7000000) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x4) 21:17:55 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, 0x0, 0x0) 21:17:55 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setreuid(0xffffffffffffffff, 0x0) 21:17:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0x402c5342, &(0x7f00000002c0)={0x0, 0x2, 'client1\x00', 0x0, "9165e105be917fb9", "e1a008b328d75e6559ef3abf21e1219801e58d5bb57d6a7bb2e14f593bb17c37"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0x40605346, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "bdc89435d22d48c1", "115b2b2e79dc37779f4f4f42fc97d9eb3f368992c75a494d64e8f323d519336b"}) tkill(r1, 0x7) 21:17:55 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000180)='./file0/file0\x00', 0x0) rmdir(&(0x7f0000000140)='./file0\x00') 21:17:55 executing program 5: unshare(0x20480) r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$EVIOCGABS0(r0, 0x40044591, 0x0) 21:17:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, &(0x7f0000000100)={0x0, 0x0, 0x100000}, 0x20) 21:17:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x25, &(0x7f0000000140)="310b2adbe111e2d2f6f1431f698f6ef789f243f5b1ee9529148e4a4d5846e45ade99136bfe"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:17:55 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 21:17:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x80041285, &(0x7f0000000040)) 21:17:55 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)) 21:17:55 executing program 5: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000280)=""/144, 0x90) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000340)=""/1, 0x1) 21:17:55 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETLOCK(r0, &(0x7f00000002c0)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, '+#):*\xa7+\\'}}, 0x200002e6) fcntl$setpipe(r0, 0x407, 0x7000000) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x4) 21:17:55 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="66530600ae897021218994e7b108000000008db15b8ffe8406307f563a9811e82a7a5dd2e4c18a29eb2bcfab83355b4615e9ef9b9c7e6638bee4a5785cc361b96e53165bb5122619a964af6c7c9dc66b7df3405345f976ae5d8f82d91e103828244d9c22c633b2477c5a9f2b302f89638486e36d224b975d89e972b1a4c1f540388dacf0dcde61c84b928a5f6e13b6de9a8714becb801421ae279d6bab96b83fc4986eea5a896ed3cf37f3897d8c68eacda8cf2db1f82ab032d48b9223177a86d76eb519e365fedb41bf30", 0xcb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:17:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_MM_MAP(0x2f, 0xe, &(0x7f0000000180)={&(0x7f00006bc000/0x1000)=nil, &(0x7f00004ea000/0x4000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00001d7000/0x4000)=nil, &(0x7f000060b000/0x11000)=nil, &(0x7f00000ee000/0x4000)=nil, &(0x7f000008e000/0x1000)=nil, &(0x7f00005a8000/0x4000)=nil, &(0x7f0000fea000/0x13000)=nil, &(0x7f0000b59000/0x2000)=nil, 0x0}, 0x68) 21:17:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x80) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@dev, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0, 0x0, 0x0, 0xee00}}, {{@in=@remote}, 0x0, @in=@empty}}, 0xe8) 21:17:55 executing program 3: mq_open(&(0x7f0000000000)='+\x00', 0x0, 0x0, 0x0) 21:17:55 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) lseek(r0, 0x4, 0x0) 21:17:55 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0xf642e7e) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x4003fe) ftruncate(r3, 0x5) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000180)={0x0, r1}) 21:17:58 executing program 2: unshare(0x4020400) setuid(0xee00) r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x3, 0x4) 21:17:58 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x19, &(0x7f0000000000), 0x20a154cc) 21:17:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000012c0)={0x2, &(0x7f0000001280)=[{0x15}, {0x6}]}) 21:17:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x1}}], 0x1, 0x60cd800) sendto$inet(r0, &(0x7f00000004c0)='4', 0x1, 0x0, 0x0, 0x0) 21:17:58 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETLOCK(r0, &(0x7f00000002c0)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, '+#):*\xa7+\\'}}, 0x200002e6) fcntl$setpipe(r0, 0x407, 0x7000000) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x4) 21:17:58 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="900000001c001f4d154a817393278bff0a80a578020000000300740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fc621c9ce921202ab78dcaaf6c3efed495a46215be0000760700c0c80cefd285810258ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa2", 0x90, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a0ba578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560689000000de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 21:17:58 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 804.823688][T13085] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 804.833900][T13085] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 21:17:58 executing program 1: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090468fe07002b00000001000a0026000000450001070300001419001a0015000200040001000a0003feffffff000000000000", 0x39}], 0x1) 21:17:58 executing program 2: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010400)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f0000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010a00)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010d00)="2200170000000000001700080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a08020000010000010101", 0x44, 0xb800}], 0x0, &(0x7f00000000c0)) getdents(r0, &(0x7f0000000100)=""/39, 0x27) 21:17:58 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='mounts\x00') r1 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r1) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) [ 804.856639][ T22] audit: type=1326 audit(1626902278.768:94141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13079 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 21:17:58 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x101) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0xe240, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x1eb803, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x5452, &(0x7f00000021c0)) ftruncate(r4, 0x80000000) set_mempolicy(0x0, &(0x7f0000000080)=0x6, 0x28) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r2, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r3], 0xc63b9e35) 21:17:58 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x10, 0x8, 0x60}}) 21:17:58 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x101) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0xe240, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x1eb803, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x5452, &(0x7f00000021c0)) ftruncate(r4, 0x80000000) set_mempolicy(0x0, &(0x7f0000000080)=0x6, 0x28) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r2, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r3], 0xc63b9e35) 21:17:58 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="900000001c001f4d154a817393278bff0a80a578020000000404840074000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) [ 804.921664][T13103] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 804.961827][T13105] 9pnet: Insufficient options for proto=fd 21:17:58 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x2) remap_file_pages(&(0x7f00009e8000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 21:17:59 executing program 3: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x3, 0x6, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@multicast2}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 21:17:59 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x3ff, 0x5) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0883752cf1e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) 21:17:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001880)={0x28, r1, 0x66806b766b68633b, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 21:17:59 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x101) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0xe240, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x1eb803, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x5452, &(0x7f00000021c0)) ftruncate(r4, 0x80000000) set_mempolicy(0x0, &(0x7f0000000080)=0x6, 0x28) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r2, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r3], 0xc63b9e35) 21:17:59 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x116, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 21:17:59 executing program 5: r0 = syz_io_uring_setup(0x184, &(0x7f0000000040), &(0x7f00004db000/0x1000)=nil, &(0x7f000010d000/0xf000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x2, 0x0, r3, 0x0, 0x0}, 0x9a) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 21:17:59 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x101) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0xe240, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x1eb803, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x5452, &(0x7f00000021c0)) ftruncate(r4, 0x80000000) set_mempolicy(0x0, &(0x7f0000000080)=0x6, 0x28) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r2, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r3], 0xc63b9e35) 21:17:59 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80d00, 0x6, &(0x7f00000002c0)=[{&(0x7f0000010000)="2000000036000000ff016820600100000f2d0000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000cdf4655fddf4655fddf4655f00000000e5c700000800000010000800000000000af30200040000000000000000000000020000001d000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f00000001c0)=ANY=[]) write$binfmt_script(r0, 0x0, 0x0) 21:17:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pkey_mprotect(&(0x7f0000730000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 21:17:59 executing program 5: r0 = syz_io_uring_setup(0x184, &(0x7f0000000040), &(0x7f00004db000/0x1000)=nil, &(0x7f000010d000/0xf000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x2, 0x0, r3, 0x0, 0x0}, 0x9a) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 21:17:59 executing program 1: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r1 = gettid() tkill(r1, 0x1e) preadv(r0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/247, 0xf7}], 0x1, 0x0, 0x0) 21:17:59 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x2100) 21:17:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8607}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x1c, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@typed={0x4}, @nested={0x4}]}, 0x1c}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x7ffffff2) 21:17:59 executing program 1: r0 = syz_io_uring_setup(0x6b17, &(0x7f0000000580), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600), &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x6, 0x400000, 0x3f00) [ 805.790805][T13159] loop3: detected capacity change from 0 to 1030 [ 805.820681][T13159] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 21:17:59 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x11, 0x800000003, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 21:17:59 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="08000000009fb0da67e853"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 21:17:59 executing program 5: r0 = syz_io_uring_setup(0x184, &(0x7f0000000040), &(0x7f00004db000/0x1000)=nil, &(0x7f000010d000/0xf000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x2, 0x0, r3, 0x0, 0x0}, 0x9a) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 21:17:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000012c0)={0x2, &(0x7f0000001280)=[{0x14}, {0x6}]}) [ 805.842841][T13159] EXT4-fs (loop3): orphan cleanup on readonly fs [ 805.849363][T13159] EXT4-fs error (device loop3): ext4_free_blocks:5817: comm syz-executor.3: Freeing blocks not in datazone - block = 48, count = 16 [ 805.871540][T13159] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1140: group 0, block bitmap and bg descriptor inconsistent: 8192 vs 0 free clusters [ 805.899343][T13159] EXT4-fs error (device loop3) in ext4_do_update_inode:5159: error 27 [ 805.907668][T13159] EXT4-fs error (device loop3): ext4_dirty_inode:5947: inode #3: comm syz-executor.3: mark_inode_dirty error [ 805.920153][T13159] EXT4-fs error (device loop3) in ext4_do_update_inode:5159: error 27 [ 805.928415][T13159] EXT4-fs error (device loop3): __ext4_ext_dirty:169: inode #3: comm syz-executor.3: mark_inode_dirty error [ 805.940815][T13159] EXT4-fs error (device loop3) in ext4_do_update_inode:5159: error 27 [ 805.949039][T13159] EXT4-fs error (device loop3): __ext4_ext_dirty:169: inode #3: comm syz-executor.3: mark_inode_dirty error [ 805.961420][T13159] EXT4-fs error (device loop3) in ext4_do_update_inode:5159: error 27 [ 805.969612][T13159] EXT4-fs error (device loop3): ext4_truncate:4285: inode #3: comm syz-executor.3: mark_inode_dirty error [ 805.981065][T13159] EXT4-fs error (device loop3): ext4_evict_inode:292: comm syz-executor.3: couldn't truncate inode 3 (err -27) 21:17:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="34010000170001"], 0x134}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x100000002) [ 805.992840][T13159] EXT4-fs warning (device loop3): ext4_enable_quotas:6478: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 806.006760][T13159] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 806.014003][T13159] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 806.027453][ T22] audit: type=1326 audit(1626902279.938:94142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13191 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 21:18:00 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 21:18:00 executing program 1: mlockall(0x3) munlockall() mlockall(0x1) syz_open_dev$vcsn(0x0, 0x0, 0x0) 21:18:00 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)=ANY=[], 0x178) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) 21:18:00 executing program 5: r0 = syz_io_uring_setup(0x184, &(0x7f0000000040), &(0x7f00004db000/0x1000)=nil, &(0x7f000010d000/0xf000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x2, 0x0, r3, 0x0, 0x0}, 0x9a) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 21:18:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x20, {0x2, 0x0, @loopback}, 'veth1_to_team\x00'}) [ 806.078112][T13198] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:18:00 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace$cont(0x1b, r3, 0x0, 0x0) 21:18:00 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000040)={@multicast1=0xe0000300, @local}, 0xc) close(r1) 21:18:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) io_uring_enter(r0, 0x4f96, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x1) writev(0xffffffffffffffff, 0x0, 0x0) 21:18:00 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x7) 21:18:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@remote}, 0x8, @in6=@mcast2, 0x0, 0x1}}, 0xe8) 21:18:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002140)={0x3, &(0x7f00000000c0)=[{0x3d}, {0x4}, {0x6, 0x0, 0x0, 0x7ffffef8}]}) getpgrp(0xffffffffffffffff) 21:18:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x13, 0x0, &(0x7f00000001c0)) 21:18:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1e, 0x0, &(0x7f0000000080)) 21:18:00 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x28, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 21:18:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES64]) write$sndseq(0xffffffffffffffff, &(0x7f0000000280), 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mmap(&(0x7f0000137000/0x4000)=nil, 0x4000, 0x100000c, 0x1010, 0xffffffffffffffff, 0xd78a5000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) write$sndseq(r1, &(0x7f00000004c0)=[{0x10, 0x7f, 0x5, 0x9, @tick=0x4, {0x9, 0x1}, {}, @connect={{0x7f, 0xec}, {0x81}}}, {0x40, 0x55, 0x80, 0x27, @tick=0x80, {0x0, 0x40}, {0x2, 0xfd}, @ext={0x56, &(0x7f0000000440)="2b4a413f2dd1b920594f656f2227f4d9c3a7fb495d4d14dbdfe653913ebeb3c3356385272a7e8a3840aaa31e4cd9a14335855605b523969257e63308321e0906d172e43835c7548fca7227af0355b1b69b28e1e59e51"}}, {0x1, 0x9, 0x1, 0x0, @time={0x4, 0x4}, {0x7f, 0xff}, {0x9}, @time=@tick=0xe5}, {0x80, 0x6, 0x8, 0x5, @time={0xffffffff, 0x1}, {0x3, 0x7f}, {0x7f, 0x3}, @control={0x1, 0x6, 0xfffffffa}}], 0x70) chdir(&(0x7f0000000380)='./bus\x00') r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000300)={0x0, 0x0, {0xffffffffffffffff, 0x0, 0x800006, 0x1, 0x3}}) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') truncate(&(0x7f0000000040)='./bus\x00', 0x2201) 21:18:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000680)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'lo\x00'}) 21:18:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) removexattr(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)=@known='system.posix_acl_access\x00') 21:18:00 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@expire={0xf8, 0x18, 0x2eeb546b30186ac3, 0x0, 0x0, {{{@in6=@mcast2, @in6=@private2}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6=@dev}}}, 0xf8}, 0x1, 0x1400000000000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:18:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x400) [ 806.927410][T13289] tmpfs: Unknown parameter '18446744073709551615' [ 806.944317][T13292] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 806.967458][T13292] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 807.023617][T13311] tmpfs: Unknown parameter '18446744073709551615' 21:18:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x400) 21:18:01 executing program 5: clone(0x9402100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0xfc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000040)=""/203, 0xcb}], 0x2, 0x0, 0x0) 21:18:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) io_uring_enter(r0, 0x4f96, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x1) writev(0xffffffffffffffff, 0x0, 0x0) 21:18:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES64]) write$sndseq(0xffffffffffffffff, &(0x7f0000000280), 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mmap(&(0x7f0000137000/0x4000)=nil, 0x4000, 0x100000c, 0x1010, 0xffffffffffffffff, 0xd78a5000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) write$sndseq(r1, &(0x7f00000004c0)=[{0x10, 0x7f, 0x5, 0x9, @tick=0x4, {0x9, 0x1}, {}, @connect={{0x7f, 0xec}, {0x81}}}, {0x40, 0x55, 0x80, 0x27, @tick=0x80, {0x0, 0x40}, {0x2, 0xfd}, @ext={0x56, &(0x7f0000000440)="2b4a413f2dd1b920594f656f2227f4d9c3a7fb495d4d14dbdfe653913ebeb3c3356385272a7e8a3840aaa31e4cd9a14335855605b523969257e63308321e0906d172e43835c7548fca7227af0355b1b69b28e1e59e51"}}, {0x1, 0x9, 0x1, 0x0, @time={0x4, 0x4}, {0x7f, 0xff}, {0x9}, @time=@tick=0xe5}, {0x80, 0x6, 0x8, 0x5, @time={0xffffffff, 0x1}, {0x3, 0x7f}, {0x7f, 0x3}, @control={0x1, 0x6, 0xfffffffa}}], 0x70) chdir(&(0x7f0000000380)='./bus\x00') r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000300)={0x0, 0x0, {0xffffffffffffffff, 0x0, 0x800006, 0x1, 0x3}}) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') truncate(&(0x7f0000000040)='./bus\x00', 0x2201) 21:18:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x400) 21:18:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000040)=""/203, 0xcb}], 0x2, 0x0, 0x0) [ 807.209396][T13695] tmpfs: Unknown parameter '18446744073709551615' 21:18:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x400) 21:18:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) io_uring_enter(r0, 0x4f96, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x1) writev(0xffffffffffffffff, 0x0, 0x0) 21:18:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000040)=""/203, 0xcb}], 0x2, 0x0, 0x0) 21:18:01 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x1000000, &(0x7f0000000640)='./file0\x00', 0x0, 0x1900, 0x0) 21:18:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES64]) write$sndseq(0xffffffffffffffff, &(0x7f0000000280), 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mmap(&(0x7f0000137000/0x4000)=nil, 0x4000, 0x100000c, 0x1010, 0xffffffffffffffff, 0xd78a5000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) write$sndseq(r1, &(0x7f00000004c0)=[{0x10, 0x7f, 0x5, 0x9, @tick=0x4, {0x9, 0x1}, {}, @connect={{0x7f, 0xec}, {0x81}}}, {0x40, 0x55, 0x80, 0x27, @tick=0x80, {0x0, 0x40}, {0x2, 0xfd}, @ext={0x56, &(0x7f0000000440)="2b4a413f2dd1b920594f656f2227f4d9c3a7fb495d4d14dbdfe653913ebeb3c3356385272a7e8a3840aaa31e4cd9a14335855605b523969257e63308321e0906d172e43835c7548fca7227af0355b1b69b28e1e59e51"}}, {0x1, 0x9, 0x1, 0x0, @time={0x4, 0x4}, {0x7f, 0xff}, {0x9}, @time=@tick=0xe5}, {0x80, 0x6, 0x8, 0x5, @time={0xffffffff, 0x1}, {0x3, 0x7f}, {0x7f, 0x3}, @control={0x1, 0x6, 0xfffffffa}}], 0x70) chdir(&(0x7f0000000380)='./bus\x00') r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000300)={0x0, 0x0, {0xffffffffffffffff, 0x0, 0x800006, 0x1, 0x3}}) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') truncate(&(0x7f0000000040)='./bus\x00', 0x2201) 21:18:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000040)=""/203, 0xcb}], 0x2, 0x0, 0x0) 21:18:01 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES64]) write$sndseq(0xffffffffffffffff, &(0x7f0000000280), 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mmap(&(0x7f0000137000/0x4000)=nil, 0x4000, 0x100000c, 0x1010, 0xffffffffffffffff, 0xd78a5000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) write$sndseq(r1, &(0x7f00000004c0)=[{0x10, 0x7f, 0x5, 0x9, @tick=0x4, {0x9, 0x1}, {}, @connect={{0x7f, 0xec}, {0x81}}}, {0x40, 0x55, 0x80, 0x27, @tick=0x80, {0x0, 0x40}, {0x2, 0xfd}, @ext={0x56, &(0x7f0000000440)="2b4a413f2dd1b920594f656f2227f4d9c3a7fb495d4d14dbdfe653913ebeb3c3356385272a7e8a3840aaa31e4cd9a14335855605b523969257e63308321e0906d172e43835c7548fca7227af0355b1b69b28e1e59e51"}}, {0x1, 0x9, 0x1, 0x0, @time={0x4, 0x4}, {0x7f, 0xff}, {0x9}, @time=@tick=0xe5}, {0x80, 0x6, 0x8, 0x5, @time={0xffffffff, 0x1}, {0x3, 0x7f}, {0x7f, 0x3}, @control={0x1, 0x6, 0xfffffffa}}], 0x70) chdir(&(0x7f0000000380)='./bus\x00') r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000300)={0x0, 0x0, {0xffffffffffffffff, 0x0, 0x800006, 0x1, 0x3}}) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') truncate(&(0x7f0000000040)='./bus\x00', 0x2201) 21:18:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000140)={0x0, 0xfffffeb7, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000005a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003c00)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) [ 807.810941][T13792] tmpfs: Unknown parameter '18446744073709551615' [ 807.873423][T13803] tmpfs: Unknown parameter '18446744073709551615' 21:18:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) io_uring_enter(r0, 0x4f96, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x1) writev(0xffffffffffffffff, 0x0, 0x0) 21:18:01 executing program 1: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160200100000ba1080080002007f196be0", 0x24) 21:18:01 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x77359400}}, 0x9) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:18:01 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES64]) write$sndseq(0xffffffffffffffff, &(0x7f0000000280), 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mmap(&(0x7f0000137000/0x4000)=nil, 0x4000, 0x100000c, 0x1010, 0xffffffffffffffff, 0xd78a5000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) write$sndseq(r1, &(0x7f00000004c0)=[{0x10, 0x7f, 0x5, 0x9, @tick=0x4, {0x9, 0x1}, {}, @connect={{0x7f, 0xec}, {0x81}}}, {0x40, 0x55, 0x80, 0x27, @tick=0x80, {0x0, 0x40}, {0x2, 0xfd}, @ext={0x56, &(0x7f0000000440)="2b4a413f2dd1b920594f656f2227f4d9c3a7fb495d4d14dbdfe653913ebeb3c3356385272a7e8a3840aaa31e4cd9a14335855605b523969257e63308321e0906d172e43835c7548fca7227af0355b1b69b28e1e59e51"}}, {0x1, 0x9, 0x1, 0x0, @time={0x4, 0x4}, {0x7f, 0xff}, {0x9}, @time=@tick=0xe5}, {0x80, 0x6, 0x8, 0x5, @time={0xffffffff, 0x1}, {0x3, 0x7f}, {0x7f, 0x3}, @control={0x1, 0x6, 0xfffffffa}}], 0x70) chdir(&(0x7f0000000380)='./bus\x00') r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000300)={0x0, 0x0, {0xffffffffffffffff, 0x0, 0x800006, 0x1, 0x3}}) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') truncate(&(0x7f0000000040)='./bus\x00', 0x2201) 21:18:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES64]) write$sndseq(0xffffffffffffffff, &(0x7f0000000280), 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mmap(&(0x7f0000137000/0x4000)=nil, 0x4000, 0x100000c, 0x1010, 0xffffffffffffffff, 0xd78a5000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) write$sndseq(r1, &(0x7f00000004c0)=[{0x10, 0x7f, 0x5, 0x9, @tick=0x4, {0x9, 0x1}, {}, @connect={{0x7f, 0xec}, {0x81}}}, {0x40, 0x55, 0x80, 0x27, @tick=0x80, {0x0, 0x40}, {0x2, 0xfd}, @ext={0x56, &(0x7f0000000440)="2b4a413f2dd1b920594f656f2227f4d9c3a7fb495d4d14dbdfe653913ebeb3c3356385272a7e8a3840aaa31e4cd9a14335855605b523969257e63308321e0906d172e43835c7548fca7227af0355b1b69b28e1e59e51"}}, {0x1, 0x9, 0x1, 0x0, @time={0x4, 0x4}, {0x7f, 0xff}, {0x9}, @time=@tick=0xe5}, {0x80, 0x6, 0x8, 0x5, @time={0xffffffff, 0x1}, {0x3, 0x7f}, {0x7f, 0x3}, @control={0x1, 0x6, 0xfffffffa}}], 0x70) chdir(&(0x7f0000000380)='./bus\x00') r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000300)={0x0, 0x0, {0xffffffffffffffff, 0x0, 0x800006, 0x1, 0x3}}) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') truncate(&(0x7f0000000040)='./bus\x00', 0x2201) [ 808.084617][T13836] tmpfs: Unknown parameter '18446744073709551615' 21:18:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) io_uring_enter(r0, 0x4f96, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x1) writev(0xffffffffffffffff, 0x0, 0x0) 21:18:02 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) [ 808.161571][T13848] tmpfs: Unknown parameter '18446744073709551615' 21:18:02 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='.^\xc5', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000840)="16", 0x1}], 0x1, 0x81805, 0x0) 21:18:02 executing program 0: timerfd_settime(0xffffffffffffffff, 0x215843b6891a59e0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 21:18:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000980), &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, 0x0, 0x240020, &(0x7f0000000140)=ANY=[@ANYBLOB='mode=0']) 21:18:02 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100a4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000280), 0x0) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) sendmmsg(r0, 0x0, 0x0, 0x4880) 21:18:02 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0x40383d0c, 0x400008) 21:18:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) io_uring_enter(r0, 0x4f96, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x1) writev(0xffffffffffffffff, 0x0, 0x0) 21:18:02 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES64]) write$sndseq(0xffffffffffffffff, &(0x7f0000000280), 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mmap(&(0x7f0000137000/0x4000)=nil, 0x4000, 0x100000c, 0x1010, 0xffffffffffffffff, 0xd78a5000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) write$sndseq(r1, &(0x7f00000004c0)=[{0x10, 0x7f, 0x5, 0x9, @tick=0x4, {0x9, 0x1}, {}, @connect={{0x7f, 0xec}, {0x81}}}, {0x40, 0x55, 0x80, 0x27, @tick=0x80, {0x0, 0x40}, {0x2, 0xfd}, @ext={0x56, &(0x7f0000000440)="2b4a413f2dd1b920594f656f2227f4d9c3a7fb495d4d14dbdfe653913ebeb3c3356385272a7e8a3840aaa31e4cd9a14335855605b523969257e63308321e0906d172e43835c7548fca7227af0355b1b69b28e1e59e51"}}, {0x1, 0x9, 0x1, 0x0, @time={0x4, 0x4}, {0x7f, 0xff}, {0x9}, @time=@tick=0xe5}, {0x80, 0x6, 0x8, 0x5, @time={0xffffffff, 0x1}, {0x3, 0x7f}, {0x7f, 0x3}, @control={0x1, 0x6, 0xfffffffa}}], 0x70) chdir(&(0x7f0000000380)='./bus\x00') r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000300)={0x0, 0x0, {0xffffffffffffffff, 0x0, 0x800006, 0x1, 0x3}}) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') truncate(&(0x7f0000000040)='./bus\x00', 0x2201) 21:18:02 executing program 0: syz_io_uring_setup(0x2000af, &(0x7f00000002c0)={0x0, 0x0, 0x10}, &(0x7f0000003000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000040)=0x1, 0x7f, 0x0) fork() r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x9cae3000) 21:18:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@nl=@kern={0x10, 0x0, 0x0, 0x10}, 0x80, 0x0}}, {{&(0x7f0000000880)=@nl=@proc={0x10, 0x0, 0x0, 0x10}, 0x80, 0x0, 0x0, &(0x7f0000000b40)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 21:18:02 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100a4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000280), 0x0) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) sendmmsg(r0, 0x0, 0x0, 0x4880) 21:18:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) io_uring_enter(r0, 0x4f96, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x1) writev(0xffffffffffffffff, 0x0, 0x0) 21:18:03 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) 21:18:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) close(r3) shutdown(r4, 0x1) [ 809.184155][T15035] tmpfs: Unknown parameter '18446744073709551615' 21:18:03 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100a4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000280), 0x0) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) sendmmsg(r0, 0x0, 0x0, 0x4880) 21:18:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) read(r1, &(0x7f0000000100)=""/91, 0x5b) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 21:18:03 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100a4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000280), 0x0) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) sendmmsg(r0, 0x0, 0x0, 0x4880) 21:18:03 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="4b4100996cebe285abb6b3"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x9, &(0x7f00000002c0)) [ 809.307160][ T22] audit: type=1326 audit(1626902283.219:94143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15038 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 809.390511][ T22] audit: type=1326 audit(1626902283.249:94144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15038 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 809.415308][ T22] audit: type=1326 audit(1626902283.249:94145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15038 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 809.440259][ T22] audit: type=1326 audit(1626902283.249:94146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15038 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=425 compat=0 ip=0x4665e9 code=0x7ffc0000 21:18:04 executing program 4: bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8001, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0, 0x0) 21:18:04 executing program 3: r0 = io_uring_setup(0x4c87, &(0x7f00000009c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 21:18:04 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() tkill(r0, 0x40) setpriority(0x1, r0, 0x0) 21:18:04 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {0x8}}, 0x24, 0x0) 21:18:04 executing program 2: creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x10300100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000080)={[], [], 0x22}) 21:18:04 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000340)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0x40047211, &(0x7f00000000c0)) 21:18:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001d40)={&(0x7f0000000040), 0xc, &(0x7f0000001d00)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0x4}]}, 0x2c}}, 0x0) 21:18:04 executing program 1: r0 = fsopen(&(0x7f0000000100)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fcntl$getownex(r1, 0x10, 0x0) 21:18:04 executing program 0: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000000), 0x4, 0x0) 21:18:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, r1, 0xbb82aed519cb037f, 0x0, 0x0, {{0x11}, {@void, @val={0x4}}}}, 0x20}}, 0x0) 21:18:04 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000200)=[{0x0, 0x7}, {}], 0x2, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000080)=""/46) [ 810.167910][T15689] tmpfs: Unknown parameter '"' [ 810.184796][T15697] tmpfs: Unknown parameter '"' 21:18:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000580)={0x0, 0x3, 0x8, 0x2, 0x100, &(0x7f0000000180)="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"}) 21:18:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000040)) 21:18:04 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000340)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0x40047211, &(0x7f00000000c0)) 21:18:04 executing program 0: r0 = fork() wait4(0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x2a) tgkill(r0, r0, 0x23) [ 810.238901][T15708] new mount options do not match the existing superblock, will be ignored [ 810.261876][T15709] netlink: 'syz-executor.4': attribute type 153 has an invalid length. 21:18:04 executing program 3: unshare(0x400) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000017c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000001800)) 21:18:04 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000340)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0x40047211, &(0x7f00000000c0)) 21:18:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x11, 0xb, &(0x7f0000000280)={@private, @local}, 0xc) 21:18:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0x4a}}) [ 810.280879][T15708] new mount options do not match the existing superblock, will be ignored [ 810.291584][T15721] netlink: 'syz-executor.4': attribute type 153 has an invalid length. 21:18:04 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x400c841, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) close(r0) 21:18:04 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000340)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0x40047211, &(0x7f00000000c0)) 21:18:04 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x2, 0x0) 21:18:05 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000540), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0xffffffff}) 21:18:05 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="2c04b3ce112bccd925aef7"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 21:18:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b3c081b28559b3363", 0x12e9}], 0x1) 21:18:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="20010000120033070000000000000000e0000002000000000000000000000000fc00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000000000000000020010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000028001a00fc010000000000000000000000000000fc000000000000000000000000000000ad83d5"], 0x120}}, 0x0) 21:18:05 executing program 4: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) setresuid(0x0, 0xee01, 0xee01) socket$unix(0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000005c0)={0x2, &(0x7f0000000540)=[{}, {}]}) keyctl$invalidate(0x10, 0x0) socket$unix(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 21:18:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="a00da1ff8dab59d56c5a2a39eb43bf290ec42e43cea1ee387fc978b8fb80e995db01d4c749936b88a3e2e1") write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5a, &(0x7f0000000340)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbf"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 21:18:05 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0xff, 0x4) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000000), 0x24, 0x0) 21:18:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) llistxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 21:18:05 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x255a, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlock(&(0x7f00002db000/0x4000)=nil, 0x4000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f00001ef000/0x4000)=nil) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) madvise(&(0x7f0000773000/0x4000)=nil, 0x4000, 0x13) 21:18:05 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 21:18:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x2c, 0x0, &(0x7f0000000080)) [ 811.106506][T15765] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 811.118344][ T22] audit: type=1326 audit(1626902285.029:94147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15761 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 21:18:05 executing program 5: setresuid(0xee00, 0xee01, 0xee01) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) 21:18:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000001500010000000000000000007f000001000000000000000000000000fc01000000000000000000000000000000000000000000000a00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00 '], 0x50}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 21:18:05 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket(0x11, 0x800000003, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 21:18:05 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7ff) 21:18:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) getsockopt$inet6_mtu(r0, 0x29, 0x46, 0x0, &(0x7f0000000100)) 21:18:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x200000, 0xffffffff, 0x200}, 0x1c) 21:18:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYRES16=r1], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) [ 811.219367][ T22] audit: type=1326 audit(1626902285.069:94148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15761 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=117 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 811.277614][T15801] new mount options do not match the existing superblock, will be ignored 21:18:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0x100000}, {0x80000006}]}, 0x10) 21:18:05 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000003380)=[{{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000000080)="1c", 0x1}], 0x1}}], 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000012c0)) [ 811.307841][ T22] audit: type=1326 audit(1626902285.069:94149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15761 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 811.383834][ T22] audit: type=1326 audit(1626902285.069:94150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15761 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 811.416202][ T22] audit: type=1326 audit(1626902285.069:94151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15761 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 811.441669][ T22] audit: type=1326 audit(1626902285.079:94152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15761 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=317 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 811.468390][ T22] audit: type=1326 audit(1626902285.079:94153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15761 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 811.497196][ T22] audit: type=1326 audit(1626902285.079:94154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15761 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=250 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 811.521721][ T22] audit: type=1326 audit(1626902285.079:94155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15761 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 811.546689][ T22] audit: type=1326 audit(1626902285.079:94156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15761 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x4665e9 code=0x7ffc0000 21:18:05 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/226, 0x4}, {&(0x7f0000000280)=""/247, 0xf7}, {0x0}], 0x3, 0x0, 0x0) 21:18:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001e40)) 21:18:05 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x255a, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlock(&(0x7f00002db000/0x4000)=nil, 0x4000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f00001ef000/0x4000)=nil) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) madvise(&(0x7f0000773000/0x4000)=nil, 0x4000, 0x13) 21:18:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$packet_buf(r0, 0x107, 0x9, 0x0, 0x0) 21:18:06 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x16c, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:18:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x27c1, 0x0) open_by_handle_at(r1, &(0x7f0000000000)=@shmem={0xc, 0x1, {0x38ed}}, 0x0) 21:18:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000240)={'\x00', 0x0, 0xfb69, 0x8}) 21:18:06 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/226, 0x4}, {&(0x7f0000000280)=""/247, 0xf7}, {0x0}], 0x3, 0x0, 0x0) 21:18:06 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/226, 0x4}, {&(0x7f0000000280)=""/247, 0xf7}, {0x0}], 0x3, 0x0, 0x0) [ 812.176814][T15865] new mount options do not match the existing superblock, will be ignored 21:18:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYRES16=r1], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 21:18:06 executing program 4: io_setup(0x2, &(0x7f0000000100)=0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000580)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 21:18:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x27c1, 0x0) open_by_handle_at(r1, &(0x7f0000000000)=@shmem={0xc, 0x1, {0x38ed}}, 0x0) 21:18:06 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/226, 0x4}, {&(0x7f0000000280)=""/247, 0xf7}, {0x0}], 0x3, 0x0, 0x0) 21:18:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x27c1, 0x0) open_by_handle_at(r1, &(0x7f0000000000)=@shmem={0xc, 0x1, {0x38ed}}, 0x0) 21:18:06 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x255a, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlock(&(0x7f00002db000/0x4000)=nil, 0x4000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f00001ef000/0x4000)=nil) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) madvise(&(0x7f0000773000/0x4000)=nil, 0x4000, 0x13) 21:18:06 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000020600000000000000000000000000ff03000000000000683a6e65742c706f72742c6e65740000000500040000000000090002"], 0x40}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x10, 0x1}, @window, @window={0x3, 0x1f, 0x1}], 0x3) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 812.938756][T15894] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 812.946968][T15894] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 813.001352][T15901] new mount options do not match the existing superblock, will be ignored 21:18:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80) 21:18:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x27c1, 0x0) open_by_handle_at(r1, &(0x7f0000000000)=@shmem={0xc, 0x1, {0x38ed}}, 0x0) 21:18:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10800800020077196be0", 0x24) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 21:18:09 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000020600000000000000000000000000ff03000000000000683a6e65742c706f72742c6e65740000000500040000000000090002"], 0x40}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x10, 0x1}, @window, @window={0x3, 0x1f, 0x1}], 0x3) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 21:18:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYRES16=r1], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 21:18:09 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x255a, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlock(&(0x7f00002db000/0x4000)=nil, 0x4000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f00001ef000/0x4000)=nil) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) madvise(&(0x7f0000773000/0x4000)=nil, 0x4000, 0x13) 21:18:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='schedstat\x00') read$usbmon(r0, &(0x7f0000000000)=""/36, 0x24) 21:18:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x3b, r1, 0xb01, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8}]}, 0x40}}, 0x0) 21:18:09 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 21:18:09 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7d, &(0x7f0000000500)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e1af603fc9d42b2f7173f23f843eb6669d9de9304457"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 815.150464][T15918] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 815.158627][T15918] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 815.181854][T15923] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 21:18:09 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000020600000000000000000000000000ff03000000000000683a6e65742c706f72742c6e65740000000500040000000000090002"], 0x40}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x10, 0x1}, @window, @window={0x3, 0x1f, 0x1}], 0x3) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 21:18:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x28) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) [ 815.198793][T15928] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 815.224929][T15938] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 815.232999][T15931] new mount options do not match the existing superblock, will be ignored [ 815.233065][T15938] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 21:18:09 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="24000000180007041dfffd946f610529802000001f040005000008000800030002000000", 0x24}], 0x1}, 0x0) 21:18:09 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) capset(&(0x7f0000000900)={0x19980330}, &(0x7f0000000940)) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000140)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x40000, 0x0}, &(0x7f0000000700)="004247118506", 0x0, 0x0, 0x0, 0x0, 0x0}) 21:18:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xffffffffffffff18, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x2140) 21:18:09 executing program 0: r0 = socket(0xa, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$getownex(r0, 0x24, &(0x7f0000000000)) 21:18:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYRES16=r1], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 21:18:09 executing program 4: pipe2$9p(&(0x7f0000002900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000002940)={0xffffffffffffffff}, 0x0) tee(r1, r0, 0x100000000, 0x2) 21:18:09 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000020600000000000000000000000000ff03000000000000683a6e65742c706f72742c6e65740000000500040000000000090002"], 0x40}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x10, 0x1}, @window, @window={0x3, 0x1f, 0x1}], 0x3) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 21:18:09 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f3657cdcf86db93aa6ed9cbc6a9e00b9e626a", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d7000/0x4000)=nil, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:18:09 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x35, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f00000000c0)="f4", 0x1}], 0x40000, &(0x7f0000001840)) 21:18:09 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu>\n\n0&&\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) 21:18:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$addseals(r0, 0x409, 0x0) 21:18:09 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f3657cdcf86db93aa6ed9cbc6a9e00b9e626a", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d7000/0x4000)=nil, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 816.000008][T15968] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 816.008133][T15968] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 21:18:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x133}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 21:18:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x5, 0x4) 21:18:10 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f3657cdcf86db93aa6ed9cbc6a9e00b9e626a", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d7000/0x4000)=nil, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:18:10 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1fe403284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x10a, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000080)="2930517374af5caca9ab471d54ee775f254ae6782b918f1ab693458cbb4038433d696638eef332a643f8b9bc", 0x2c}], 0x1, 0x0) tkill(r0, 0x3d) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x24) 21:18:10 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f3657cdcf86db93aa6ed9cbc6a9e00b9e626a", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d7000/0x4000)=nil, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:18:10 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = gettid() io_setup(0x8dc, &(0x7f0000000280)=0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) io_submit(r2, 0x4137, &(0x7f0000000400)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r1, 0x1b) 21:18:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xe6d, 0x0, "a551e4e39490ae9b21562292fa3ae014b727f1"}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x8000051, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 21:18:10 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 21:18:10 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae8970ffe7b126b097eaa769ff3589be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d07299c0952d644157684e3dae491206afe95e14c7d0be2dea22099bd09cf0ae655a4ea4b3570a6326cadda11217aac488644c014c46c346ff3ee5ce49eca5bea992913d802c958cad869acff73bb7c5d27f14eac5ca23f7d7cbe12265c72ac2c52cb5548e1347960d6bee3eb14e40fb2e9e6ef0a8bab1035f5cdbaecea6433ff1a388b62cefbba2c400bc888431a", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 21:18:10 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time={0x3}, {}, {}, @raw8={"ec55f2fd8941dd0ad8438f0d"}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x393, @time}) 21:18:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x49}}) 21:18:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), r0) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 21:18:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x133}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 21:18:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x49}}) 21:18:13 executing program 4: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)}, 0x20, 0x0, 0x0) 21:18:13 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r1, 0x1, 0x0, 0xc000000) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:18:13 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000180)={{}, {}, 0x0, 0x6}) 21:18:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x6, &(0x7f0000000000), 0x3) 21:18:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x49}}) 21:18:13 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000240)=',)(#)-\x00') 21:18:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000040)={'sit0\x00', @ifru_ivalue}) 21:18:13 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x3ff, 0x0) 21:18:13 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000240)=',)(#)-\x00') 21:18:13 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x1, 0x2, 0x0, 'queue1\x00'}) wait4(r0, 0x0, 0x4, 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc04c5349, &(0x7f0000000040)={{}, 0x0, 0x1, 0x0, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, 0x0) tkill(r0, 0x7) [ 819.148133][T16077] devpts: called with bogus options [ 819.182716][T16089] devpts: called with bogus options 21:18:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x133}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 21:18:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x49}}) 21:18:16 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000240)=',)(#)-\x00') 21:18:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000100)="aff494c8f6db9625ba2a37b599cb970f0ed254c9", 0x14}], 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="34010000170001"], 0x134}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x100000002) 21:18:16 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) 21:18:16 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3b) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 21:18:16 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000240)=',)(#)-\x00') 21:18:16 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c00000068009142fe080853b270240002000000", @ANYRES32, @ANYBLOB="04000b"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x10008, 0x0) [ 822.127113][T16103] devpts: called with bogus options 21:18:16 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 21:18:16 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0xa000) close(r0) 21:18:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 21:18:16 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/146, 0x92}], 0x1, 0x0, 0x0) [ 822.180072][T16117] devpts: called with bogus options [ 822.209316][T16106] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 822.247524][T16106] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=14664 sclass=netlink_xfrm_socket pid=16106 comm=syz-executor.3 [ 822.261431][T16106] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=18432 sclass=netlink_xfrm_socket pid=16106 comm=syz-executor.3 [ 822.284873][T16106] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=33601 sclass=netlink_xfrm_socket pid=16106 comm=syz-executor.3 [ 822.301749][T16106] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=48705 sclass=netlink_xfrm_socket pid=16106 comm=syz-executor.3 [ 822.315080][T16106] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=3912 sclass=netlink_xfrm_socket pid=16106 comm=syz-executor.3 [ 822.331643][T16106] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=36168 sclass=netlink_xfrm_socket pid=16106 comm=syz-executor.3 [ 822.344966][T16106] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2745 sclass=netlink_xfrm_socket pid=16106 comm=syz-executor.3 [ 822.361321][T16106] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=34120 sclass=netlink_xfrm_socket pid=16106 comm=syz-executor.3 [ 822.387965][T16106] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=16106 comm=syz-executor.3 [ 822.400767][T16106] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=60 sclass=netlink_xfrm_socket pid=16106 comm=syz-executor.3 21:18:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x133}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 21:18:19 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 21:18:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000040)={0xa, 0x4e25, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dstopts_2292={{0x18}}], 0x18}}], 0x2, 0x0) 21:18:19 executing program 0: prctl$PR_GET_SPECULATION_CTRL(0x23, 0x3, 0x4af000) 21:18:19 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x11a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:18:19 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000001c0)="fc0000001a000700ab092500090007000aab0700a90100001d60369321001c00ff0100fff205d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc001d00051300005597595a14005d976200270400117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583dfdf086a4f0f411f46a6b567b4d5715587e658a1ad0a4f01731d05b035000041f0d48a99c03f080548deac270e33429fd30001", 0xfc) 21:18:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e20000000000000000000001400"}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r2 = getpgid(0x0) capget(&(0x7f0000feaff9)={0x20080522, r2}, &(0x7f0000000200)) 21:18:19 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 21:18:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)='F', 0x1}, {0x0, 0x2}, {&(0x7f00000002c0)="94", 0x1}], 0x3) 21:18:19 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653ff00ae89709402000fa1f107000000364604812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2f", 0x2f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 825.160583][T16151] netlink: 'syz-executor.5': attribute type 28 has an invalid length. [ 825.168892][T16151] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 21:18:19 executing program 5: r0 = syz_io_uring_setup(0x2, &(0x7f0000000080), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000280)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x39a8, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 21:18:19 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 21:18:19 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000380)='u', 0x1}, &(0x7f0000000240)={0x0, 0x0, 0x8, 0x0, 0x0, r4, 0x0}]) 21:18:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r1, &(0x7f0000000900)=[{0x0}, {0x0}, {&(0x7f0000000600)=""/200, 0x7a00}], 0x3, 0x0, 0x0) 21:18:22 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="ae88bff8240b0000010200002052caf90000aff0f60efeffffffffffffff962c22772e04000000df0000", 0x2a}], 0x1) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000011c0)) 21:18:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000001380)=0x6, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000d, 0x12, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000002780)=""/102380, &(0x7f0000000040)=0x18fec) 21:18:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) listen(r0, 0x9) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r5 = dup3(r4, r2, 0x0) preadv(r5, &(0x7f0000001840)=[{&(0x7f0000000300)=""/233, 0xe9}], 0x1, 0x34b, 0x0) 21:18:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@local, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 21:18:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x132, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 21:18:22 executing program 4: futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0x8a, 0x0, 0x0, 0x0, 0x4) 21:18:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000001380)=0x6, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000d, 0x12, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000002780)=""/102380, &(0x7f0000000040)=0x18fec) 21:18:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x2, &(0x7f0000000780)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="6023a075e52281b6f73c73f6e485ceccb7d485b29b78492cf14e08cd650ff7d7d3f3576edea2ebebf02926dd0d8a10950f12aea6298ee35663d2e1400eeec0dd47a3cf353c357279ef7abdfaa67e8355b588df16d84ff6603828dc6b4e6afdd0675d154c50f7c74f560c926683bd2c50f03e4ed9e12184c2528f8777b68d9130cff802e1a2916a7ea16dee80efb7c2bede7f0d2d7380660359310d1a160533059b43", 0xa2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)="22c78dc2cc9021888a0899944fc0e7176b90bb4d9e23d42ddac549dd4ed3fc44bc37211b44", 0x25}]) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_udplite(0xa, 0x2, 0x88) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 21:18:22 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r0, @ANYRESOCT], 0x52) r4 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend}]}}) 21:18:22 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="8b6805718623162f88a636b289caf24d8bc60bf67cdb298db53c42ae0071d90736759d6af0f4635e1dd441340a08fbeb8bdb8bd194451fb7a4", 0x39}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:18:22 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="ae88bff8240b0000010200002052caf90000aff0f60efeffffffffffffff962c22772e04000000df0000", 0x2a}], 0x1) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000011c0)) 21:18:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000001380)=0x6, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000d, 0x12, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000002780)=""/102380, &(0x7f0000000040)=0x18fec) 21:18:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), r1) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0x0) 21:18:22 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="ae88bff8240b0000010200002052caf90000aff0f60efeffffffffffffff962c22772e04000000df0000", 0x2a}], 0x1) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000011c0)) 21:18:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0x64a}, {0x7}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) io_uring_setup(0x2cc6, &(0x7f0000000d40)) 21:18:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000001380)=0x6, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000d, 0x12, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000002780)=""/102380, &(0x7f0000000040)=0x18fec) [ 828.298537][T27298] selinux_netlink_send: 16 callbacks suppressed [ 828.298550][T27298] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=27298 comm=kworker/0:4 21:18:22 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="ae88bff8240b0000010200002052caf90000aff0f60efeffffffffffffff962c22772e04000000df0000", 0x2a}], 0x1) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000011c0)) [ 828.354861][T16223] 9pnet: p9_errstr2errno: server reported unknown error 0177777 21:18:23 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) set_mempolicy(0x1, 0x0, 0x0) symlink(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000100)='./file0/../file0/file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x2, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) 21:18:23 executing program 0: r0 = syz_io_uring_setup(0x3808, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}, 0x10001) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 21:18:23 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x8, 0x0, @loopback}, 0x1c) 21:18:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000012c0)={0x1, &(0x7f0000001280)=[{0x20}]}) 21:18:23 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000012c0)={0x1, &(0x7f0000001280)=[{0x64}]}) 21:18:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000002380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000019840)=""/102395, 0x18ffb}], 0x1, 0x0, 0x0) 21:18:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$int_in(r0, 0x541b, &(0x7f0000000100)) close(r0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 21:18:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@private1, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 21:18:23 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) set_mempolicy(0x1, 0x0, 0x0) symlink(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000100)='./file0/../file0/file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x2, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) 21:18:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000001a1c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x1, 0x1, '\x00'}, {0x10, 0x1}], 0x28}}], 0x2, 0x0) 21:18:23 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)=')\x00\x00\x00 \x00', 0x6}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 21:18:23 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, 0x0) [ 829.179706][T16268] new mount options do not match the existing superblock, will be ignored [ 829.219426][T16268] new mount options do not match the existing superblock, will be ignored 21:18:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_group_source_req(r0, 0x88, 0x0, 0x0, 0x8800) 21:18:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) 21:18:23 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) set_mempolicy(0x1, 0x0, 0x0) symlink(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000100)='./file0/../file0/file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x2, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) 21:18:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5e2a, 0x0, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 21:18:23 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/135, 0x87}], 0x1, &(0x7f0000002700)=[{&(0x7f0000000280)=""/150, 0x7ffff000}], 0xf, 0x0) 21:18:23 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x107, 0xc, 0x0, 0x0) [ 829.301882][T16298] ALSA: seq fatal error: cannot create timer (-22) [ 829.329357][T16310] ALSA: seq fatal error: cannot create timer (-22) 21:18:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$int_in(r0, 0x541b, &(0x7f0000000100)) close(r0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 21:18:23 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) set_mempolicy(0x1, 0x0, 0x0) symlink(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000100)='./file0/../file0/file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x2, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) 21:18:23 executing program 3: prctl$PR_SET_IO_FLUSHER(0x10, 0xfffffffffffffffe) 21:18:23 executing program 1: r0 = gettid() r1 = io_uring_setup(0x20e1, &(0x7f0000000580)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000040)={0xfffffffe, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x2) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x6, 0x0, 0x23) tkill(r0, 0x7) 21:18:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="00852b9649d90c3c5169ae"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xd2}], 0x38b, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 21:18:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000002c0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16cc94fd6ab93b4540cea051b1cc7e63975c0ac47b6268e396bb0900000f15", 0x4c}], 0x1}, 0x0) 21:18:24 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0xfffffd0c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d63508c}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r1, 0x38) 21:18:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0xfffffffffffffffe}}, 0x0) 21:18:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_group_source_req(r0, 0x29, 0x7, &(0x7f00000011c0)={0x5, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 21:18:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$int_in(r0, 0x541b, &(0x7f0000000100)) close(r0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 21:18:24 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0xfffffd0c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d63508c}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r1, 0x38) 21:18:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00000003fcffffff00000000000024f50000fa040002202f"], 0x1c}}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000080)="0100000000000000") 21:18:24 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000340)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[@timestamping={{0xf}}], 0x18}}], 0x1, 0x0) 21:18:24 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000300)) 21:18:24 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1a4, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:18:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb3, &(0x7f0000000280)="c4c69107787b049ef7a22899f339cbe0d6db21df2275cd270e4f896abedc052bfbd41be758e570563117df5cb67142572be0875d0403c85be38d40a61300000003000000000000005baee2fe9ef6bf042a36c3c72e550f71e2994045fb6a852979ad02000000b731497444f3141ef60b51fdc35401616cacc2ac470254c80591a03581f60b050e58ba9524a54fbb3ba26e5e749f37e2255e0000000000000000000000008273279b1a509c2a604685caa6eec6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:18:24 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0xfffffd0c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d63508c}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r1, 0x38) 21:18:24 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f00000030c0)=""/4110, &(0x7f0000001040)=0x100e) 21:18:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002400010100000000000000000000000006000400dd000000060003"], 0x24}, 0x1, 0x1400000000000000}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 21:18:24 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0xfffffd0c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d63508c}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r1, 0x38) 21:18:24 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 21:18:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$int_in(r0, 0x541b, &(0x7f0000000100)) close(r0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 21:18:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0xcbaaec, 0x4) sendmmsg$inet(r0, &(0x7f0000004d80)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x1, 0x0}}], 0x1, 0x0) 21:18:24 executing program 4: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:18:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x38, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}]}]}, 0x38}}, 0x0) [ 830.552476][ T22] kauditd_printk_skb: 19 callbacks suppressed [ 830.552486][ T22] audit: type=1326 audit(1626902304.469:94176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=16414 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 21:18:24 executing program 3: setresgid(0x0, 0xee01, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/247, 0xf7}], 0x1, 0x0, 0x0) [ 830.585522][ T22] audit: type=1326 audit(1626902304.479:94177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=16414 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=440 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 830.627480][ T22] audit: type=1326 audit(1626902304.479:94178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=16414 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 21:18:24 executing program 4: r0 = epoll_create(0x9) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) fcntl$setpipe(r1, 0x407, 0x0) [ 830.660081][ T22] audit: type=1326 audit(1626902304.479:94179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=16414 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=334 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 830.685506][ T22] audit: type=1326 audit(1626902304.479:94180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=16414 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 830.718484][ T22] audit: type=1326 audit(1626902304.479:94181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=16414 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 830.743797][ T22] audit: type=1400 audit(1626902304.629:94182): avc: denied { sys_ptrace } for pid=16428 comm="syz-executor.3" capability=19 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 21:18:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000051c0)={0x18, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@generic="21c268"]}]}, 0x18}], 0x1}, 0x0) 21:18:27 executing program 3: setresgid(0x0, 0xee01, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/247, 0xf7}], 0x1, 0x0, 0x0) 21:18:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb3, &(0x7f0000000280)="c4c69107787b049ef7a22899f339cbe0d6db21df2275cd270e4f896abedc052bfbd41be758e570563117df5cb67142572be0875d0403c85be38d40a61300000003000000000000005baee2fe9ef6bf042a36c3c72e550f71e2994045fb6a852979ad02000000b731497444f3141ef60b51fdc35401616cacc2ac470254c80591a03581f60b050e58ba9524a54fbb3ba26e5e749f37e2255e0000000000000000000000008273279b1a509c2a604685caa6eec6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:18:27 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db0008000000", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x1) 21:18:27 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x103, "ed105400000000003ec13e2000"}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="06abad00be05005537b37a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffffffffffff9b}, {&(0x7f00000193c0)=""/102385, 0xfffffffffffffd60}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0xa, &(0x7f00000002c0)) 21:18:27 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x2810c1c, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './bus', [], 0xa, "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"}, 0x447) ftruncate(r0, 0x447) 21:18:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x33) migrate_pages(r1, 0x101, 0x0, &(0x7f0000000180)=0x1) 21:18:27 executing program 3: setresgid(0x0, 0xee01, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/247, 0xf7}], 0x1, 0x0, 0x0) 21:18:27 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000340), &(0x7f0000ee6000/0x2000)=nil, &(0x7f0000136000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x450d, 0x0, 0x0, 0x0, 0x0) 21:18:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000180)=0xd3, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 21:18:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x1b, 0x37, 0x8, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}, [{}]}, 0x78) 21:18:27 executing program 3: setresgid(0x0, 0xee01, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/247, 0xf7}], 0x1, 0x0, 0x0) 21:18:27 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() io_setup(0x1af, &(0x7f0000000640)=0x0) io_getevents(r2, 0x2, 0x2, &(0x7f0000000240)=[{}, {}], 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:18:27 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() io_setup(0x1af, &(0x7f0000000640)=0x0) io_getevents(r2, 0x2, 0x2, &(0x7f0000000240)=[{}, {}], 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:18:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb3, &(0x7f0000000280)="c4c69107787b049ef7a22899f339cbe0d6db21df2275cd270e4f896abedc052bfbd41be758e570563117df5cb67142572be0875d0403c85be38d40a61300000003000000000000005baee2fe9ef6bf042a36c3c72e550f71e2994045fb6a852979ad02000000b731497444f3141ef60b51fdc35401616cacc2ac470254c80591a03581f60b050e58ba9524a54fbb3ba26e5e749f37e2255e0000000000000000000000008273279b1a509c2a604685caa6eec6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:18:30 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000fe7000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000fe7000/0x1000)=nil, 0x1000) 21:18:30 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() io_setup(0x1af, &(0x7f0000000640)=0x0) io_getevents(r2, 0x2, 0x2, &(0x7f0000000240)=[{}, {}], 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:18:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec3, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) nanosleep(&(0x7f0000000280)={0x0, r3+60000000}, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) 21:18:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 21:18:30 executing program 2: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1}, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f0000000240)) 21:18:30 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() io_setup(0x1af, &(0x7f0000000640)=0x0) io_getevents(r2, 0x2, 0x2, &(0x7f0000000240)=[{}, {}], 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:18:30 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000000000000000000002003e0000000000003b000000000000400000000000000000000000000000000000000000003800020000000180000003000000000000000000000000000000000000e257dcffc87713a4980468627836"], 0x178) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 21:18:30 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x400000000000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, 0x0, 0xffffffffffffff7f) 21:18:30 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000500)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 21:18:30 executing program 5: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000000c0)=""/201, 0xfffffffffffffdf7) 21:18:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000495000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f000031a000/0x2000)=nil) mremap(&(0x7f0000406000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00007fc000/0x1000)=nil) r1 = syz_io_uring_setup(0x5c62, &(0x7f00000001c0), &(0x7f0000829000/0x3000)=nil, &(0x7f00007a4000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000240)) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f000023d000/0x2000)=nil, &(0x7f0000000540), 0x0) syz_io_uring_setup(0x167b, &(0x7f0000000100), &(0x7f00002ca000/0x3000)=nil, &(0x7f00005a7000/0x4000)=nil, &(0x7f0000000380), 0x0) syz_io_uring_setup(0x3dc4, &(0x7f00000002c0), &(0x7f0000033000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000007c0), 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_SQES(&(0x7f00008a2000/0x2000)=nil, 0x2000, 0x0, 0x100010, r1, 0x10000000) 21:18:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb3, &(0x7f0000000280)="c4c69107787b049ef7a22899f339cbe0d6db21df2275cd270e4f896abedc052bfbd41be758e570563117df5cb67142572be0875d0403c85be38d40a61300000003000000000000005baee2fe9ef6bf042a36c3c72e550f71e2994045fb6a852979ad02000000b731497444f3141ef60b51fdc35401616cacc2ac470254c80591a03581f60b050e58ba9524a54fbb3ba26e5e749f37e2255e0000000000000000000000008273279b1a509c2a604685caa6eec6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:18:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') statx(r0, &(0x7f0000000140)='.\x00', 0x0, 0x40, &(0x7f0000000180)) 21:18:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8901, &(0x7f0000001080)={0x0, @l2tp={0x2, 0x0, @broadcast}, @l2={0x1f, 0x0, @none}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) 21:18:33 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x2, 0x20) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x8948, &(0x7f0000000040)={'macvtap0\x00', @ifru_ivalue}) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x4040890, &(0x7f00000001c0)={0xa, 0x0, 0xb3, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x4b3}, 0x1c) unshare(0x6c060000) socket$inet_udplite(0x2, 0x2, 0x88) 21:18:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2$9p(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readahead(r1, 0x0, 0x0) 21:18:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d0a0b49ff708800008003280008020100ff010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 21:18:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x48, &(0x7f0000000000)={0x29, 0x4, 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @multicast1}, @mcast1]}, 0x28) 21:18:33 executing program 5: syz_mount_image$msdos(&(0x7f0000000480), &(0x7f0000000000)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800010000ff01e66174000410090a0200027400f0", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) 21:18:33 executing program 4: creat(&(0x7f00000019c0)='./file1\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240), &(0x7f00000004c0)='system_u:object_r:xserver_misc_device_t:s0\x00', 0x2b, 0x1) 21:18:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001980)=@newae={0x40, 0x12, 0x1, 0x0, 0x0, {{@in=@local}, @in=@broadcast}}, 0x40}}, 0x0) 21:18:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) stat(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(0x0, r3, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) r4 = getpid() prlimit64(r4, 0x9, &(0x7f0000000240)={0xdf, 0x5}, &(0x7f0000000400)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x1, 0x0, 0x11, 0x6, 0x0, 0xcb, 0x4, 0xb, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x3e77}, 0x80, 0xa3ec, 0x9, 0x0, 0x4, 0x8000, 0x0, 0x0, 0x1, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, r2, 0xa) [ 839.299511][T16543] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.3'. 21:18:33 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000400)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1a", 0x18, 0xe002}], 0x0, &(0x7f0000000240)={[{@iocharset={'iocharset', 0x3d, 'cp949'}}, {@block={'block', 0x3d, 0x200}}, {@nojoliet}]}) [ 839.361892][T16561] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 839.381523][ T22] audit: type=1400 audit(1626902313.299:94183): avc: denied { relabelto } for pid=16555 comm="syz-executor.4" name="file1" dev="sda1" ino=15346 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:xserver_misc_device_t:s0 tclass=file permissive=1 [ 839.417776][T16565] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 839.426327][T16565] ref_ctr increment failed for inode: 0x361c offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000822abff3 [ 839.487285][T16565] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 839.495937][T16565] ref_ctr increment failed for inode: 0x361c offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000822abff3 21:18:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) stat(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(0x0, r3, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) r4 = getpid() prlimit64(r4, 0x9, &(0x7f0000000240)={0xdf, 0x5}, &(0x7f0000000400)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x1, 0x0, 0x11, 0x6, 0x0, 0xcb, 0x4, 0xb, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x3e77}, 0x80, 0xa3ec, 0x9, 0x0, 0x4, 0x8000, 0x0, 0x0, 0x1, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, r2, 0xa) 21:18:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000001c0)=0x5, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 21:18:36 executing program 2: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000007c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x1ff, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 21:18:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000280)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:18:36 executing program 5: clock_gettime(0xfffffffffffffffd, &(0x7f0000000040)) 21:18:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETS(r0, 0x5441, 0x0) 21:18:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) set_mempolicy(0x2, &(0x7f0000000100)=0x401, 0x3ff) close(r1) 21:18:36 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f01c0fe15b282a380930a60000248a84302916d0200390009003500ff6c0200000015000500fc000000070b566881b18432009b1100b1df13000000fb0000400014000040970de3b3000000000900", 0x55}], 0x1}, 0x0) 21:18:36 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYRES32], 0x210) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000180)='\xa0\xe5\xe3Y\xa8m\x04\xf6\x0e\x93U\xc5\xd6kg(\xdcb!\xaf\x92oz:1r\xd6\xbc6n', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0cd7ab2f5095463b2d81c069bbedff5d5e10ac2", 0x39}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x1b, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001, 0x64]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x7, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x5, 0x6, 0x4, 0xc, "6fa61678dd5570761030505c51cb96cf21b63a03ee14afd86228dffdbfa04c989b1cfbd7eed3a14998b0d553f801caf13073eebd261e7eb85a72188206c479be", "d9f7fb8a535f3b4faf73adf7b185d4c9bb97c2c2ce7dbcfb273cced56e7da205", [0x0, 0x280000000000]}) 21:18:36 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500), &(0x7f0000000540)='system_u:object_r:dhcpd_state_t:s0\x00', 0x23, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) [ 842.337071][T16582] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 842.345594][T16582] ref_ctr increment failed for inode: 0x361c offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000822abff3 21:18:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) r1 = socket(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x689, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="f254294737bb0057", 0x5c8}], 0x1}, 0x0) 21:18:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x11e, &(0x7f0000000200)="8d31e1ffc7f2f583156939000000e28c0b1dd2a357b265c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b2101a9ea6d1564cadcf0db5acc484b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a823ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc55cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9a548b33b5e8a96381e1d1ff7adcc95d49b4e5a7f1497d726ba6d35a1c89c4b200f63c0b8a455a19c00994f30c13cd0c08ac368d2d3e0423f0959abbe34ea129b4beb503cf81e8f42776760740ecfdc955a9861272a4496259440ad7b27"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) [ 842.429325][T16596] loop7: detected capacity change from 0 to 1036 21:18:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) stat(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(0x0, r3, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) r4 = getpid() prlimit64(r4, 0x9, &(0x7f0000000240)={0xdf, 0x5}, &(0x7f0000000400)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x1, 0x0, 0x11, 0x6, 0x0, 0xcb, 0x4, 0xb, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x3e77}, 0x80, 0xa3ec, 0x9, 0x0, 0x4, 0x8000, 0x0, 0x0, 0x1, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, r2, 0xa) 21:18:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r0) [ 842.511694][T16615] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 842.520143][T16615] ref_ctr increment failed for inode: 0x361c offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000822abff3 [ 842.630895][T16622] loop_set_status: loop7 ( pg) has still dirty pages (nrpages=16) [ 842.750777][T16596] loop7: detected capacity change from 0 to 1030 21:18:37 executing program 2: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYRES32], 0x210) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000180)='\xa0\xe5\xe3Y\xa8m\x04\xf6\x0e\x93U\xc5\xd6kg(\xdcb!\xaf\x92oz:1r\xd6\xbc6n', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0cd7ab2f5095463b2d81c069bbedff5d5e10ac2", 0x39}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x1b, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001, 0x64]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x7, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x5, 0x6, 0x4, 0xc, "6fa61678dd5570761030505c51cb96cf21b63a03ee14afd86228dffdbfa04c989b1cfbd7eed3a14998b0d553f801caf13073eebd261e7eb85a72188206c479be", "d9f7fb8a535f3b4faf73adf7b185d4c9bb97c2c2ce7dbcfb273cced56e7da205", [0x0, 0x280000000000]}) 21:18:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000006c0)=ANY=[@ANYBLOB="c80000000201010100000000000000000500000508000c40000000b11c000f80080003400000000208000240000000030800034000000fff080008"], 0xc8}}, 0x0) 21:18:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) r1 = socket(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x689, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="f254294737bb0057", 0x5c8}], 0x1}, 0x0) 21:18:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffffffffffff9b}, {&(0x7f00000193c0)=""/102385, 0xfffffffffffffd60}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x2, &(0x7f00000002c0)) 21:18:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) stat(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(0x0, r3, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) r4 = getpid() prlimit64(r4, 0x9, &(0x7f0000000240)={0xdf, 0x5}, &(0x7f0000000400)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x1, 0x0, 0x11, 0x6, 0x0, 0xcb, 0x4, 0xb, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x3e77}, 0x80, 0xa3ec, 0x9, 0x0, 0x4, 0x8000, 0x0, 0x0, 0x1, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, r2, 0xa) 21:18:37 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYRES32], 0x210) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000180)='\xa0\xe5\xe3Y\xa8m\x04\xf6\x0e\x93U\xc5\xd6kg(\xdcb!\xaf\x92oz:1r\xd6\xbc6n', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0cd7ab2f5095463b2d81c069bbedff5d5e10ac2", 0x39}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x1b, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001, 0x64]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x7, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x5, 0x6, 0x4, 0xc, "6fa61678dd5570761030505c51cb96cf21b63a03ee14afd86228dffdbfa04c989b1cfbd7eed3a14998b0d553f801caf13073eebd261e7eb85a72188206c479be", "d9f7fb8a535f3b4faf73adf7b185d4c9bb97c2c2ce7dbcfb273cced56e7da205", [0x0, 0x280000000000]}) 21:18:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) r1 = socket(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x689, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="f254294737bb0057", 0x5c8}], 0x1}, 0x0) 21:18:37 executing program 4: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYRES32], 0x210) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000180)='\xa0\xe5\xe3Y\xa8m\x04\xf6\x0e\x93U\xc5\xd6kg(\xdcb!\xaf\x92oz:1r\xd6\xbc6n', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0cd7ab2f5095463b2d81c069bbedff5d5e10ac2", 0x39}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x1b, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001, 0x64]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x7, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x5, 0x6, 0x4, 0xc, "6fa61678dd5570761030505c51cb96cf21b63a03ee14afd86228dffdbfa04c989b1cfbd7eed3a14998b0d553f801caf13073eebd261e7eb85a72188206c479be", "d9f7fb8a535f3b4faf73adf7b185d4c9bb97c2c2ce7dbcfb273cced56e7da205", [0x0, 0x280000000000]}) [ 843.168966][T16645] loop7: detected capacity change from 0 to 1036 [ 843.170957][T16648] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.4'. 21:18:37 executing program 2: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYRES32], 0x210) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000180)='\xa0\xe5\xe3Y\xa8m\x04\xf6\x0e\x93U\xc5\xd6kg(\xdcb!\xaf\x92oz:1r\xd6\xbc6n', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0cd7ab2f5095463b2d81c069bbedff5d5e10ac2", 0x39}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x1b, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001, 0x64]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x7, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x5, 0x6, 0x4, 0xc, "6fa61678dd5570761030505c51cb96cf21b63a03ee14afd86228dffdbfa04c989b1cfbd7eed3a14998b0d553f801caf13073eebd261e7eb85a72188206c479be", "d9f7fb8a535f3b4faf73adf7b185d4c9bb97c2c2ce7dbcfb273cced56e7da205", [0x0, 0x280000000000]}) 21:18:37 executing program 0: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYRES32], 0x210) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000180)='\xa0\xe5\xe3Y\xa8m\x04\xf6\x0e\x93U\xc5\xd6kg(\xdcb!\xaf\x92oz:1r\xd6\xbc6n', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0cd7ab2f5095463b2d81c069bbedff5d5e10ac2", 0x39}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x1b, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001, 0x64]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x7, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x5, 0x6, 0x4, 0xc, "6fa61678dd5570761030505c51cb96cf21b63a03ee14afd86228dffdbfa04c989b1cfbd7eed3a14998b0d553f801caf13073eebd261e7eb85a72188206c479be", "d9f7fb8a535f3b4faf73adf7b185d4c9bb97c2c2ce7dbcfb273cced56e7da205", [0x0, 0x280000000000]}) 21:18:37 executing program 2: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYRES32], 0x210) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000180)='\xa0\xe5\xe3Y\xa8m\x04\xf6\x0e\x93U\xc5\xd6kg(\xdcb!\xaf\x92oz:1r\xd6\xbc6n', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0cd7ab2f5095463b2d81c069bbedff5d5e10ac2", 0x39}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x1b, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001, 0x64]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x7, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x5, 0x6, 0x4, 0xc, "6fa61678dd5570761030505c51cb96cf21b63a03ee14afd86228dffdbfa04c989b1cfbd7eed3a14998b0d553f801caf13073eebd261e7eb85a72188206c479be", "d9f7fb8a535f3b4faf73adf7b185d4c9bb97c2c2ce7dbcfb273cced56e7da205", [0x0, 0x280000000000]}) [ 843.228681][T16647] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 843.237156][T16647] ref_ctr increment failed for inode: 0x361c offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000822abff3 21:18:37 executing program 4: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYRES32], 0x210) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000180)='\xa0\xe5\xe3Y\xa8m\x04\xf6\x0e\x93U\xc5\xd6kg(\xdcb!\xaf\x92oz:1r\xd6\xbc6n', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0cd7ab2f5095463b2d81c069bbedff5d5e10ac2", 0x39}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x1b, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001, 0x64]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x7, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x5, 0x6, 0x4, 0xc, "6fa61678dd5570761030505c51cb96cf21b63a03ee14afd86228dffdbfa04c989b1cfbd7eed3a14998b0d553f801caf13073eebd261e7eb85a72188206c479be", "d9f7fb8a535f3b4faf73adf7b185d4c9bb97c2c2ce7dbcfb273cced56e7da205", [0x0, 0x280000000000]}) 21:18:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) r1 = socket(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x689, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="f254294737bb0057", 0x5c8}], 0x1}, 0x0) 21:18:37 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000140)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fork() waitid(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(r0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4c, &(0x7f00000003c0)="f47970da7c2f6c5762ee0676ce16d44289c1c5897ee25c90a5306aa606a0c2a76e00000000a3a187730ad69261372213602a45e125599a3003ec29fbd8bfa2b67599f19387d5905b10cf3712"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:18:37 executing program 4: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYRES32], 0x210) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000180)='\xa0\xe5\xe3Y\xa8m\x04\xf6\x0e\x93U\xc5\xd6kg(\xdcb!\xaf\x92oz:1r\xd6\xbc6n', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0cd7ab2f5095463b2d81c069bbedff5d5e10ac2", 0x39}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x1b, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001, 0x64]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x7, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x5, 0x6, 0x4, 0xc, "6fa61678dd5570761030505c51cb96cf21b63a03ee14afd86228dffdbfa04c989b1cfbd7eed3a14998b0d553f801caf13073eebd261e7eb85a72188206c479be", "d9f7fb8a535f3b4faf73adf7b185d4c9bb97c2c2ce7dbcfb273cced56e7da205", [0x0, 0x280000000000]}) 21:18:37 executing program 0: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYRES32], 0x210) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000180)='\xa0\xe5\xe3Y\xa8m\x04\xf6\x0e\x93U\xc5\xd6kg(\xdcb!\xaf\x92oz:1r\xd6\xbc6n', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0cd7ab2f5095463b2d81c069bbedff5d5e10ac2", 0x39}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x1b, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001, 0x64]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x7, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x5, 0x6, 0x4, 0xc, "6fa61678dd5570761030505c51cb96cf21b63a03ee14afd86228dffdbfa04c989b1cfbd7eed3a14998b0d553f801caf13073eebd261e7eb85a72188206c479be", "d9f7fb8a535f3b4faf73adf7b185d4c9bb97c2c2ce7dbcfb273cced56e7da205", [0x0, 0x280000000000]}) 21:18:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@private1, 0x0, 0x0, 0x0, 0x42}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) [ 843.370797][T16667] loop7: detected capacity change from 1036 to 1030 21:18:37 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYRES32], 0x210) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000180)='\xa0\xe5\xe3Y\xa8m\x04\xf6\x0e\x93U\xc5\xd6kg(\xdcb!\xaf\x92oz:1r\xd6\xbc6n', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0cd7ab2f5095463b2d81c069bbedff5d5e10ac2", 0x39}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x1b, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001, 0x64]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x7, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x5, 0x6, 0x4, 0xc, "6fa61678dd5570761030505c51cb96cf21b63a03ee14afd86228dffdbfa04c989b1cfbd7eed3a14998b0d553f801caf13073eebd261e7eb85a72188206c479be", "d9f7fb8a535f3b4faf73adf7b185d4c9bb97c2c2ce7dbcfb273cced56e7da205", [0x0, 0x280000000000]}) 21:18:37 executing program 4: open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x1000005, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r2 = gettid() tkill(r2, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f000004db80)) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 21:18:37 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28}, {0x80000006}]}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 21:18:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000380)="240000005a001f0014f9f407000904000a00fb75100002806e07580c12a300feffffff08", 0x24) 21:18:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, 0x0, &(0x7f0000000000)=0xff75) 21:18:37 executing program 0: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYRES32], 0x210) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000180)='\xa0\xe5\xe3Y\xa8m\x04\xf6\x0e\x93U\xc5\xd6kg(\xdcb!\xaf\x92oz:1r\xd6\xbc6n', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0cd7ab2f5095463b2d81c069bbedff5d5e10ac2", 0x39}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x1b, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001, 0x64]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x7, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x5, 0x6, 0x4, 0xc, "6fa61678dd5570761030505c51cb96cf21b63a03ee14afd86228dffdbfa04c989b1cfbd7eed3a14998b0d553f801caf13073eebd261e7eb85a72188206c479be", "d9f7fb8a535f3b4faf73adf7b185d4c9bb97c2c2ce7dbcfb273cced56e7da205", [0x0, 0x280000000000]}) [ 843.477787][T16707] loop7: detected capacity change from 0 to 1036 [ 843.502508][T16715] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 21:18:37 executing program 1: syz_io_uring_setup(0x5bf3, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x832, &(0x7f0000000440), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 21:18:37 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400000010000107000000000000000203"], 0x14}}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) [ 843.523677][T16719] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 21:18:37 executing program 0: setrlimit(0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) 21:18:37 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000080)={[{@map_normal}]}) 21:18:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="69d0219ccd3608aae6db51"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 21:18:37 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000002780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000880)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}}) [ 843.612705][T16721] loop_set_status: loop7 ( pg) has still dirty pages (nrpages=16) [ 843.650151][T16741] SELinux: duplicate or incompatible mount options [ 843.660552][T16748] SELinux: duplicate or incompatible mount options 21:18:37 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYRES32], 0x210) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000180)='\xa0\xe5\xe3Y\xa8m\x04\xf6\x0e\x93U\xc5\xd6kg(\xdcb!\xaf\x92oz:1r\xd6\xbc6n', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0cd7ab2f5095463b2d81c069bbedff5d5e10ac2", 0x39}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x1b, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001, 0x64]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x7, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x5, 0x6, 0x4, 0xc, "6fa61678dd5570761030505c51cb96cf21b63a03ee14afd86228dffdbfa04c989b1cfbd7eed3a14998b0d553f801caf13073eebd261e7eb85a72188206c479be", "d9f7fb8a535f3b4faf73adf7b185d4c9bb97c2c2ce7dbcfb273cced56e7da205", [0x0, 0x280000000000]}) 21:18:37 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400000010000107000000000000000203"], 0x14}}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) [ 843.691678][ T620] blk_update_request: I/O error, dev loop7, sector 1024 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 843.703208][ T620] buffer_io_error: 18 callbacks suppressed [ 843.703217][ T620] Buffer I/O error on dev loop7, logical block 128, lost async page write [ 843.741477][T16757] loop7: detected capacity change from 0 to 1036 [ 843.870755][T16757] loop7: detected capacity change from 1036 to 1030 21:18:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0xfffffffffffffffd, 0x9d, 0xfb, @scatter={0x3, 0x0, &(0x7f00000016c0)=[{&(0x7f00000018c0)=""/80, 0x50}, {&(0x7f0000001700)=""/253, 0xfd}, {&(0x7f0000001600)=""/92, 0x5c}]}, &(0x7f0000001500)="73b997995f3b8d8b256088f7370e9f93af80db234d4224d786b4d346731c79320eb6ceff389a223a24c938b050bd2a62cf0c85ff30daa2c16000598ee9e8fd976c5a706cc88324a684d73d5f7641e8f520a1fd20ca9c3fe817f20bb54b40f54ab08daa74d8c8054dea092e7db5c0b093deea261c497f1da70b40d202109c61e5c0f98f5db2b3ce6f9c0bad14536ad552ca4116b5d09248f22f379444fe", &(0x7f0000000140)=""/106, 0x7f, 0x6, 0x1, &(0x7f00000001c0)}) socket$packet(0x11, 0x0, 0x300) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) r2 = creat(0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001080)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[@ANYRES32=r4, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000080)={{}, 0x0, 0x1c, @inherit={0x70, &(0x7f0000000000)={0x0, 0x5, 0x900000000000, 0x7f, {0x0, 0x100, 0x8, 0x6, 0x100000000}, [0x4, 0x8000, 0x351, 0x8000000, 0xffffffff]}}, @devid=r4}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000000c0)={r4, 0x429, 0x498, 0x1}) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f0000000780)={r4, 0x6, 0x5}) fallocate(r2, 0x30, 0x8003, 0x8020001) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r8, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r5, 0xc4009420, &(0x7f0000001940)={0x14, 0x0, {0x8, @struct={0x7, 0x8}, 0x0, 0x101, 0x23d, 0x5, 0xe53d, 0xfffffffffffff29c, 0x9b, @struct={0x0, 0x3ff}, 0x2, 0x72db, [0x80000001, 0x665, 0x6, 0x3f, 0x8, 0x2]}, {0x486, @struct={0x9, 0x3}, r3, 0x8, 0xff, 0x91, 0x6, 0x20000000000002, 0x0, @usage=0xfff, 0x101, 0x6, [0xf237, 0x74f, 0x20, 0x10000, 0x1, 0x7]}, {0x3ff, @usage=0xbf89, r7, 0x0, 0x5, 0x7, 0x8000, 0xd, 0x9a, @usage=0x401, 0x7fffffff, 0xffffffff, [0x100000000, 0x3ff, 0x20, 0x24000, 0x24, 0x7fff]}, {0x0, 0x7ff, 0x2}}) 21:18:38 executing program 1: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x402000, 0x1, 0x0, 0x0, 0x3) 21:18:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@rand_addr=' \x01\x00', 0xfffffffc, 0x6c}, @in=@private, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 21:18:38 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c47d9c3623c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e0", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:18:38 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="a2e699f9", 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYRES64=r2], 0x1e) 21:18:38 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400000010000107000000000000000203"], 0x14}}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) 21:18:38 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r1}, 0x0) io_uring_enter(r1, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) 21:18:38 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000400)='dns_resolver\x00', 0x0, &(0x7f0000000480)='\x00n', 0x2, r0) 21:18:38 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400000010000107000000000000000203"], 0x14}}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) 21:18:38 executing program 5: r0 = fsopen(&(0x7f0000000000)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x7, 0x0, 0x0, 0xffffffffffffff9c) 21:18:38 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 21:18:38 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e7b126b097677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b5579c65d37237647e947e4df73950000bb39", 0x37}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:18:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e22, @empty}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) accept4$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, &(0x7f0000000240)=0x10, 0x80800) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) 21:18:38 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r1}, 0x0) io_uring_enter(r1, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) 21:18:38 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a9ffffffff0f0000ff45ac0000ffffffa5000000060000000000024000ffffff82000000e100000088770072003007000500000000000000008000da55aa", 0x40, 0x1c0}]) 21:18:38 executing program 5: capset(&(0x7f0000000900)={0x19980330}, &(0x7f0000000940)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d93", 0x75}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 21:18:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x86, "ed105400000000003ec13e2000"}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000009000)=""/4099, 0x1003}], 0x1, 0x0, 0x0) 21:18:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') getdents64(r0, &(0x7f0000000140)=""/4096, 0x1000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000b40)=ANY=[], 0xa) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="200000001200171d", 0x8) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 21:18:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) write$P9_RGETLOCK(r1, &(0x7f00000002c0)=ANY=[], 0x200002e6) fcntl$setpipe(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:18:38 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r1}, 0x0) io_uring_enter(r1, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) 21:18:38 executing program 5: capset(&(0x7f0000000900)={0x19980330}, &(0x7f0000000940)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d93", 0x75}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 21:18:38 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 21:18:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setregid(0xee01, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, r3, 0x0) setuid(r1) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r5, 0x0) 21:18:38 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r1}, 0x0) io_uring_enter(r1, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) 21:18:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x32}}) 21:18:39 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 21:18:39 executing program 5: capset(&(0x7f0000000900)={0x19980330}, &(0x7f0000000940)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d93", 0x75}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 21:18:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)='\t', 0x1}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x22) 21:18:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000100)=0x1e) 21:18:39 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/240, 0xf0}], 0x1, 0x81, 0x0) 21:18:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f00000003c0)=ANY=[], 0xa) close(r3) socket(0x10, 0x3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 21:18:41 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 21:18:41 executing program 5: capset(&(0x7f0000000900)={0x19980330}, &(0x7f0000000940)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d93", 0x75}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 21:18:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x32}}) 21:18:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x3c, 0x0, &(0x7f0000000080)) 21:18:41 executing program 4: prlimit64(0x0, 0x2, &(0x7f0000000000)={0x80000, 0xffffefffffffdffd}, 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffe000/0x2000)=nil) 21:18:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x32}}) 21:18:41 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f00002f9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00004b9000/0x1000)=nil, &(0x7f0000197000/0x1000)=nil, &(0x7f0000388000/0x4000)=nil, &(0x7f00003a5000/0x2000)=nil, &(0x7f0000704000/0x2000)=nil, &(0x7f000070c000/0x2000)=nil, &(0x7f00002a7000/0x3000)=nil, &(0x7f0000529000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) 21:18:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0x27}}) 21:18:41 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x17c, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:18:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f00000003c0)=ANY=[], 0xa) close(r3) socket(0x10, 0x3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 21:18:41 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 21:18:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x40}}, 0x0) 21:18:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x32}}) 21:18:41 executing program 4: futex(0x0, 0x9, 0x0, &(0x7f0000000400)={0x77359400}, 0x0, 0x0) 21:18:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f00000003c0)=ANY=[], 0xa) close(r3) socket(0x10, 0x3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 21:18:41 executing program 2: io_setup(0x8001, &(0x7f00000001c0)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f00000013c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001280)={0x0, 0x0, 0x4000, 0x1, 0x0, r2, 0x0}]) 21:18:41 executing program 1: ioperm(0x8001, 0x3f, 0x2) 21:18:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) 21:18:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20000006000000, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000000140), 0x4) 21:18:41 executing program 1: r0 = io_uring_setup(0x776f, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{0xfffffffffffffffc, 0x1000000}], 0x1) 21:18:41 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000600)={0xffffffffffffffff}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000080), 0x8) tee(r2, r1, 0x3, 0x0) 21:18:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f00000003c0)=ANY=[], 0xa) close(r3) socket(0x10, 0x3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 21:18:41 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xc, &(0x7f0000000140)="8d31e183556939000000e28c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:18:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, r4, 0x17e7c6c974a05bd9, 0x0, 0x0, {{0x5}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@tipc=@name, &(0x7f0000000000)=0x80, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) 21:18:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f00000003c0)=""/54, 0x36) 21:18:41 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="5500000018007f0400fe15b282a380930a29000248a84302916d0200390009003500", 0x22}], 0x1}, 0x0) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) 21:18:41 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0xffffffffffffffff}}, 0x0) 21:18:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x0, 0xcf, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000}, 0x0, 0x0, 0xffffffffffffffff, 0x3) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file1\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) open(0x0, 0x141042, 0x143) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000019200)={0x8, 0x2}) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) 21:18:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0', "58b89a0d2461f3c93a1722c1b19da8585c09b1a8f1d27b09ccf57b27017a664811edec7e18760fe336fbd82e8bbfde71e3498b9fe769e90c4d00a4b6f54007eed6f2e8e904d880db4e94525d85129c26debe7be57c88a2136667cf8b85d35cd8c300bd0c72098c1349780ea8979d5b9a872edb289ffd93a1440f41e4d4b476e50dc3579fd31945ceff558d7ce2481bb792b07d42cef1a0d47b29d4eaedf4e2cf5a5223c7c092d186f04edca421b7c5640cc192b5f8aae12b8cdf2883e1e4d86379c6a173df3c07e777203b2af8bc1d2fef3db41318156974985febd31f390e6df9"}, 0xe5) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="4001000010001307000500000000000000000000180000000000000000fe80082fdc8e7b151f5aab00000017bb0000000000000000000000000000000018d811", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000c"], 0x140}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) [ 848.005659][T16990] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=33991 sclass=netlink_xfrm_socket pid=16990 comm=syz-executor.3 [ 848.030924][T16990] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=47425 sclass=netlink_xfrm_socket pid=16990 comm=syz-executor.3 [ 848.056101][T16990] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=18432 sclass=netlink_xfrm_socket pid=16990 comm=syz-executor.3 [ 848.075900][T16990] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=59392 sclass=netlink_xfrm_socket pid=16990 comm=syz-executor.3 [ 848.089001][T16990] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=18432 sclass=netlink_xfrm_socket pid=16990 comm=syz-executor.3 [ 848.108922][T16990] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=26112 sclass=netlink_xfrm_socket pid=16990 comm=syz-executor.3 [ 848.128716][T16990] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=26880 sclass=netlink_xfrm_socket pid=16990 comm=syz-executor.3 [ 848.166364][T16990] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=4363 sclass=netlink_xfrm_socket pid=16990 comm=syz-executor.3 [ 848.179723][T16990] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=8 sclass=netlink_xfrm_socket pid=16990 comm=syz-executor.3 [ 848.195865][T16990] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=8 sclass=netlink_xfrm_socket pid=16990 comm=syz-executor.3 21:18:42 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000180)={0xffffffffffffffff, 0x7, 0x9a3000}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x9, 0x81, 0x8d, 0x40, 0x0, 0x5, 0x10, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x4, @perf_config_ext={0x3, 0x4}, 0x100, 0x1, 0x800, 0x3, 0x714a, 0x7, 0x8, 0x0, 0x9, 0x0, 0x2}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 21:18:42 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x4040400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shutdown(r0, 0x0) 21:18:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x0, 0xcf, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000}, 0x0, 0x0, 0xffffffffffffffff, 0x3) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file1\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) open(0x0, 0x141042, 0x143) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000019200)={0x8, 0x2}) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) 21:18:42 executing program 2: faccessat2(0xffffffffffffffff, &(0x7f0000002100)='./file0\x00', 0x0, 0x200) 21:18:42 executing program 3: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000080)) 21:18:42 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x12, 0x0, 0x0, 0x1e, 0x0, 0x80ffff}}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:18:42 executing program 2: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000440)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000000c0)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000200)={r2}) 21:18:42 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 21:18:42 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa7", 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 21:18:42 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x80ffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2401, 0x7) 21:18:42 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/sync_on_suspend', 0x40841, 0x0) write$char_raw(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x200) 21:18:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x0, 0xcf, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000}, 0x0, 0x0, 0xffffffffffffffff, 0x3) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file1\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) open(0x0, 0x141042, 0x143) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000019200)={0x8, 0x2}) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) 21:18:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x109}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:18:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/dev\x00') preadv(r1, &(0x7f0000000500)=[{&(0x7f0000000040)=""/214, 0xd6}, {&(0x7f0000000140)=""/188, 0xbc}, {&(0x7f0000000200)=""/211, 0xd3}], 0x3, 0x0, 0x0) 21:18:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x0, 0xcf, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000}, 0x0, 0x0, 0xffffffffffffffff, 0x3) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file1\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) open(0x0, 0x141042, 0x143) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000019200)={0x8, 0x2}) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) 21:18:42 executing program 5: syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffff85000000060000000000024000ffffff82000000e100000088770072003007000500000000000000008000da55aa", 0x40, 0x1c0}]) 21:18:42 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000180)={0xffffffffffffffff, 0x7, 0x9a3000}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x9, 0x81, 0x8d, 0x40, 0x0, 0x5, 0x10, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x4, @perf_config_ext={0x3, 0x4}, 0x100, 0x1, 0x800, 0x3, 0x714a, 0x7, 0x8, 0x0, 0x9, 0x0, 0x2}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 21:18:42 executing program 2: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000440)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000000c0)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000200)={r2}) 21:18:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x109}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:18:43 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x553d02, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) 21:18:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x12012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80}) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 21:18:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32449bb5e2bdfe6c86cc1d507694a8d504f1144634b26cafc25714cf7fdc166f16fa0d74cd1164f949d143aa7692731ed21fb541b7a2cc83eb76be0952aea033004c34140785d3135a259470f3b7daeac815daf1bc482dee541c06871fb4992fa73d487c4582ccb183d712ce4525916a9ddf51f3aee983d6", 0x109}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:18:43 executing program 4: add_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000200)="1a", 0x1, 0xfffffffffffffffb) 21:18:43 executing program 2: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000440)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000000c0)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000200)={r2}) 21:18:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5f, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c968"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x3) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 21:18:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32449bb5e2bdfe6c86cc1d507694a8d504f1144634b26cafc25714cf7fdc166f16fa0d74cd1164f949d143aa7692731ed21fb541b7a2cc83eb76be0952aea033004c34140785d3135a259470f3b7daeac815daf1bc482dee541c06871fb4992fa73d487c4582ccb183d712ce4525916a9ddf51f3aee983d6", 0x109}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:18:43 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x104000, 0x0) 21:18:43 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000100)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="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"]) clone(0xd0c04400, 0x0, 0x0, 0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x80000000, 0x0) clone(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100), 0x0) r0 = fork() sched_setaffinity(0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000340)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480), 0x4000, 0x0) clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x39}, &(0x7f0000000380)=""/210, 0xd2, &(0x7f0000000780)=""/4096, &(0x7f00000001c0)=[r1], 0x1, {r2}}, 0x58) r3 = fork() sched_setattr(r3, &(0x7f0000000280)={0x38, 0x0, 0x4e, 0x800, 0x2, 0x5e, 0xfffffffffffffffd, 0x4, 0x9, 0x4}, 0x0) r4 = getpid() getpgrp(r4) ptrace(0x10, r0) ptrace(0x8, r0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@mcast2, @remote, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}) 21:18:43 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000180)={0xffffffffffffffff, 0x7, 0x9a3000}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x9, 0x81, 0x8d, 0x40, 0x0, 0x5, 0x10, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x4, @perf_config_ext={0x3, 0x4}, 0x100, 0x1, 0x800, 0x3, 0x714a, 0x7, 0x8, 0x0, 0x9, 0x0, 0x2}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 21:18:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x0, 0x0, {0x14}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}]}, 0x28}}, 0x0) 21:18:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x12012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80}) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 21:18:43 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000040)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffffa5000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 21:18:43 executing program 2: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000440)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000000c0)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000200)={r2}) 21:18:43 executing program 1: setresuid(0xee00, 0x0, 0xffffffffffffffff) r0 = getuid() r1 = getuid() setresuid(0x0, r1, 0xffffffffffffffff) setresuid(0x0, r0, 0xee01) 21:18:43 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x8, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 21:18:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x12012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80}) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 21:18:43 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000380)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}, 0x30}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}], 0x2}) 21:18:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x12012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80}) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 21:18:43 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="94000000012cbd"], 0x94}}, 0x0) [ 849.591063][T17158] tmpfs: Bad value for 'gid' 21:18:44 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r1, 0x0) connect$unix(r0, &(0x7f0000006b40)=@abs, 0x6e) 21:18:44 executing program 4: r0 = socket$inet(0xa, 0x3, 0xff) sendmmsg$sock(r0, &(0x7f00000022c0)=[{{&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000100)="681cd265ff77ac44b9dc01b7e2a28a15b72c9cd2a784325a80b1bc4f65e84a", 0x1f}, {&(0x7f0000000140)="3f88c777e959919e41", 0x9}], 0x2}}, {{&(0x7f0000000780)=@nfc, 0x80, 0x0}}], 0x2, 0x0) 21:18:44 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pipe2(&(0x7f0000006e00)={0xffffffffffffffff}, 0x0) r1 = syz_io_uring_setup(0x3ee1, &(0x7f0000000480), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x13000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) dup2(r1, r0) 21:18:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x60801) dup3(r0, r1, 0x0) 21:18:44 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000100)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="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"]) clone(0xd0c04400, 0x0, 0x0, 0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x80000000, 0x0) clone(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100), 0x0) r0 = fork() sched_setaffinity(0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000340)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480), 0x4000, 0x0) clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x39}, &(0x7f0000000380)=""/210, 0xd2, &(0x7f0000000780)=""/4096, &(0x7f00000001c0)=[r1], 0x1, {r2}}, 0x58) r3 = fork() sched_setattr(r3, &(0x7f0000000280)={0x38, 0x0, 0x4e, 0x800, 0x2, 0x5e, 0xfffffffffffffffd, 0x4, 0x9, 0x4}, 0x0) r4 = getpid() getpgrp(r4) ptrace(0x10, r0) ptrace(0x8, r0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@mcast2, @remote, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}) 21:18:44 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000180)={0xffffffffffffffff, 0x7, 0x9a3000}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x9, 0x81, 0x8d, 0x40, 0x0, 0x5, 0x10, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x4, @perf_config_ext={0x3, 0x4}, 0x100, 0x1, 0x800, 0x3, 0x714a, 0x7, 0x8, 0x0, 0x9, 0x0, 0x2}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 21:18:44 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="cd", 0x1}], 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) writev(r0, &(0x7f0000000080), 0x53) 21:18:44 executing program 4: r0 = socket$inet(0xa, 0x3, 0xff) sendmmsg$sock(r0, &(0x7f00000022c0)=[{{&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000100)="681cd265ff77ac44b9dc01b7e2a28a15b72c9cd2a784325a80b1bc4f65e84a", 0x1f}, {&(0x7f0000000140)="3f88c777e959919e41", 0x9}], 0x2}}, {{&(0x7f0000000780)=@nfc, 0x80, 0x0}}], 0x2, 0x0) 21:18:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f00000022c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {0x0}], 0x2, &(0x7f0000003800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 21:18:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x40081271, &(0x7f00000011c0)) 21:18:44 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="cd", 0x1}], 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) writev(r0, &(0x7f0000000080), 0x53) 21:18:44 executing program 4: r0 = socket$inet(0xa, 0x3, 0xff) sendmmsg$sock(r0, &(0x7f00000022c0)=[{{&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000100)="681cd265ff77ac44b9dc01b7e2a28a15b72c9cd2a784325a80b1bc4f65e84a", 0x1f}, {&(0x7f0000000140)="3f88c777e959919e41", 0x9}], 0x2}}, {{&(0x7f0000000780)=@nfc, 0x80, 0x0}}], 0x2, 0x0) 21:18:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f00000022c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {0x0}], 0x2, &(0x7f0000003800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 21:18:44 executing program 3: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x1) finit_module(0xffffffffffffffff, 0x0, 0x1425f96ee1f14225) 21:18:44 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="cd", 0x1}], 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) writev(r0, &(0x7f0000000080), 0x53) 21:18:44 executing program 4: r0 = socket$inet(0xa, 0x3, 0xff) sendmmsg$sock(r0, &(0x7f00000022c0)=[{{&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000100)="681cd265ff77ac44b9dc01b7e2a28a15b72c9cd2a784325a80b1bc4f65e84a", 0x1f}, {&(0x7f0000000140)="3f88c777e959919e41", 0x9}], 0x2}}, {{&(0x7f0000000780)=@nfc, 0x80, 0x0}}], 0x2, 0x0) [ 850.545307][ T22] audit: type=1326 audit(1626902324.459:94184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17227 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 850.573600][ T22] audit: type=1326 audit(1626902324.489:94185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17227 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=42 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 850.598748][ T22] audit: type=1326 audit(1626902324.489:94186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17227 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 850.643365][ T22] audit: type=1326 audit(1626902324.489:94187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17227 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 850.669154][ T22] audit: type=1326 audit(1626902324.489:94188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17227 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=8 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 850.694811][ T22] audit: type=1326 audit(1626902324.489:94189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17227 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 850.719929][ T22] audit: type=1326 audit(1626902324.489:94190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17227 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 850.745351][ T22] audit: type=1326 audit(1626902324.509:94191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17227 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=313 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 850.770985][ T22] audit: type=1326 audit(1626902324.509:94192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17227 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 850.795710][ T22] audit: type=1326 audit(1626902324.509:94193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17227 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 21:18:45 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="cd", 0x1}], 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) writev(r0, &(0x7f0000000080), 0x53) 21:18:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f00000022c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {0x0}], 0x2, &(0x7f0000003800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 21:18:45 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000100)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="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"]) clone(0xd0c04400, 0x0, 0x0, 0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x80000000, 0x0) clone(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100), 0x0) r0 = fork() sched_setaffinity(0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000340)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480), 0x4000, 0x0) clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x39}, &(0x7f0000000380)=""/210, 0xd2, &(0x7f0000000780)=""/4096, &(0x7f00000001c0)=[r1], 0x1, {r2}}, 0x58) r3 = fork() sched_setattr(r3, &(0x7f0000000280)={0x38, 0x0, 0x4e, 0x800, 0x2, 0x5e, 0xfffffffffffffffd, 0x4, 0x9, 0x4}, 0x0) r4 = getpid() getpgrp(r4) ptrace(0x10, r0) ptrace(0x8, r0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@mcast2, @remote, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}) 21:18:45 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x2132, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x3112, &(0x7f00000002c0)={0x0, 0x6f74}, &(0x7f0000d53000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000340), 0x0) syz_io_uring_setup(0x19b9, &(0x7f0000000500), &(0x7f0000ba9000/0x2000)=nil, &(0x7f0000bb5000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000580)) 21:18:45 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@target={'target ', {'PCI:', '0', ':', '1e', ':', '1a', '.', '5'}}, 0x15) 21:18:45 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) open$dir(&(0x7f0000000140)='./bus\x00', 0x2839d44dc15b23aa, 0x0) 21:18:45 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x59}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:18:45 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) 21:18:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f00000022c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {0x0}], 0x2, &(0x7f0000003800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 21:18:45 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d99eabcf6a30439dfdb38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4a", 0x59}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:18:45 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0x541b, 0x7ff24abe6000) [ 851.240663][ T11] ================================================================== [ 851.248757][ T11] BUG: KCSAN: data-race in expire_timers / try_to_del_timer_sync [ 851.256455][ T11] [ 851.258775][ T11] write to 0xffff888237d376c8 of 8 bytes by interrupt on cpu 1: [ 851.266377][ T11] expire_timers+0x13d/0x250 [ 851.270952][ T11] __run_timers+0x358/0x420 [ 851.275466][ T11] run_timer_softirq+0x19/0x30 [ 851.280219][ T11] __do_softirq+0x12c/0x26e [ 851.284720][ T11] __irq_exit_rcu+0x9a/0xb0 [ 851.289203][ T11] sysvec_apic_timer_interrupt+0x69/0x80 [ 851.294816][ T11] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 851.300777][ T11] kcsan_setup_watchpoint+0x8b/0x3e0 [ 851.306059][ T11] copy_pte_range+0x372/0x1470 [ 851.310797][ T11] copy_page_range+0x5da/0x8e0 [ 851.315540][ T11] dup_mmap+0x6ab/0x9c0 [ 851.319670][ T11] dup_mm+0x7c/0x210 [ 851.323552][ T11] copy_process+0x144f/0x2f70 [ 851.328225][ T11] kernel_clone+0x14b/0x680 [ 851.332719][ T11] __x64_sys_clone+0xb4/0xe0 [ 851.337285][ T11] do_syscall_64+0x3d/0x90 [ 851.341691][ T11] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 851.347561][ T11] [ 851.349877][ T11] read to 0xffff888237d376c8 of 8 bytes by task 11 on cpu 0: [ 851.357233][ T11] try_to_del_timer_sync+0xe3/0x290 [ 851.362422][ T11] schedule_timeout+0x108/0x240 [ 851.367245][ T11] rcu_gp_kthread+0xbf7/0xec0 [ 851.371917][ T11] kthread+0x262/0x280 [ 851.375963][ T11] ret_from_fork+0x1f/0x30 [ 851.380373][ T11] [ 851.382671][ T11] value changed: 0xffffc90000277e60 -> 0x0000000000000000 21:18:45 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x2, 0x803, 0x9) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @dev}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @isdn, 0xfe}) [ 851.389757][ T11] [ 851.392058][ T11] Reported by Kernel Concurrency Sanitizer on: [ 851.398180][ T11] CPU: 0 PID: 11 Comm: rcu_sched Not tainted 5.14.0-rc2-syzkaller #0 [ 851.406238][ T11] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 851.416269][ T11] ================================================================== 21:18:45 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 21:18:45 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x3f3}, 0x38}}, 0x0) 21:18:45 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x11c, r1, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\n{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\vCR\xf6ibs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\x9ef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd7\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}]}, 0x11c}}, 0x0) 21:18:45 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000100)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="7374726970653d3078303030303030303030303030303030312c00f471a87c7ef42d3d01cac46cdce60e8c82279bd323f5bb595474e1ea7e0f96b3e463a9800262df1d313400ec4c52f77e5c5c2fa334bd04abe8eb55a0a78afc2f021d871a0b682b194cda17a3983f44ae9c9413d96d9aabe77c5acd73f4d39a97281442ccb300db98085d9137d329e3058a1e78a54f259529a80406a890051d1cab094f212973775e192726a952e6eda59ba76656826d82fe7bcf2a8c6ac9e1a6996ff6824ebccdc555ce993579ff1e273ef83b29cc644d1cf7886e6b69bf8126a988a4156d0ab3867cd13ceeff7f0000000000001e68546f1564f3183af394a1429689fa0c248ea448044f4a475eeeaaffb1f63b3744275ee8d1789a04dda75aa24c0517397336ade65605fdd2effb33c998fd4db788e119b2c1dbf63d9c54ac22bacef96b1708eb29a139f72265215671dc670e989f2ac6471f3b1a0fa723ae631509c7032ee7826a10682fd60675f4a3131ffe87f15fb2169a14fdc5caaace2a01943486a2f52b60dc7c2aac305849fc769b7c444e191ce6efed5782ef22bc57544c71a30a689462f80de19855dde27c98768c1f2a8ce597cdb6d646238a16310e9399aa65f483cf944d230c0320a9d84e456d3a316d64189485f7b63a98edfe614d1f5df6633428e357bbacc34d1cdb32ad4fb63f011a7e04d80bec84be15e445a5e5c2de02b232f76757"]) clone(0xd0c04400, 0x0, 0x0, 0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x80000000, 0x0) clone(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100), 0x0) r0 = fork() sched_setaffinity(0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000340)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480), 0x4000, 0x0) clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x39}, &(0x7f0000000380)=""/210, 0xd2, &(0x7f0000000780)=""/4096, &(0x7f00000001c0)=[r1], 0x1, {r2}}, 0x58) r3 = fork() sched_setattr(r3, &(0x7f0000000280)={0x38, 0x0, 0x4e, 0x800, 0x2, 0x5e, 0xfffffffffffffffd, 0x4, 0x9, 0x4}, 0x0) r4 = getpid() getpgrp(r4) ptrace(0x10, r0) ptrace(0x8, r0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@mcast2, @remote, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}) 21:18:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 21:18:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000026c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f0000000240)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x30, 0x0, 0x7, {[@timestamp_addr={0x44, 0x1c, 0x12, 0x1, 0x0, [{@multicast2}, {@multicast2}, {@loopback}]}, @timestamp_prespec={0x44, 0x4}]}}}], 0x30}}], 0x2, 0x0) 21:18:45 executing program 2: set_mempolicy(0x2, &(0x7f0000000100)=0x7ff, 0x3f) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/fscaps', 0x0, 0x0) 21:18:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c}, {0x6}]}) 21:18:46 executing program 4: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="913085a16295107ac405e71dbd43a6a0d4a2ca7ecd5ca6b2133aa812831657d28f426013a08f538a2ea53824e97025cd6a296b96521e7acf07", 0x39) sched_setattr(0x0, &(0x7f0000000000)={0x40}, 0x0) 21:18:46 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:18:46 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x3, 0x0, 0xc21, 0x0, 0x0, "27fa275398f9ff25a76914a0226f1ffb96b8e3"}) 21:18:46 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)) 21:18:46 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x4) 21:18:46 executing program 2: r0 = gettid() process_vm_readv(r0, &(0x7f0000002540)=[{0x0}, {0x0, 0xfffffe16}, {&(0x7f0000001280)=""/127, 0x7f}], 0x3, &(0x7f0000003980)=[{&(0x7f0000002600)=""/185, 0xb9}], 0xaf, 0x0) [ 852.344798][T17346] new mount options do not match the existing superblock, will be ignored [ 852.354136][T17346] new mount options do not match the existing superblock, will be ignored 21:18:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7c}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="d1f6f574277a52e08712ac"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 21:18:46 executing program 2: prctl$PR_MCE_KILL(0x21, 0x1, 0x2) 21:18:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4, 0x3}]}]}, 0x1c}}, 0x0) 21:18:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x3006}, 0x4) 21:18:46 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pwritev(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)="a47aa64887753d198c8476b808ec285f214de475be6ecb92c079a55502ee7fe593cad1a05698ee96f45a21a0142f4bf30edac9d60f74669818daa08eb93870f3b2bea0e6734819c0b03e03cc5dc5905529cda015b4be1c94c64945be5c4096e2857441f579f8b813a6aceec9924065d41f0711f24bd4bf6115", 0x1}, {0x0, 0x3b}], 0x2, 0x100, 0x3ff) 21:18:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40140, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) 21:18:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000040)=0xfffffffd, 0x4) sendmsg$unix(r0, &(0x7f0000003f00)={0x0, 0x0, 0x0}, 0x0) 21:18:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000140)={0x120, 0x31, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private=0xa010100}, @typed={0x8, 0x1, 0x0, 0x0, @ipv4=@multicast1}, @nested={0xfd, 0x0, 0x0, 0x1, [@generic="f3df8a30245bcffb1a87999f5514ba89766d2481515bce79aca8d87343f936cd5dbb664ab8d42a8f63504e1a11fecd1e6c7c547274ed7d027c4c51bab75555cb91b636623867a41ddcbf942988195b91", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="3a98f661e0e1", @typed={0x69, 0x0, 0x0, 0x0, @binary="50432e5df83565ca721ef580fc37394b3c7e6628bad4f09c6684c9860f3234a0dedf8b11a9f14d0b13bca306f1e997462e78fabceadf50605e17cef98488dc06c9768fe3e1be41e956d9b771942d9fd6ff770da414dcc72b299d70dbd3f9b4e189b9886df4"}, @generic="73b80aea4bdb9c3bf00101000053401bb52abfb6053e9856d087dced50f665e253aea18384ffa905e92d18577209f9"]}]}, 0x120}], 0x1}, 0x0) 21:18:47 executing program 3: utimensat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000140)={{0x0, 0x3fffffff}}, 0x0) 21:18:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setreuid(0x0, 0xee00) getresuid(&(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000200)=0x0) setfsuid(0x0) setfsuid(r1) 21:18:47 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r1 = getpid() preadv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/52, 0x34}], 0x1, 0x9d, 0x6) sched_setattr(r1, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000000)) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) poll(0x0, 0x0, 0x201) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) rt_sigsuspend(&(0x7f0000000080), 0x8) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:18:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190019000400ad000200000000000006040000000000000000", 0x39}], 0x1) 21:18:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8913, &(0x7f0000000200)={'sit0\x00', 0x0}) 21:18:47 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x101, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:18:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "9ead04191dc7905b37d1a0b1741b34c3d10215aaa3f70cfce5f02c1450b017e639a3c4fca109e3"}, 0x7f) 21:18:47 executing program 0: setreuid(0x0, 0xee00) setpriority(0x2, 0x0, 0x0) 21:18:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) close(r0) 21:18:47 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="ff0b0000000008a07e636b"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 853.202838][T17389] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 853.215791][T17386] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. [ 853.227490][T17393] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 21:18:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setreuid(0xffffffffffffffff, 0xffffffffffffffff) 21:18:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@dstopts_2292={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], 0x40}}], 0x2, 0x0) 21:18:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r1) mount$9p_unix(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)) 21:18:47 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f0000000400)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) [ 853.325461][T17418] 9pnet: p9_fd_create_unix (17418): problem connecting socket: qY3aK: -111 21:18:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040), 0x10) 21:18:48 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x101, &(0x7f0000000140)="8d31e183156939000000e20c0b1dd2a357b264c8745b97376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965c3dd9292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0ca9a55b4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c6870873372324248218102ffb22ba618f2ff1ccfe64a456c64ab2769c08185e30f24a882bf8d500285acdeef8bce53588fe8e5a36b8a61395ed3c1989dc84d1f91e159e2913c77fd0029f21b1dfdf8404a08ce1b1"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:18:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r1) mount$9p_unix(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)) 21:18:48 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe3, 0x0) 21:18:48 executing program 1: setrlimit(0x6, &(0x7f0000000580)) fork() 21:18:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r1, 0x620}, {0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x4}, {r2, 0x404}, {0xffffffffffffffff, 0x28}, {0xffffffffffffffff, 0x8}], 0x6, 0x6c5) 21:18:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r1) mount$9p_unix(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)) 21:18:48 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x1, 0xffffffff}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 854.622402][T17442] 9pnet: p9_fd_create_unix (17442): problem connecting socket: qY3aK: -111 21:18:48 executing program 1: syz_mount_image$ext4(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000140)='system_u:object_r:systemd_logind_sessions_t:s0\x00', 0x2f, 0x0) 21:18:48 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x101, &(0x7f0000000140)="8d31e183156939000000e20c0b1dd2a357b264c8745b97376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965c3dd9292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0ca9a55b4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c6870873372324248218102ffb22ba618f2ff1ccfe64a456c64ab2769c08185e30f24a882bf8d500285acdeef8bce53588fe8e5a36b8a61395ed3c1989dc84d1f91e159e2913c77fd0029f21b1dfdf8404a08ce1b1"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:18:48 executing program 5: r0 = epoll_create1(0x0) r1 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xe0002006}) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x7) write$binfmt_aout(r1, &(0x7f0000000200), 0x20) [ 854.688034][T17453] 9pnet: p9_fd_create_unix (17453): problem connecting socket: qY3aK: -111 [ 854.739048][T17462] SELinux: Context system_u:object_r:systemd_logind_sessions_t:s0 is not valid (left unmapped). 21:18:50 executing program 3: setreuid(0x0, 0xee00) clone(0x10300100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:18:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r1) mount$9p_unix(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)) 21:18:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013", 0x1f) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 21:18:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa4, &(0x7f0000000140)="310b2adbe111e2d2f6f1431f698f6ef789f243f5b1ee9529148e4a4d5846e45ade99136bfe19d4af712464bb89e0bfd506f38f97a16dcce1cf78fc0cd35a22fd51b6885a8b7469c786e05da6e478b0f28534c0ce5accea9bb23c14ed3fd076d8d5c66d620d4af552565ccdfeac92f1dc1bf4e93a353383e64434a96c6f33f2af96ced7e231edade507eb6135503461e2ff913ca1ecf9cbb19dabad4be41dd5fc014b54f6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:18:50 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x101, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:18:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8912, 0x0) 21:18:50 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@mblk_io_submit}]}) 21:18:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x8901, &(0x7f0000000380)={0xfffffdfd, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 21:18:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmmsg$inet6(r1, &(0x7f00000038c0)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @dev}, r3}}}], 0x28}}], 0x1, 0x0) [ 856.342693][T17483] 9pnet: p9_fd_create_unix (17483): problem connecting socket: qY3aK: -111 21:18:50 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x50, r1, 0x1, 0x0, 0x0, {0x4}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback={0x200000000000000}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'lo\x00'}]}, 0x50}, 0x1, 0x1000000}, 0x0) 21:18:50 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x20, r0, 0x1, 0x0, 0x0, {0x1c}, [@ETHTOOL_A_COALESCE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:18:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getrlimit(0x7, &(0x7f0000000000)) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x56a1e25c110b3a61, 0x3, 0xfff, 0x2, 0x5, 0x6c, 0x403, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) write$binfmt_elf64(r4, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"/943], 0x3af) dup2(r3, r4) open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) 21:18:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001580)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000001180)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dstopts={{0x28, 0x29, 0x32, {0x0, 0x0, '\x00', [@jumbo, @generic={0x0, 0x1, '('}]}}}], 0x28}}], 0x2, 0x0) 21:18:50 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') setns(r0, 0x0) 21:18:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001580)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000001180)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dstopts={{0x28, 0x29, 0x32, {0x0, 0x0, '\x00', [@jumbo, @generic={0x0, 0x1, '('}]}}}], 0x28}}], 0x2, 0x0) 21:18:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f00000003c0)={0x220000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 21:18:53 executing program 4: r0 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='ro\x00', 0x0, 0x0) 21:18:53 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 21:18:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x20000009}) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 21:18:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001580)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000001180)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dstopts={{0x28, 0x29, 0x32, {0x0, 0x0, '\x00', [@jumbo, @generic={0x0, 0x1, '('}]}}}], 0x28}}], 0x2, 0x0) 21:18:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000140)='\r ') 21:18:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x108, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000002c0007031dfffd946fa2830020200afffffffffffff000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554e815ed45942c6db3f3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/219, 0xdb}, {&(0x7f00000004c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/250, 0xfa}, {&(0x7f0000000640)=""/79, 0x4f}, {&(0x7f00000006c0)=""/162, 0xa2}, {&(0x7f0000000780)=""/109, 0x6d}, {&(0x7f00000008c0)=""/215, 0xd7}], 0x7, &(0x7f0000000a40)=""/201, 0xc9}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=""/3, 0x3}, 0x772}, {{0x0, 0x0, &(0x7f0000001080)}}], 0x3, 0x40000000, &(0x7f0000002400)={0x0, 0x3938700}) 21:18:53 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000018c0)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0xad, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1b99000010001d0204fdc5cbdd041d8e828003000000000003a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000a00d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) 21:18:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 21:18:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d5, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000001780)=0xff00000, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 21:18:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001580)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000001180)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dstopts={{0x28, 0x29, 0x32, {0x0, 0x0, '\x00', [@jumbo, @generic={0x0, 0x1, '('}]}}}], 0x28}}], 0x2, 0x0) 21:18:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f00000003c0)={0x220000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 21:18:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x108, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000002c0007031dfffd946fa2830020200afffffffffffff000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554e815ed45942c6db3f3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/219, 0xdb}, {&(0x7f00000004c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/250, 0xfa}, {&(0x7f0000000640)=""/79, 0x4f}, {&(0x7f00000006c0)=""/162, 0xa2}, {&(0x7f0000000780)=""/109, 0x6d}, {&(0x7f00000008c0)=""/215, 0xd7}], 0x7, &(0x7f0000000a40)=""/201, 0xc9}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=""/3, 0x3}, 0x772}, {{0x0, 0x0, &(0x7f0000001080)}}], 0x3, 0x40000000, &(0x7f0000002400)={0x0, 0x3938700}) [ 859.447356][T17559] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 859.458208][T17559] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:18:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000240)=0x8000, 0x4) recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) [ 859.502579][T17574] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 859.540703][T17559] netlink: 38183 bytes leftover after parsing attributes in process `syz-executor.2'. 21:18:53 executing program 5: prctl$PR_MCE_KILL(0x23, 0x6, 0x7fffffffefff) 21:18:53 executing program 3: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f00000000c0)='./file1\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x10001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 21:18:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x108, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000002c0007031dfffd946fa2830020200afffffffffffff000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554e815ed45942c6db3f3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/219, 0xdb}, {&(0x7f00000004c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/250, 0xfa}, {&(0x7f0000000640)=""/79, 0x4f}, {&(0x7f00000006c0)=""/162, 0xa2}, {&(0x7f0000000780)=""/109, 0x6d}, {&(0x7f00000008c0)=""/215, 0xd7}], 0x7, &(0x7f0000000a40)=""/201, 0xc9}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=""/3, 0x3}, 0x772}, {{0x0, 0x0, &(0x7f0000001080)}}], 0x3, 0x40000000, &(0x7f0000002400)={0x0, 0x3938700}) [ 859.550325][T17559] IPv6: ADDRCONF(NETDEV_CHANGE): Y4`Ҙ: link becomes ready [ 859.576130][T17583] loop3: detected capacity change from 0 to 256 [ 859.591124][T17559] A link change request failed with some changes committed already. Interface Y4`Ҙ may have been left with an inconsistent configuration, please check. 21:18:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x540b, 0x0) 21:18:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f00000003c0)={0x220000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) [ 859.617902][T17559] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 859.630730][T17559] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 859.640342][T17574] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 859.655048][T17594] netlink: 38183 bytes leftover after parsing attributes in process `syz-executor.2'. [ 859.664860][T17594] IPv6: ADDRCONF(NETDEV_CHANGE): Y4`Ҙ: link becomes ready 21:18:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f00000006c0), 0x0, 0x82000) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x4b, &(0x7f0000000000)={&(0x7f0000000180)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x1a14, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x0, 0x4, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @CTA_TUPLE_ZONE]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x8, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x4}]}]}, 0x6c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {0x3, 0x0, 0x7}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40005) exit_group(0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x5c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@GTPA_FLOW={0x6}, @GTPA_MS_ADDRESS={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x10}}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_NET_NS_FD={0x8}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_TID={0xc, 0x3, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) r3 = open(0x0, 0x2200, 0x118) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000340)={0x4, &(0x7f00000002c0)=[{0x5, 0x3f, 0x7f, 0x800}, {0x4, 0x61, 0x9, 0x6b}, {0x6, 0xfd, 0x2, 0xfffffff8}, {0x5, 0x5, 0xb2, 0x1}]}, 0x10) open(0x0, 0x0, 0x0) write$P9_RLCREATE(r3, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(r3, 0x0, 0x810) socket$nl_generic(0x10, 0x3, 0x10) 21:18:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x108, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000002c0007031dfffd946fa2830020200afffffffffffff000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554e815ed45942c6db3f3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/219, 0xdb}, {&(0x7f00000004c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/250, 0xfa}, {&(0x7f0000000640)=""/79, 0x4f}, {&(0x7f00000006c0)=""/162, 0xa2}, {&(0x7f0000000780)=""/109, 0x6d}, {&(0x7f00000008c0)=""/215, 0xd7}], 0x7, &(0x7f0000000a40)=""/201, 0xc9}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=""/3, 0x3}, 0x772}, {{0x0, 0x0, &(0x7f0000001080)}}], 0x3, 0x40000000, &(0x7f0000002400)={0x0, 0x3938700}) 21:18:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000002200)='net/raw\x00') preadv2(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/84, 0x54}], 0x1, 0x73, 0x0, 0x0) 21:18:53 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000012c0)={0x2, &(0x7f0000001280)=[{0x44}, {0x6}]}) 21:18:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f00000003c0)={0x220000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) [ 859.694725][T17594] A link change request failed with some changes committed already. Interface Y4`Ҙ may have been left with an inconsistent configuration, please check. 21:18:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000025c0)) fstat(r0, &(0x7f0000002600)) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) [ 859.774935][T17610] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 859.790136][T17610] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 859.802651][ T22] kauditd_printk_skb: 5 callbacks suppressed [ 859.802662][ T22] audit: type=1326 audit(1626902333.719:94199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17608 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 21:18:54 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0x7791, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0xfffffc67, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a000028060001001a"], 0x1c}}, 0x0) 21:18:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000002200)='net/raw\x00') preadv2(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/84, 0x54}], 0x1, 0x73, 0x0, 0x0) 21:18:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x4}, {0x20}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 21:18:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x15, r0) 21:18:54 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x4e, 0x3]}}}, 0x30}], [], 0x9}) 21:18:54 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1fd, 0x0, "ff6f1cb45700"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0xff) 21:18:54 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x94) r0 = creat(0x0, 0x0) fallocate(r0, 0x10, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 21:18:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000002200)='net/raw\x00') preadv2(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/84, 0x54}], 0x1, 0x73, 0x0, 0x0) 21:18:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) close(r1) 21:18:54 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x17d, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9a548b33b5e8a96381e1d1ff7adcc95d49b4e5a7f1497d726ba6d35a1c89c4b200f63c0b8a455a19c00994f30c13cd0c08ac368d2d3e0423f0959abbe34ea129b4beb5059f8bb565ff81e8f42776760740ecfdc955a9861272a4496259440adfa915f8bc9d882bac722311fec2ac77cc2cb841f9bf241dcc28b4b45e7f0bdb27fa848cedf1d17ccc980ced547960a5e51aec3fcf730cdb9776ebee861deb97c6904b8b6c0d0785e1f7d405f8639d72603f73dbdb09e4b876ddb96c62eb886a0db0872eadb35054dac"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:18:54 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x4e, 0x3]}}}, 0x30}], [], 0x9}) 21:18:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000002200)='net/raw\x00') preadv2(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/84, 0x54}], 0x1, 0x73, 0x0, 0x0) 21:18:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5416, 0x0) 21:18:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) close(r1) 21:18:54 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x4e, 0x3]}}}, 0x30}], [], 0x9}) 21:18:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8a, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80000001}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r1 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r1, 0x9208, &(0x7f0000000340)) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000100)={0x0, 0x0, 0x3}) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x800000015) [ 860.483063][T17638] tmpfs: Bad value for 'mpol' [ 860.489672][T17648] tmpfs: Bad value for 'mpol' [ 860.543853][T17660] tmpfs: Bad value for 'mpol' 21:18:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @empty}, 0xc) 21:18:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) close(r1) 21:18:54 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x4e, 0x3]}}}, 0x30}], [], 0x9}) 21:18:54 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0xee01, 0xffffffffffffffff) 21:18:54 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x1, 0x101) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/meminfo\x00', 0x0, 0x0) [ 860.623763][T17676] tmpfs: Bad value for 'mpol' 21:18:54 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x17d, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:18:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc, 0x15, {0x35075b}}]}, 0xcc}}, 0x0) 21:18:54 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10b, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9a548b33b5e8a96381e1d1ff7adcc95d49b4e5a7f1497d726ba6d35a1c89c4b200f63c0b8a455a19c00994f30c13cd0c08ac368d2d3e0423f0959abbe34ea129b4beb5059f8bb565ff81e8f42776760740ecfdc955a98"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r1, 0x34) 21:18:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) close(r1) [ 860.690693][T17692] tmpfs: Bad value for 'mpol' 21:18:54 executing program 0: syz_mount_image$nfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000006c0)={{}, {}, [{0x2, 0x0, 0xee00}]}, 0x1c, 0x0) 21:18:54 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9204, 0x0) 21:18:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc, 0x15, {0x35075b}}]}, 0xcc}}, 0x0) 21:18:54 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x9, 0x9) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='cpu~-0\n&Xp\x9c\xe8|\bB\xe0|') 21:18:54 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000000)={0x24, 0x13, 0x7ae9, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xd, 0x1, "f83f20ddf36c7a4ac2"}]}, 0x24}}, 0x0) 21:18:54 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x75, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:18:54 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10b, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r1, 0x34) 21:18:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc, 0x15, {0x35075b}}]}, 0xcc}}, 0x0) 21:18:54 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x17d, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9a548b33b5e8a96381e1d1ff7adcc95d49b4e5a7f1497d726ba6d35a1c89c4b200f63c0b8a455a19c00994f30c13cd0c08ac368d2d3e0423f0959abbe34ea129b4beb5059f8bb565ff81e8f42776760740ecfdc955a9861272a4496259440adfa915f8bc9d882bac722311fec2ac77cc2cb841f9bf241dcc28b4b45e7f0bdb27fa848cedf1d17ccc980ced547960a5e51aec3fcf730cdb9776ebee861deb97c6904b8b6c0d0785e1f7d405f8639d72603f73dbdb09e4b876ddb96c62eb886a0db0872eadb35054dac"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:18:54 executing program 2: syz_mount_image$nfs(&(0x7f00000001c0), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{'acl'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) 21:18:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/current\x00') read$usbmon(r1, &(0x7f0000001540)=""/215, 0x109) 21:18:54 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10b, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r1, 0x34) 21:18:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc, 0x15, {0x35075b}}]}, 0xcc}}, 0x0) 21:18:54 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xff, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0883752cf1e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) 21:18:54 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x101142, 0x0) open(0x0, 0x5513c0, 0xc1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) unlink(&(0x7f0000001540)='./file0\x00') sendfile(r3, r2, 0x0, 0xa198) syz_open_procfs(0x0, 0x0) sendfile(r1, r0, 0x0, 0xa198) 21:18:54 executing program 2: unshare(0x48040480) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/154, 0x9a}], 0x1, 0x0, 0x0) 21:18:54 executing program 3: keyctl$search(0xc, 0x0, 0x0, 0x0, 0x0) 21:18:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 21:18:54 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x17d, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 21:18:54 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10b, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r1, 0x34) 21:18:54 executing program 3: r0 = timerfd_create(0x8, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x77359400}, {0x0, 0x5}}, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/75, 0x4b}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) 21:18:55 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff}) io_setup(0x7, &(0x7f00000001c0)=0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0}]) 21:18:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000180)=0xd3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 21:18:55 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="1b5b070000000000000000000000000000003b00000000006d00000000000000400000000000000000000000000000000000000000003800"], 0x40) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x9, 0x3e, 0x7, 0x0, 0x0, 0x9ef1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x300000000}, 0x53d08, 0x10000, 0xa2, 0x0, 0x0, 0x0, 0x5400, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) writev(r1, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) r2 = socket(0x10, 0x3, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) write(r2, &(0x7f00000000c0)="240000001a005f0214f9f407000904000a000000000000000000000008001e80ffffff00", 0x24) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967482941ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000075c0)) 21:18:55 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2) r2 = creat(&(0x7f0000000240)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080), 0xfffffe58) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:18:55 executing program 2: r0 = syz_io_uring_setup(0x282, &(0x7f0000000080), &(0x7f0000f0f000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000640)=0x0, &(0x7f0000000300)=0x0) open(&(0x7f0000000080)='./bus\x00', 0x14f141, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x1a8a, 0x0, 0x0, 0x0, 0x0)