[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.144' (ECDSA) to the list of known hosts. 2021/05/11 01:39:03 fuzzer started 2021/05/11 01:39:03 dialing manager at 10.128.0.163:34893 2021/05/11 01:39:03 syscalls: 1982 2021/05/11 01:39:03 code coverage: enabled 2021/05/11 01:39:03 comparison tracing: enabled 2021/05/11 01:39:03 extra coverage: enabled 2021/05/11 01:39:03 setuid sandbox: enabled 2021/05/11 01:39:03 namespace sandbox: enabled 2021/05/11 01:39:03 Android sandbox: enabled 2021/05/11 01:39:03 fault injection: enabled 2021/05/11 01:39:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/11 01:39:03 net packet injection: /dev/net/tun does not exist 2021/05/11 01:39:03 net device setup: enabled 2021/05/11 01:39:03 concurrency sanitizer: enabled 2021/05/11 01:39:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/11 01:39:03 USB emulation: /dev/raw-gadget does not exist 2021/05/11 01:39:03 hci packet injection: /dev/vhci does not exist 2021/05/11 01:39:03 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/05/11 01:39:03 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/05/11 01:39:04 suppressing KCSAN reports in functions: 'do_readlinkat' 'ext4_mb_good_group' 'do_signal_stop' 'kauditd_thread' 'exit_mm' '_find_next_bit' 'blk_mq_rq_ctx_init' 'tick_sched_timer' '__find_get_block' 'futex_wait_queue_me' '__xa_clear_mark' 'generic_write_end' 'blk_mq_dispatch_rq_list' 'xas_clear_mark' '__ext4_new_inode' 'blk_mq_sched_dispatch_requests' 2021/05/11 01:39:04 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/11 01:39:04 fetching corpus: 49, signal 15183/18765 (executing program) 2021/05/11 01:39:04 fetching corpus: 99, signal 27252/32174 (executing program) 2021/05/11 01:39:04 fetching corpus: 148, signal 32178/38534 (executing program) 2021/05/11 01:39:04 fetching corpus: 198, signal 36965/44618 (executing program) 2021/05/11 01:39:04 fetching corpus: 248, signal 42750/51489 (executing program) 2021/05/11 01:39:04 fetching corpus: 297, signal 45701/55674 (executing program) 2021/05/11 01:39:04 fetching corpus: 347, signal 50348/61281 (executing program) 2021/05/11 01:39:04 fetching corpus: 397, signal 53647/65578 (executing program) 2021/05/11 01:39:04 fetching corpus: 447, signal 58374/70997 (executing program) 2021/05/11 01:39:04 fetching corpus: 497, signal 61265/74744 (executing program) 2021/05/11 01:39:04 fetching corpus: 547, signal 63724/78072 (executing program) 2021/05/11 01:39:04 fetching corpus: 597, signal 65772/80938 (executing program) 2021/05/11 01:39:04 fetching corpus: 647, signal 67681/83686 (executing program) 2021/05/11 01:39:04 fetching corpus: 697, signal 69855/86549 (executing program) 2021/05/11 01:39:04 fetching corpus: 747, signal 71300/88806 (executing program) 2021/05/11 01:39:04 fetching corpus: 797, signal 73076/91317 (executing program) 2021/05/11 01:39:04 fetching corpus: 847, signal 74901/93813 (executing program) 2021/05/11 01:39:05 fetching corpus: 897, signal 77128/96495 (executing program) 2021/05/11 01:39:05 fetching corpus: 947, signal 78164/98269 (executing program) 2021/05/11 01:39:05 fetching corpus: 997, signal 79546/100321 (executing program) 2021/05/11 01:39:05 fetching corpus: 1047, signal 80915/102281 (executing program) 2021/05/11 01:39:05 fetching corpus: 1097, signal 82214/104099 (executing program) 2021/05/11 01:39:05 fetching corpus: 1147, signal 83302/105792 (executing program) 2021/05/11 01:39:05 fetching corpus: 1197, signal 84780/107738 (executing program) 2021/05/11 01:39:05 fetching corpus: 1247, signal 86235/109630 (executing program) 2021/05/11 01:39:05 fetching corpus: 1297, signal 87508/111347 (executing program) 2021/05/11 01:39:05 fetching corpus: 1347, signal 89069/113233 (executing program) 2021/05/11 01:39:05 fetching corpus: 1397, signal 90679/115089 (executing program) 2021/05/11 01:39:05 fetching corpus: 1447, signal 91912/116690 (executing program) 2021/05/11 01:39:05 fetching corpus: 1497, signal 92969/118152 (executing program) 2021/05/11 01:39:05 fetching corpus: 1546, signal 94102/119618 (executing program) 2021/05/11 01:39:05 fetching corpus: 1596, signal 96012/121491 (executing program) 2021/05/11 01:39:05 fetching corpus: 1646, signal 97344/122987 (executing program) 2021/05/11 01:39:05 fetching corpus: 1696, signal 98255/124287 (executing program) 2021/05/11 01:39:05 fetching corpus: 1746, signal 99867/125859 (executing program) 2021/05/11 01:39:05 fetching corpus: 1796, signal 100632/126979 (executing program) 2021/05/11 01:39:05 fetching corpus: 1846, signal 102014/128392 (executing program) 2021/05/11 01:39:05 fetching corpus: 1896, signal 102874/129531 (executing program) 2021/05/11 01:39:05 fetching corpus: 1946, signal 104389/130978 (executing program) 2021/05/11 01:39:05 fetching corpus: 1996, signal 106278/132572 (executing program) 2021/05/11 01:39:05 fetching corpus: 2046, signal 107715/133861 (executing program) 2021/05/11 01:39:05 fetching corpus: 2096, signal 108890/135037 (executing program) 2021/05/11 01:39:05 fetching corpus: 2146, signal 109887/136049 (executing program) 2021/05/11 01:39:05 fetching corpus: 2196, signal 110630/136957 (executing program) 2021/05/11 01:39:06 fetching corpus: 2246, signal 111739/138000 (executing program) 2021/05/11 01:39:06 fetching corpus: 2296, signal 112735/138962 (executing program) 2021/05/11 01:39:06 fetching corpus: 2346, signal 113376/139791 (executing program) 2021/05/11 01:39:06 fetching corpus: 2396, signal 114316/140675 (executing program) 2021/05/11 01:39:06 fetching corpus: 2446, signal 114809/141375 (executing program) 2021/05/11 01:39:06 fetching corpus: 2496, signal 115694/142208 (executing program) 2021/05/11 01:39:06 fetching corpus: 2546, signal 116609/143018 (executing program) 2021/05/11 01:39:06 fetching corpus: 2596, signal 117792/143888 (executing program) 2021/05/11 01:39:06 fetching corpus: 2646, signal 118625/144645 (executing program) 2021/05/11 01:39:06 fetching corpus: 2696, signal 119494/145386 (executing program) 2021/05/11 01:39:06 fetching corpus: 2746, signal 119996/145998 (executing program) 2021/05/11 01:39:06 fetching corpus: 2796, signal 120830/146694 (executing program) 2021/05/11 01:39:06 fetching corpus: 2845, signal 121646/147374 (executing program) 2021/05/11 01:39:06 fetching corpus: 2895, signal 122472/148015 (executing program) 2021/05/11 01:39:06 fetching corpus: 2945, signal 123259/148597 (executing program) 2021/05/11 01:39:06 fetching corpus: 2995, signal 124191/149245 (executing program) 2021/05/11 01:39:06 fetching corpus: 3045, signal 124824/149797 (executing program) 2021/05/11 01:39:06 fetching corpus: 3095, signal 125533/150358 (executing program) 2021/05/11 01:39:06 fetching corpus: 3145, signal 126134/150883 (executing program) 2021/05/11 01:39:06 fetching corpus: 3195, signal 127349/151488 (executing program) 2021/05/11 01:39:06 fetching corpus: 3245, signal 128640/152061 (executing program) 2021/05/11 01:39:06 fetching corpus: 3295, signal 129570/152522 (executing program) 2021/05/11 01:39:06 fetching corpus: 3344, signal 130575/152996 (executing program) 2021/05/11 01:39:06 fetching corpus: 3394, signal 131160/153387 (executing program) 2021/05/11 01:39:06 fetching corpus: 3444, signal 131657/153801 (executing program) 2021/05/11 01:39:06 fetching corpus: 3494, signal 132508/154217 (executing program) 2021/05/11 01:39:06 fetching corpus: 3544, signal 133008/154536 (executing program) 2021/05/11 01:39:06 fetching corpus: 3594, signal 133552/154869 (executing program) 2021/05/11 01:39:07 fetching corpus: 3644, signal 134143/155205 (executing program) 2021/05/11 01:39:07 fetching corpus: 3694, signal 134953/155517 (executing program) 2021/05/11 01:39:07 fetching corpus: 3744, signal 135596/155817 (executing program) 2021/05/11 01:39:07 fetching corpus: 3794, signal 136084/156081 (executing program) 2021/05/11 01:39:07 fetching corpus: 3844, signal 136562/156351 (executing program) 2021/05/11 01:39:07 fetching corpus: 3894, signal 136992/156394 (executing program) 2021/05/11 01:39:07 fetching corpus: 3944, signal 137723/156394 (executing program) 2021/05/11 01:39:07 fetching corpus: 3994, signal 138477/156394 (executing program) 2021/05/11 01:39:07 fetching corpus: 4044, signal 138977/156394 (executing program) 2021/05/11 01:39:07 fetching corpus: 4094, signal 139549/156394 (executing program) 2021/05/11 01:39:07 fetching corpus: 4144, signal 139963/156394 (executing program) 2021/05/11 01:39:07 fetching corpus: 4194, signal 140446/156394 (executing program) 2021/05/11 01:39:07 fetching corpus: 4244, signal 140954/156394 (executing program) 2021/05/11 01:39:07 fetching corpus: 4294, signal 141642/156394 (executing program) 2021/05/11 01:39:07 fetching corpus: 4344, signal 142264/156394 (executing program) 2021/05/11 01:39:07 fetching corpus: 4394, signal 142641/156394 (executing program) 2021/05/11 01:39:07 fetching corpus: 4444, signal 143190/156394 (executing program) 2021/05/11 01:39:07 fetching corpus: 4494, signal 143535/156394 (executing program) 2021/05/11 01:39:07 fetching corpus: 4544, signal 144229/156394 (executing program) 2021/05/11 01:39:07 fetching corpus: 4594, signal 144760/156394 (executing program) 2021/05/11 01:39:07 fetching corpus: 4644, signal 145139/156394 (executing program) 2021/05/11 01:39:07 fetching corpus: 4694, signal 145659/156395 (executing program) 2021/05/11 01:39:07 fetching corpus: 4744, signal 146763/156395 (executing program) 2021/05/11 01:39:07 fetching corpus: 4794, signal 147456/156395 (executing program) 2021/05/11 01:39:07 fetching corpus: 4844, signal 148414/156395 (executing program) 2021/05/11 01:39:07 fetching corpus: 4894, signal 149077/156430 (executing program) 2021/05/11 01:39:07 fetching corpus: 4944, signal 149435/156430 (executing program) 2021/05/11 01:39:07 fetching corpus: 4994, signal 149865/156430 (executing program) 2021/05/11 01:39:07 fetching corpus: 5044, signal 150471/156430 (executing program) 2021/05/11 01:39:07 fetching corpus: 5094, signal 150887/156430 (executing program) 2021/05/11 01:39:08 fetching corpus: 5144, signal 151312/156430 (executing program) 2021/05/11 01:39:08 fetching corpus: 5194, signal 151883/156430 (executing program) 2021/05/11 01:39:08 fetching corpus: 5244, signal 152367/156432 (executing program) 2021/05/11 01:39:08 fetching corpus: 5294, signal 152763/156432 (executing program) 2021/05/11 01:39:08 fetching corpus: 5344, signal 153440/156432 (executing program) 2021/05/11 01:39:08 fetching corpus: 5394, signal 153860/156432 (executing program) 2021/05/11 01:39:08 fetching corpus: 5444, signal 154265/156432 (executing program) 2021/05/11 01:39:08 fetching corpus: 5494, signal 154710/156432 (executing program) 2021/05/11 01:39:08 fetching corpus: 5495, signal 154711/156432 (executing program) 2021/05/11 01:39:08 fetching corpus: 5495, signal 154711/156432 (executing program) 2021/05/11 01:39:09 starting 6 fuzzer processes 01:39:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x38, 0x0, 0xc04a01) 01:39:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x5, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 01:39:09 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x165, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 01:39:09 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0xef85) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) copy_file_range(r2, &(0x7f0000000080), r4, 0x0, 0x8000, 0x0) 01:39:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@beacon=[@NL80211_ATTR_IE_ASSOC_RESP={0x5, 0x80, [@challenge={0x10, 0x1}, @perr={0x84, 0x2}, @challenge={0x10, 0x1}]}], @NL80211_ATTR_HE_OBSS_PD={0xc, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5}]}]}, 0x3c}}, 0x0) 01:39:09 executing program 4: fork() waitid(0x0, 0x0, 0x0, 0x2, 0x0) getpriority(0x1, 0x0) syzkaller login: [ 24.488092][ T25] audit: type=1400 audit(1620697149.757:8): avc: denied { execmem } for pid=1757 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 24.674715][ T1763] cgroup: Unknown subsys name 'perf_event' [ 24.689234][ T1763] cgroup: Unknown subsys name 'net_cls' [ 24.751268][ T1767] cgroup: Unknown subsys name 'perf_event' [ 24.757309][ T1767] cgroup: Unknown subsys name 'net_cls' [ 24.761803][ T1769] cgroup: Unknown subsys name 'perf_event' [ 24.776805][ T1766] cgroup: Unknown subsys name 'perf_event' [ 24.779247][ T1774] cgroup: Unknown subsys name 'perf_event' [ 24.787467][ T1769] cgroup: Unknown subsys name 'net_cls' [ 24.788525][ T1774] cgroup: Unknown subsys name 'net_cls' [ 24.796553][ T1766] cgroup: Unknown subsys name 'net_cls' [ 24.806365][ T1777] cgroup: Unknown subsys name 'perf_event' [ 24.815599][ T1777] cgroup: Unknown subsys name 'net_cls' 01:39:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@beacon=[@NL80211_ATTR_IE_ASSOC_RESP={0x5, 0x80, [@challenge={0x10, 0x1}, @perr={0x84, 0x2}, @challenge={0x10, 0x1}]}], @NL80211_ATTR_HE_OBSS_PD={0xc, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5}]}]}, 0x3c}}, 0x0) 01:39:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syslog(0xa, 0x0, 0x0) 01:39:14 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x165, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 01:39:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@beacon=[@NL80211_ATTR_IE_ASSOC_RESP={0x5, 0x80, [@challenge={0x10, 0x1}, @perr={0x84, 0x2}, @challenge={0x10, 0x1}]}], @NL80211_ATTR_HE_OBSS_PD={0xc, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5}]}]}, 0x3c}}, 0x0) 01:39:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syslog(0xa, 0x0, 0x0) 01:39:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@beacon=[@NL80211_ATTR_IE_ASSOC_RESP={0x5, 0x80, [@challenge={0x10, 0x1}, @perr={0x84, 0x2}, @challenge={0x10, 0x1}]}], @NL80211_ATTR_HE_OBSS_PD={0xc, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5}]}]}, 0x3c}}, 0x0) 01:39:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x38, 0x0, 0xc04a01) 01:39:14 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0xef85) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) copy_file_range(r2, &(0x7f0000000080), r4, 0x0, 0x8000, 0x0) 01:39:14 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x165, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 01:39:14 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0xef85) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) copy_file_range(r2, &(0x7f0000000080), r4, 0x0, 0x8000, 0x0) 01:39:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syslog(0xa, 0x0, 0x0) 01:39:15 executing program 4: fork() waitid(0x0, 0x0, 0x0, 0x2, 0x0) getpriority(0x1, 0x0) 01:39:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x38, 0x0, 0xc04a01) 01:39:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syslog(0xa, 0x0, 0x0) 01:39:15 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x165, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 01:39:15 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0xef85) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) copy_file_range(r2, &(0x7f0000000080), r4, 0x0, 0x8000, 0x0) 01:39:15 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0xef85) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) copy_file_range(r2, &(0x7f0000000080), r4, 0x0, 0x8000, 0x0) 01:39:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x38, 0x0, 0xc04a01) 01:39:15 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0xef85) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) copy_file_range(r2, &(0x7f0000000080), r4, 0x0, 0x8000, 0x0) 01:39:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) write(r3, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f0000000200), 0x20) splice(r2, 0x0, r4, 0x0, 0x10000, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:39:15 executing program 1: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fd02080100010800080016000400ff7e", 0x24}], 0x1}, 0x0) 01:39:15 executing program 1: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fd02080100010800080016000400ff7e", 0x24}], 0x1}, 0x0) [ 30.160176][ T4588] netlink: 'syz-executor.1': attribute type 22 has an invalid length. 01:39:15 executing program 1: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fd02080100010800080016000400ff7e", 0x24}], 0x1}, 0x0) [ 30.202834][ T4593] netlink: 'syz-executor.1': attribute type 22 has an invalid length. [ 30.242994][ T4599] netlink: 'syz-executor.1': attribute type 22 has an invalid length. 01:39:16 executing program 4: fork() waitid(0x0, 0x0, 0x0, 0x2, 0x0) getpriority(0x1, 0x0) 01:39:16 executing program 1: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fd02080100010800080016000400ff7e", 0x24}], 0x1}, 0x0) 01:39:16 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0xef85) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) copy_file_range(r2, &(0x7f0000000080), r4, 0x0, 0x8000, 0x0) 01:39:16 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0xef85) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) copy_file_range(r2, &(0x7f0000000080), r4, 0x0, 0x8000, 0x0) 01:39:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) write(r3, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f0000000200), 0x20) splice(r2, 0x0, r4, 0x0, 0x10000, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:39:16 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0xef85) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) copy_file_range(r2, &(0x7f0000000080), r4, 0x0, 0x8000, 0x0) 01:39:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) write(r3, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f0000000200), 0x20) splice(r2, 0x0, r4, 0x0, 0x10000, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 30.941445][ T4620] netlink: 'syz-executor.1': attribute type 22 has an invalid length. 01:39:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) write(r3, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f0000000200), 0x20) splice(r2, 0x0, r4, 0x0, 0x10000, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:39:16 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0xef85) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) copy_file_range(r2, &(0x7f0000000080), r4, 0x0, 0x8000, 0x0) 01:39:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) write(r3, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f0000000200), 0x20) splice(r2, 0x0, r4, 0x0, 0x10000, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:39:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) write(r3, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f0000000200), 0x20) splice(r2, 0x0, r4, 0x0, 0x10000, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:39:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd5, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd7582018ded8c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 01:39:17 executing program 4: fork() waitid(0x0, 0x0, 0x0, 0x2, 0x0) getpriority(0x1, 0x0) 01:39:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) write(r3, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f0000000200), 0x20) splice(r2, 0x0, r4, 0x0, 0x10000, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:39:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd5, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd7582018ded8c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 01:39:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) write(r3, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f0000000200), 0x20) splice(r2, 0x0, r4, 0x0, 0x10000, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:39:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) write(r3, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f0000000200), 0x20) splice(r2, 0x0, r4, 0x0, 0x10000, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:39:17 executing program 5: setresuid(0xee00, 0xee00, 0x0) setresuid(0x0, 0x0, 0x0) 01:39:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd5, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd7582018ded8c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 01:39:17 executing program 5: setresuid(0xee00, 0xee00, 0x0) setresuid(0x0, 0x0, 0x0) 01:39:17 executing program 5: setresuid(0xee00, 0xee00, 0x0) setresuid(0x0, 0x0, 0x0) 01:39:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd5, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd7582018ded8c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 01:39:17 executing program 5: setresuid(0xee00, 0xee00, 0x0) setresuid(0x0, 0x0, 0x0) 01:39:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, r2, 0xb15, 0x0, 0x0, {0x1c}, [@HEADER={0x4}]}, 0x18}}, 0x0) 01:39:17 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000001c0)="30801080", 0x4, r0) 01:39:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, r2, 0xb15, 0x0, 0x0, {0x1c}, [@HEADER={0x4}]}, 0x18}}, 0x0) 01:39:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x4000}, {0x0, 0x600}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) 01:39:17 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0), 0x0) 01:39:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) write(r3, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f0000000200), 0x20) splice(r2, 0x0, r4, 0x0, 0x10000, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:39:17 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)='9', 0x1}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a744", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 01:39:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, r2, 0xb15, 0x0, 0x0, {0x1c}, [@HEADER={0x4}]}, 0x18}}, 0x0) 01:39:17 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)='9', 0x1}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a744", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 01:39:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x4000}, {0x0, 0x600}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) 01:39:18 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000001c0)="30801080", 0x4, r0) 01:39:18 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)='9', 0x1}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a744", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 01:39:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0), 0x0) 01:39:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, r2, 0xb15, 0x0, 0x0, {0x1c}, [@HEADER={0x4}]}, 0x18}}, 0x0) 01:39:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x4000}, {0x0, 0x600}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) 01:39:18 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000001c0)="30801080", 0x4, r0) 01:39:18 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000001c0)="30801080", 0x4, r0) 01:39:18 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000000)={0x80000001}) 01:39:18 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)='9', 0x1}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a744", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 01:39:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0), 0x0) 01:39:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x4000}, {0x0, 0x600}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) 01:39:18 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f292b8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f2950035254", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) exit_group(0x0) 01:39:18 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 01:39:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0), 0x0) 01:39:18 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f292b8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f2950035254", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) exit_group(0x0) 01:39:18 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r2, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@cred={{0x1c}}], 0x20}, 0x0) 01:39:18 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 01:39:18 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 01:39:18 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000000)={0x80000001}) 01:39:18 executing program 4: r0 = syz_io_uring_setup(0x2ce5, &(0x7f0000000200), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE, 0x6) io_uring_enter(r0, 0xa2, 0x0, 0x0, 0x0, 0x0) 01:39:18 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f292b8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f2950035254", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) exit_group(0x0) 01:39:18 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 01:39:18 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 01:39:18 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 01:39:18 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000000)={0x80000001}) 01:39:18 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f292b8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f2950035254", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) exit_group(0x0) 01:39:18 executing program 4: r0 = syz_io_uring_setup(0x2ce5, &(0x7f0000000200), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE, 0x6) io_uring_enter(r0, 0xa2, 0x0, 0x0, 0x0, 0x0) 01:39:19 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r2, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@cred={{0x1c}}], 0x20}, 0x0) 01:39:19 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 01:39:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000000)={0x80000001}) 01:39:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000120007031dfffd946f610500040003047d5b000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:39:19 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1fffffffffdffff0000000000000002000000020000007f00000100000000000000000000000000000000000000000000000000000000001c00000000ca00000000001d000000000000000000000000cc150000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r0, 0x891a, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 01:39:19 executing program 4: r0 = syz_io_uring_setup(0x2ce5, &(0x7f0000000200), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE, 0x6) io_uring_enter(r0, 0xa2, 0x0, 0x0, 0x0, 0x0) 01:39:19 executing program 2: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r2, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@cred={{0x1c}}], 0x20}, 0x0) 01:39:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, &(0x7f0000000040)) 01:39:19 executing program 4: r0 = syz_io_uring_setup(0x2ce5, &(0x7f0000000200), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE, 0x6) io_uring_enter(r0, 0xa2, 0x0, 0x0, 0x0, 0x0) 01:39:19 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1fffffffffdffff0000000000000002000000020000007f00000100000000000000000000000000000000000000000000000000000000001c00000000ca00000000001d000000000000000000000000cc150000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r0, 0x891a, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 01:39:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000120007031dfffd946f610500040003047d5b000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 33.935216][ T4914] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:39:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, &(0x7f0000000040)) [ 34.029656][ T4934] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:39:20 executing program 4: r0 = fork() setreuid(0xee00, 0xee00) ptrace(0x10, r0) 01:39:20 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r2, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@cred={{0x1c}}], 0x20}, 0x0) 01:39:20 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1fffffffffdffff0000000000000002000000020000007f00000100000000000000000000000000000000000000000000000000000000001c00000000ca00000000001d000000000000000000000000cc150000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r0, 0x891a, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 01:39:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, &(0x7f0000000040)) 01:39:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000120007031dfffd946f610500040003047d5b000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:39:20 executing program 2: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r2, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@cred={{0x1c}}], 0x20}, 0x0) 01:39:20 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1fffffffffdffff0000000000000002000000020000007f00000100000000000000000000000000000000000000000000000000000000001c00000000ca00000000001d000000000000000000000000cc150000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r0, 0x891a, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 01:39:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000120007031dfffd946f610500040003047d5b000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:39:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, &(0x7f0000000040)) [ 34.753708][ T4948] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:39:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x163d4092, 0x0, "a8429cfd4fdea83d787b3ed9892704a082d770"}) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}], 0x1) 01:39:20 executing program 4: r0 = fork() setreuid(0xee00, 0xee00) ptrace(0x10, r0) 01:39:20 executing program 4: r0 = fork() setreuid(0xee00, 0xee00) ptrace(0x10, r0) 01:39:20 executing program 1: unshare(0x400) r0 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) [ 34.842783][ T4966] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:39:20 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r2, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@cred={{0x1c}}], 0x20}, 0x0) 01:39:20 executing program 4: r0 = fork() setreuid(0xee00, 0xee00) ptrace(0x10, r0) 01:39:20 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10030, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:39:20 executing program 1: unshare(0x400) r0 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 01:39:20 executing program 2: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r2, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@cred={{0x1c}}], 0x20}, 0x0) 01:39:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x163d4092, 0x0, "a8429cfd4fdea83d787b3ed9892704a082d770"}) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}], 0x1) 01:39:20 executing program 1: unshare(0x400) r0 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 01:39:20 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10030, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:39:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x163d4092, 0x0, "a8429cfd4fdea83d787b3ed9892704a082d770"}) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}], 0x1) 01:39:21 executing program 1: unshare(0x400) r0 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 01:39:21 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10030, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:39:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x163d4092, 0x0, "a8429cfd4fdea83d787b3ed9892704a082d770"}) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}], 0x1) 01:39:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x163d4092, 0x0, "a8429cfd4fdea83d787b3ed9892704a082d770"}) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}], 0x1) 01:39:21 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10030, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:39:21 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bcae2b6f577b36b79f72f77e153f55e4fa6ad43af0d450a8f2c60baabf84ab4350874b05f4635c7449bac4383622ae4da09326e51bc3130b44a9df8704c9656b60912ff6bdb6fb1f138ece7e020fc235330fb8f4e6ad5d3e561792a74c8e64e97341416fe3afca604813bb1ec23456d33c", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:39:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x163d4092, 0x0, "a8429cfd4fdea83d787b3ed9892704a082d770"}) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}], 0x1) 01:39:21 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000", 0x8, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0xee01, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) dup3(r1, r0, 0x80000) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x840}, 0x80c0) futimesat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) 01:39:21 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000003c0)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfe7}) 01:39:21 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bcae2b6f577b36b79f72f77e153f55e4fa6ad43af0d450a8f2c60baabf84ab4350874b05f4635c7449bac4383622ae4da09326e51bc3130b44a9df8704c9656b60912ff6bdb6fb1f138ece7e020fc235330fb8f4e6ad5d3e561792a74c8e64e97341416fe3afca604813bb1ec23456d33c", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:39:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, @private0, 0xa47, 0x7fff, 0x1, 0x100, 0x800, 0x44000000}) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) close(r0) 01:39:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x15) ptrace$cont(0x18, r1, 0x0, 0x0) 01:39:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x163d4092, 0x0, "a8429cfd4fdea83d787b3ed9892704a082d770"}) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}], 0x1) 01:39:21 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bcae2b6f577b36b79f72f77e153f55e4fa6ad43af0d450a8f2c60baabf84ab4350874b05f4635c7449bac4383622ae4da09326e51bc3130b44a9df8704c9656b60912ff6bdb6fb1f138ece7e020fc235330fb8f4e6ad5d3e561792a74c8e64e97341416fe3afca604813bb1ec23456d33c", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 36.590525][ T25] audit: type=1326 audit(1620697161.855:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5074 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 36.604301][ T5078] loop5: detected capacity change from 0 to 4096 01:39:22 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x1f000000) [ 36.675346][ T5095] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 36.696076][ T5078] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 01:39:22 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bcae2b6f577b36b79f72f77e153f55e4fa6ad43af0d450a8f2c60baabf84ab4350874b05f4635c7449bac4383622ae4da09326e51bc3130b44a9df8704c9656b60912ff6bdb6fb1f138ece7e020fc235330fb8f4e6ad5d3e561792a74c8e64e97341416fe3afca604813bb1ec23456d33c", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:39:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:39:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, @private0, 0xa47, 0x7fff, 0x1, 0x100, 0x800, 0x44000000}) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) close(r0) [ 36.730789][ T5095] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 01:39:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, @private0, 0xa47, 0x7fff, 0x1, 0x100, 0x800, 0x44000000}) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) close(r0) 01:39:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, @private0, 0xa47, 0x7fff, 0x1, 0x100, 0x800, 0x44000000}) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) close(r0) [ 36.782279][ T5123] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 36.828742][ T5128] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 36.844616][ T5133] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 01:39:22 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000003c0)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfe7}) 01:39:22 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x1f000000) 01:39:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 37.416342][ T25] audit: type=1326 audit(1620697162.686:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5074 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 37.485976][ T25] audit: type=1326 audit(1620697162.756:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5142 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 01:39:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x15) ptrace$cont(0x18, r1, 0x0, 0x0) 01:39:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, @private0, 0xa47, 0x7fff, 0x1, 0x100, 0x800, 0x44000000}) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) close(r0) 01:39:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, @private0, 0xa47, 0x7fff, 0x1, 0x100, 0x800, 0x44000000}) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) close(r0) 01:39:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:39:24 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x1f000000) 01:39:24 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000003c0)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfe7}) 01:39:24 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x1f000000) 01:39:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:39:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x15) ptrace$cont(0x18, r1, 0x0, 0x0) [ 39.667191][ T5167] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 39.689434][ T25] audit: type=1326 audit(1620697164.956:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5164 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 01:39:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@ipv4={'\x00', '\xff\xff', @remote}, @mcast1, @private0, 0xa47, 0x7fff, 0x1, 0x100, 0x800, 0x44000000}) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) close(r0) 01:39:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) 01:39:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) getpid() ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 39.715992][ T5177] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 39.769180][ T5191] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 01:39:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x15) ptrace$cont(0x18, r1, 0x0, 0x0) 01:39:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) 01:39:25 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000000580)=[{{&(0x7f0000000100)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0xf}}], 0x1, 0x0) 01:39:25 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 01:39:25 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000003c0)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfe7}) 01:39:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) 01:39:25 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 01:39:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x15) ptrace$cont(0x18, r1, 0x0, 0x0) 01:39:25 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 01:39:25 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000000580)=[{{&(0x7f0000000100)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0xf}}], 0x1, 0x0) [ 40.547856][ T25] audit: type=1326 audit(1620697165.817:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5213 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 01:39:25 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000000580)=[{{&(0x7f0000000100)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0xf}}], 0x1, 0x0) 01:39:25 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 01:39:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x15) ptrace$cont(0x18, r1, 0x0, 0x0) 01:39:26 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000000580)=[{{&(0x7f0000000100)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0xf}}], 0x1, 0x0) 01:39:26 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000001c80)=0xb06, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000001a80)={0x2, 0x4e20}, 0x10) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/184, 0xb8}}], 0x1, 0x0, 0x0) 01:39:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) 01:39:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x7, &(0x7f00000001c0)={0x5, {{0x2, 0x0, @multicast2}}}, 0x88) 01:39:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pread64(r0, &(0x7f0000000340)=""/191, 0xbf, 0x0) 01:39:26 executing program 1: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0xfffffffffffffffc) 01:39:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x15) ptrace$cont(0x18, r1, 0x0, 0x0) 01:39:26 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000440)="7800000019001f06b9409b0dffff00fe0207be040200060502de03004300050003000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000000800000400160012000a000000000000000000000000f6b4f8eca0faed", 0x78, 0x0, 0x0, 0x0) 01:39:26 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000001c80)=0xb06, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000001a80)={0x2, 0x4e20}, 0x10) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/184, 0xb8}}], 0x1, 0x0, 0x0) 01:39:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pread64(r0, &(0x7f0000000340)=""/191, 0xbf, 0x0) 01:39:26 executing program 1: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0xfffffffffffffffc) [ 41.478438][ T5279] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:39:27 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000440)="7800000019001f06b9409b0dffff00fe0207be040200060502de03004300050003000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000000800000400160012000a000000000000000000000000f6b4f8eca0faed", 0x78, 0x0, 0x0, 0x0) 01:39:27 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000001c80)=0xb06, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000001a80)={0x2, 0x4e20}, 0x10) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/184, 0xb8}}], 0x1, 0x0, 0x0) 01:39:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pread64(r0, &(0x7f0000000340)=""/191, 0xbf, 0x0) 01:39:27 executing program 1: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0xfffffffffffffffc) 01:39:27 executing program 3: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0xfffffffffffffffc) 01:39:27 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x5, 0x7) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 01:39:27 executing program 1: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0xfffffffffffffffc) 01:39:27 executing program 3: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0xfffffffffffffffc) 01:39:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pread64(r0, &(0x7f0000000340)=""/191, 0xbf, 0x0) 01:39:27 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000001c80)=0xb06, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000001a80)={0x2, 0x4e20}, 0x10) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/184, 0xb8}}], 0x1, 0x0, 0x0) 01:39:27 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000440)="7800000019001f06b9409b0dffff00fe0207be040200060502de03004300050003000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000000800000400160012000a000000000000000000000000f6b4f8eca0faed", 0x78, 0x0, 0x0, 0x0) [ 42.300516][ T5314] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:39:27 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)='.\x00'}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) io_uring_enter(r0, 0x43b1, 0x0, 0x0, 0x0, 0x0) 01:39:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000840)={'sit0\x00', &(0x7f0000000800)=@ethtool_rxfh_indir={0x7}}) 01:39:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000788ffc)=0x100000001, 0x4) set_mempolicy(0x1, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 01:39:27 executing program 3: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0xfffffffffffffffc) 01:39:27 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x5, 0x7) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 01:39:27 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000440)="7800000019001f06b9409b0dffff00fe0207be040200060502de03004300050003000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000000800000400160012000a000000000000000000000000f6b4f8eca0faed", 0x78, 0x0, 0x0, 0x0) [ 42.389652][ T5335] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:39:27 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0x5, 0x7) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 01:39:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000840)={'sit0\x00', &(0x7f0000000800)=@ethtool_rxfh_indir={0x7}}) 01:39:27 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)='.\x00'}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) io_uring_enter(r0, 0x43b1, 0x0, 0x0, 0x0, 0x0) 01:39:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000788ffc)=0x100000001, 0x4) set_mempolicy(0x1, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 01:39:27 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x5, 0x7) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 01:39:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000840)={'sit0\x00', &(0x7f0000000800)=@ethtool_rxfh_indir={0x7}}) 01:39:27 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0x5, 0x7) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 01:39:27 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x5, 0x7) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 01:39:27 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)='.\x00'}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) io_uring_enter(r0, 0x43b1, 0x0, 0x0, 0x0, 0x0) 01:39:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000788ffc)=0x100000001, 0x4) set_mempolicy(0x1, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) [ 42.492020][ T5359] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:39:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8901, &(0x7f0000000000)={0xfffffdfd, @l2tp={0x2, 0x0, @dev}, @isdn, @hci}) 01:39:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000840)={'sit0\x00', &(0x7f0000000800)=@ethtool_rxfh_indir={0x7}}) 01:39:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8901, &(0x7f0000000000)={0xfffffdfd, @l2tp={0x2, 0x0, @dev}, @isdn, @hci}) 01:39:27 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0x5, 0x7) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 01:39:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000788ffc)=0x100000001, 0x4) set_mempolicy(0x1, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 01:39:27 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0xfb}], 0x4, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='mode=00000000000000000000204,uid=']) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:39:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x27, 0x0, 0xc) 01:39:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 01:39:27 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)='.\x00'}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) io_uring_enter(r0, 0x43b1, 0x0, 0x0, 0x0, 0x0) 01:39:27 executing program 2: set_mempolicy(0x1, &(0x7f0000000080)=0x103, 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) 01:39:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8901, &(0x7f0000000000)={0xfffffdfd, @l2tp={0x2, 0x0, @dev}, @isdn, @hci}) 01:39:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 01:39:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 01:39:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x27, 0x0, 0xc) 01:39:28 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getpgid(0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) 01:39:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8901, &(0x7f0000000000)={0xfffffdfd, @l2tp={0x2, 0x0, @dev}, @isdn, @hci}) 01:39:28 executing program 2: set_mempolicy(0x1, &(0x7f0000000080)=0x103, 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) 01:39:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 01:39:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 01:39:28 executing program 2: set_mempolicy(0x1, &(0x7f0000000080)=0x103, 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) 01:39:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x27, 0x0, 0xc) 01:39:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x2}, 0x20) 01:39:28 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getpgid(0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) 01:39:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x27, 0x0, 0xc) 01:39:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 01:39:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 01:39:28 executing program 2: set_mempolicy(0x1, &(0x7f0000000080)=0x103, 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) 01:39:28 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getpgid(0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) 01:39:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x2}, 0x20) 01:39:28 executing program 3: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getpgid(0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) 01:39:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000052001f000307f4f9002304000a04f55f04000100020100020800038005000000", 0x24) 01:39:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='cpu&0&&!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-i\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') 01:39:28 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x5452, 0x56fffe) 01:39:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x2}, 0x20) 01:39:28 executing program 3: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getpgid(0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) 01:39:28 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getpgid(0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) 01:39:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='cpu&0&&!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-i\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') 01:39:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000052001f000307f4f9002304000a04f55f04000100020100020800038005000000", 0x24) 01:39:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x2}, 0x20) 01:39:28 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x5452, 0x56fffe) 01:39:28 executing program 3: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getpgid(0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) 01:39:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x5a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1b) 01:39:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='cpu&0&&!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-i\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') 01:39:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000052001f000307f4f9002304000a04f55f04000100020100020800038005000000", 0x24) 01:39:28 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x5452, 0x56fffe) 01:39:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlockall(0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 01:39:28 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00'], 0x24}], 0x1}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe4, 0x0) 01:39:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000052001f000307f4f9002304000a04f55f04000100020100020800038005000000", 0x24) 01:39:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x5a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1b) 01:39:28 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x5452, 0x56fffe) 01:39:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='cpu&0&&!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-i\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') 01:39:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000180), 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000000)=0x12, 0xffd5) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f6, 0x4}, 0x10}}, 0x0) 01:39:28 executing program 2: set_mempolicy(0x1, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 01:39:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x5a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1b) 01:39:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x1}, 0x20) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 01:39:28 executing program 2: set_mempolicy(0x1, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 01:39:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x1}, 0x20) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 43.221114][ T5531] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1014 sclass=netlink_route_socket pid=5531 comm=syz-executor.1 01:39:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlockall(0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 01:39:29 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00'], 0x24}], 0x1}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe4, 0x0) 01:39:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x5a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1b) 01:39:29 executing program 2: set_mempolicy(0x1, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 01:39:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000180), 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000000)=0x12, 0xffd5) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f6, 0x4}, 0x10}}, 0x0) 01:39:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x1}, 0x20) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 01:39:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlockall(0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 01:39:29 executing program 2: set_mempolicy(0x1, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 01:39:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlockall(0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 01:39:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x1}, 0x20) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 44.004173][ T5574] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1014 sclass=netlink_route_socket pid=5574 comm=syz-executor.1 01:39:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000180), 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000000)=0x12, 0xffd5) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f6, 0x4}, 0x10}}, 0x0) 01:39:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000180), 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000000)=0x12, 0xffd5) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f6, 0x4}, 0x10}}, 0x0) 01:39:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x1}, 0x20) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 44.087919][ T5591] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1014 sclass=netlink_route_socket pid=5591 comm=syz-executor.2 [ 44.106871][ T5593] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1014 sclass=netlink_route_socket pid=5593 comm=syz-executor.1 01:39:30 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00'], 0x24}], 0x1}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe4, 0x0) 01:39:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000180), 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000000)=0x12, 0xffd5) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f6, 0x4}, 0x10}}, 0x0) 01:39:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000180), 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000000)=0x12, 0xffd5) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f6, 0x4}, 0x10}}, 0x0) 01:39:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x1}, 0x20) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 01:39:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlockall(0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 01:39:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlockall(0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 01:39:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x1}, 0x20) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 01:39:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/30, 0x1e}], 0x1) shutdown(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000640)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/251, 0xfb}, {0x0}, {0x0}], 0x3}, 0x42) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvfrom$unix(r3, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r1, 0x0) [ 44.853721][ T5619] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1014 sclass=netlink_route_socket pid=5619 comm=syz-executor.1 [ 44.874202][ T5621] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1014 sclass=netlink_route_socket pid=5621 comm=syz-executor.2 01:39:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000180), 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000000)=0x12, 0xffd5) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f6, 0x4}, 0x10}}, 0x0) 01:39:30 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x5}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) 01:39:30 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000040)="d1", 0x1}, {&(0x7f0000000140)=':', 0x1}, {&(0x7f0000000080)='E', 0x1}, {&(0x7f0000000240)="ca", 0x1}], 0x4}, 0x0) 01:39:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 44.983906][ T5645] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1014 sclass=netlink_route_socket pid=5645 comm=syz-executor.2 [ 45.067715][ T5657] ------------[ cut here ]------------ [ 45.073222][ T5657] trying to isolate tail page [ 45.073427][ T5657] WARNING: CPU: 0 PID: 5657 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 45.086881][ T5657] Modules linked in: [ 45.090814][ T5657] CPU: 0 PID: 5657 Comm: syz-executor.2 Not tainted 5.13.0-rc1-syzkaller #0 [ 45.099538][ T5657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 45.109621][ T5657] RIP: 0010:isolate_lru_page+0x360/0x370 [ 45.115277][ T5657] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 be 1f f2 ff 48 c7 c7 b3 1b 3b 83 31 c0 e8 10 5b da ff <0f> 0b e9 01 fd ff ff e8 a4 1f f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 45.134909][ T5657] RSP: 0018:ffffc9000139fb08 EFLAGS: 00010246 [ 45.141016][ T5657] RAX: eea881b1f54e8600 RBX: 0000000000000001 RCX: 0000000000040000 [ 45.149039][ T5657] RDX: ffffc90002b38000 RSI: 0000000000000ab9 RDI: 0000000000000aba [ 45.157024][ T5657] RBP: ffffea000421fc00 R08: ffffffff8129a8bc R09: 0001c9000139f8b7 [ 45.165018][ T5657] R10: 0000000000000002 R11: ffff888105491040 R12: ffffea000421fc40 [ 45.173122][ T5657] R13: ffff888123dc5008 R14: ffffea000421fc48 R15: 0000000020001000 [ 45.181237][ T5657] FS: 00007f2ba76ef700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 45.190262][ T5657] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 45.196840][ T5657] CR2: 000000000056c000 CR3: 000000012362d000 CR4: 00000000001506f0 [ 45.204842][ T5657] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 45.212843][ T5657] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 45.220829][ T5657] Call Trace: [ 45.224124][ T5657] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 45.230559][ T5657] ? swapin_walk_pmd_entry+0x320/0x320 [ 45.236086][ T5657] __walk_page_range+0x93f/0x10e0 [ 45.241166][ T5657] walk_page_range+0x111/0x2e0 [ 45.245969][ T5657] do_madvise+0x84e/0x1050 [ 45.250422][ T5657] ? __fpregs_load_activate+0x103/0x1b0 [ 45.256068][ T5657] __x64_sys_madvise+0x5d/0x70 [ 45.260853][ T5657] do_syscall_64+0x4a/0x90 [ 45.265286][ T5657] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 45.271266][ T5657] RIP: 0033:0x4665f9 [ 45.275147][ T5657] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 45.294812][ T5657] RSP: 002b:00007f2ba76ef188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 45.303341][ T5657] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 45.311326][ T5657] RDX: 0000000000000015 RSI: 0000000000600003 RDI: 0000000020000000 [ 45.319320][ T5657] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 45.327289][ T5657] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 45.335280][ T5657] R13: 00007fff4d98456f R14: 00007f2ba76ef300 R15: 0000000000022000 [ 45.343279][ T5657] ---[ end trace 3ef7490b42b15dab ]--- [ 45.348762][ T5657] ------------[ cut here ]------------ [ 45.354203][ T5657] trying to isolate tail page [ 45.354299][ T5657] WARNING: CPU: 0 PID: 5657 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 45.367847][ T5657] Modules linked in: [ 45.371763][ T5657] CPU: 0 PID: 5657 Comm: syz-executor.2 Tainted: G W 5.13.0-rc1-syzkaller #0 [ 45.381903][ T5657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 45.392058][ T5657] RIP: 0010:isolate_lru_page+0x360/0x370 [ 45.397687][ T5657] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 be 1f f2 ff 48 c7 c7 b3 1b 3b 83 31 c0 e8 10 5b da ff <0f> 0b e9 01 fd ff ff e8 a4 1f f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 45.417319][ T5657] RSP: 0018:ffffc9000139fb08 EFLAGS: 00010246 [ 45.423482][ T5657] RAX: eea881b1f54e8600 RBX: 0000000000000001 RCX: 0000000000040000 [ 45.431548][ T5657] RDX: ffffc90002b38000 RSI: 0000000000022de9 RDI: 0000000000022dea [ 45.439588][ T5657] RBP: ffffea000421fc00 R08: ffffffff8129a8bc R09: 0001c9000139f8b7 [ 45.447568][ T5657] R10: 0000000000000002 R11: ffff888105491040 R12: ffffea000421fc80 [ 45.455551][ T5657] R13: ffff888123dc5010 R14: ffffea000421fc88 R15: 0000000020002000 [ 45.463685][ T5657] FS: 00007f2ba76ef700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 45.472748][ T5657] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 45.479350][ T5657] CR2: 000000000056c000 CR3: 000000012362d000 CR4: 00000000001506f0 [ 45.487355][ T5657] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 45.495330][ T5657] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 45.503318][ T5657] Call Trace: [ 45.506588][ T5657] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 45.512938][ T5657] ? swapin_walk_pmd_entry+0x320/0x320 [ 45.518418][ T5657] __walk_page_range+0x93f/0x10e0 [ 45.523450][ T5657] walk_page_range+0x111/0x2e0 [ 45.528221][ T5657] do_madvise+0x84e/0x1050 [ 45.532676][ T5657] ? __fpregs_load_activate+0x103/0x1b0 [ 45.538233][ T5657] __x64_sys_madvise+0x5d/0x70 [ 45.542997][ T5657] do_syscall_64+0x4a/0x90 [ 45.547475][ T5657] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 45.553561][ T5657] RIP: 0033:0x4665f9 [ 45.557543][ T5657] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 45.577198][ T5657] RSP: 002b:00007f2ba76ef188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 45.585624][ T5657] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 45.593615][ T5657] RDX: 0000000000000015 RSI: 0000000000600003 RDI: 0000000020000000 [ 45.601600][ T5657] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 45.609597][ T5657] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 45.617584][ T5657] R13: 00007fff4d98456f R14: 00007f2ba76ef300 R15: 0000000000022000 [ 45.625564][ T5657] ---[ end trace 3ef7490b42b15dac ]--- [ 45.631031][ T5657] ------------[ cut here ]------------ [ 45.636465][ T5657] trying to isolate tail page [ 45.636656][ T5657] WARNING: CPU: 0 PID: 5657 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 45.650133][ T5657] Modules linked in: [ 45.654038][ T5657] CPU: 0 PID: 5657 Comm: syz-executor.2 Tainted: G W 5.13.0-rc1-syzkaller #0 [ 45.664096][ T5657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 45.674172][ T5657] RIP: 0010:isolate_lru_page+0x360/0x370 [ 45.679926][ T5657] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 be 1f f2 ff 48 c7 c7 b3 1b 3b 83 31 c0 e8 10 5b da ff <0f> 0b e9 01 fd ff ff e8 a4 1f f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 45.699569][ T5657] RSP: 0018:ffffc9000139fb08 EFLAGS: 00010246 [ 45.705626][ T5657] RAX: eea881b1f54e8600 RBX: 0000000000000001 RCX: 0000000000040000 01:39:31 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00'], 0x24}], 0x1}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe4, 0x0) 01:39:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlockall(0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 01:39:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000001c0)="85525f6b0196a105342ca2c910a031", 0xf}, {&(0x7f0000000240)="f1348694b932cfbbab283c8be2797df57e39d64989c3ed83d71c62f61bd032ff68bb18ff40a18a99d2ac03bb6cdc09e8ce6ad932837d6e0612e0b53cb78c0bd7d52a40d252ced3da01379a62632d2267e555bac364a3df956f9850e36c87cbba70bd66da0f2356d01d32985012495b59a7e4e4cdc7313cb7b12890e00365d574c6804c34f31598df58f49d03845ca84d40b0b46e77f7b64e908d25f5eee7e8235adcf69adf030b73ca8e9d1c959b3994383824978102647ef1d1b0f16b762f26be7cdeb4325f3a383ee43f7c363dc0da55241ec1d97b", 0xd6}, {&(0x7f0000000340)="77a841e4d9aa8a158e7785f3ddbbc2a8821606282b01260d16a74edb09dbe0d350cb95ed7bdc44c46fd75a40c9bd3a9672ac61e390de5b1158ed900f471501da829d0a9e7c89d6133fb8db", 0x4b}, {&(0x7f00000003c0)="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", 0x464}], 0x4, &(0x7f0000001440)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast2}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001500)="e6", 0x1}], 0x1}}], 0x4000393, 0x2004c840) recvmmsg(r4, &(0x7f0000002540)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/138, 0x8a}, {&(0x7f0000000380)=""/213, 0xd5}], 0x2, &(0x7f00000001c0)=""/1, 0x1}, 0xfffffff9}, {{&(0x7f0000000480), 0x80, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000680)=""/228, 0xe4}, {&(0x7f0000000780)=""/211, 0xd3}, {&(0x7f0000000880)}], 0x6, &(0x7f0000001540)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000000940)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/70, 0x46}], 0x1, &(0x7f0000000a80)=""/177, 0xb1}, 0x3}, {{&(0x7f0000000b40)=@ipx, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)=""/70, 0x46}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)=""/182, 0xb6}, {&(0x7f0000000d40)=""/82, 0x52}], 0x4, &(0x7f0000000e00)=""/35, 0x23}, 0x1}, {{&(0x7f0000000e40)=@phonet, 0x80, &(0x7f0000001340)=[{&(0x7f0000000ec0)=""/185, 0xb9}, {&(0x7f0000000f80)=""/20, 0x14}, {&(0x7f0000000fc0)=""/20, 0x14}, {&(0x7f0000001000)=""/178, 0xb2}, {&(0x7f00000010c0)=""/106, 0x6a}, {&(0x7f0000001140)=""/241, 0xf1}], 0x6, &(0x7f00000013c0)=""/172, 0xac}}], 0x5, 0x100, 0x0) syncfs(r3) [ 45.713749][ T5657] RDX: ffffc90002b38000 RSI: 000000000003ffff RDI: 0000000000040000 [ 45.721764][ T5657] RBP: ffffea000421fc00 R08: ffffffff8129a8bc R09: 0001c9000139f8b7 [ 45.729766][ T5657] R10: 0000000000000002 R11: ffff888105491040 R12: ffffea000421fcc0 [ 45.737737][ T5657] R13: ffff888123dc5018 R14: ffffea000421fcc8 R15: 0000000020003000 [ 45.745737][ T5657] FS: 00007f2ba76ef700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 45.754716][ T5657] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 45.761327][ T5657] CR2: 000000000056c000 CR3: 000000012362d000 CR4: 00000000001506f0 [ 45.769317][ T5657] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 45.777299][ T5657] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 45.785287][ T5657] Call Trace: [ 45.788578][ T5657] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 45.795076][ T5657] ? swapin_walk_pmd_entry+0x320/0x320 [ 45.800626][ T5657] __walk_page_range+0x93f/0x10e0 [ 45.805672][ T5657] walk_page_range+0x111/0x2e0 [ 45.810455][ T5657] do_madvise+0x84e/0x1050 [ 45.814870][ T5657] ? __fpregs_load_activate+0x103/0x1b0 01:39:31 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x5}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) [ 45.820460][ T5657] __x64_sys_madvise+0x5d/0x70 [ 45.825217][ T5657] do_syscall_64+0x4a/0x90 [ 45.829661][ T5657] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 45.835642][ T5657] RIP: 0033:0x4665f9 [ 45.839578][ T5657] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 45.859202][ T5657] RSP: 002b:00007f2ba76ef188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 45.867621][ T5657] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 45.875617][ T5657] RDX: 0000000000000015 RSI: 0000000000600003 RDI: 0000000020000000 [ 45.883615][ T5657] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 45.891614][ T5657] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 45.899606][ T5657] R13: 00007fff4d98456f R14: 00007f2ba76ef300 R15: 0000000000022000 [ 45.907675][ T5657] ---[ end trace 3ef7490b42b15dad ]--- [ 45.913185][ T5657] ------------[ cut here ]------------ 01:39:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/30, 0x1e}], 0x1) shutdown(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000640)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/251, 0xfb}, {0x0}, {0x0}], 0x3}, 0x42) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvfrom$unix(r3, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r1, 0x0) [ 45.918650][ T5657] trying to isolate tail page [ 45.918743][ T5657] WARNING: CPU: 0 PID: 5657 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 45.932221][ T5657] Modules linked in: [ 45.936112][ T5657] CPU: 0 PID: 5657 Comm: syz-executor.2 Tainted: G W 5.13.0-rc1-syzkaller #0 [ 45.946271][ T5657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 45.956376][ T5657] RIP: 0010:isolate_lru_page+0x360/0x370 [ 45.962043][ T5657] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 be 1f f2 ff 48 c7 c7 b3 1b 3b 83 31 c0 e8 10 5b da ff <0f> 0b e9 01 fd ff ff e8 a4 1f f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 45.981685][ T5657] RSP: 0018:ffffc9000139fb08 EFLAGS: 00010246 [ 45.987753][ T5657] RAX: eea881b1f54e8600 RBX: 0000000000000001 RCX: 0000000000040000 [ 45.995809][ T5657] RDX: ffffc90002b38000 RSI: 000000000003ffff RDI: 0000000000040000 [ 46.003842][ T5657] RBP: ffffea000421fc00 R08: ffffffff8129a8bc R09: 0001c9000139f8b7 [ 46.011841][ T5657] R10: 0000000000000002 R11: ffff888105491040 R12: ffffea000421fd00 [ 46.019852][ T5657] R13: ffff888123dc5020 R14: ffffea000421fd08 R15: 0000000020004000 [ 46.028296][ T5657] FS: 00007f2ba76ef700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 46.037241][ T5657] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 46.043853][ T5657] CR2: 000000000056c000 CR3: 000000012362d000 CR4: 00000000001506f0 [ 46.051998][ T5657] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 46.060028][ T5657] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 46.068085][ T5657] Call Trace: 01:39:31 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201bfffffff0a000000ff45ac0000ffffffa5000800000000000000024000ffffffee000000e10000008877007200300700eeffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 46.071357][ T5657] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 46.077679][ T5657] ? swapin_walk_pmd_entry+0x320/0x320 [ 46.083163][ T5657] __walk_page_range+0x93f/0x10e0 [ 46.088223][ T5657] walk_page_range+0x111/0x2e0 [ 46.093053][ T5657] do_madvise+0x84e/0x1050 [ 46.097461][ T5657] ? __fpregs_load_activate+0x103/0x1b0 [ 46.103045][ T5657] __x64_sys_madvise+0x5d/0x70 [ 46.107804][ T5657] do_syscall_64+0x4a/0x90 [ 46.112260][ T5657] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 46.118214][ T5657] RIP: 0033:0x4665f9 [ 46.122096][ T5657] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 46.141867][ T5657] RSP: 002b:00007f2ba76ef188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 46.150294][ T5657] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 46.158308][ T5657] RDX: 0000000000000015 RSI: 0000000000600003 RDI: 0000000020000000 [ 46.166310][ T5657] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 46.174291][ T5657] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 46.178494][ T5690] loop4: detected capacity change from 0 to 1 [ 46.182284][ T5657] R13: 00007fff4d98456f R14: 00007f2ba76ef300 R15: 0000000000022000 [ 46.196284][ T5657] ---[ end trace 3ef7490b42b15dae ]--- [ 46.201743][ T5657] ------------[ cut here ]------------ [ 46.207176][ T5657] trying to isolate tail page [ 46.207292][ T5657] WARNING: CPU: 0 PID: 5657 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 46.220774][ T5657] Modules linked in: [ 46.224644][ T5657] CPU: 0 PID: 5657 Comm: syz-executor.2 Tainted: G W 5.13.0-rc1-syzkaller #0 [ 46.234756][ T5657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.244885][ T5657] RIP: 0010:isolate_lru_page+0x360/0x370 [ 46.250533][ T5657] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 be 1f f2 ff 48 c7 c7 b3 1b 3b 83 31 c0 e8 10 5b da ff <0f> 0b e9 01 fd ff ff e8 a4 1f f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 46.270191][ T5657] RSP: 0018:ffffc9000139fb08 EFLAGS: 00010246 [ 46.276256][ T5657] RAX: eea881b1f54e8600 RBX: 0000000000000001 RCX: 0000000000040000 [ 46.284236][ T5657] RDX: ffffc90002b38000 RSI: 000000000003ffff RDI: 0000000000040000 [ 46.292219][ T5657] RBP: ffffea000421fc00 R08: ffffffff8129a8bc R09: 0001c9000139f8b7 [ 46.300216][ T5657] R10: 0000000000000002 R11: ffff888105491040 R12: ffffea000421fd40 [ 46.308208][ T5657] R13: ffff888123dc5028 R14: ffffea000421fd48 R15: 0000000020005000 [ 46.316201][ T5657] FS: 00007f2ba76ef700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 46.325154][ T5657] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 46.331996][ T5657] CR2: 000000000056c000 CR3: 000000012362d000 CR4: 00000000001506f0 [ 46.340050][ T5657] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 46.348020][ T5657] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 46.356107][ T5657] Call Trace: [ 46.359402][ T5657] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 46.365731][ T5657] ? swapin_walk_pmd_entry+0x320/0x320 [ 46.371202][ T5657] __walk_page_range+0x93f/0x10e0 [ 46.376229][ T5657] walk_page_range+0x111/0x2e0 [ 46.381005][ T5657] do_madvise+0x84e/0x1050 [ 46.385415][ T5657] ? __fpregs_load_activate+0x103/0x1b0 [ 46.390974][ T5657] __x64_sys_madvise+0x5d/0x70 [ 46.395732][ T5657] do_syscall_64+0x4a/0x90 [ 46.400195][ T5657] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 46.406115][ T5657] RIP: 0033:0x4665f9 [ 46.410025][ T5657] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 46.429714][ T5657] RSP: 002b:00007f2ba76ef188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 46.438154][ T5657] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 46.446118][ T5657] RDX: 0000000000000015 RSI: 0000000000600003 RDI: 0000000020000000 [ 46.454097][ T5657] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 46.462164][ T5657] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 46.470165][ T5657] R13: 00007fff4d98456f R14: 00007f2ba76ef300 R15: 0000000000022000 [ 46.478153][ T5657] ---[ end trace 3ef7490b42b15daf ]--- [ 46.483597][ T5657] ------------[ cut here ]------------ [ 46.489042][ T5657] trying to isolate tail page [ 46.489171][ T5657] WARNING: CPU: 0 PID: 5657 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 46.502616][ T5657] Modules linked in: [ 46.506532][ T5657] CPU: 0 PID: 5657 Comm: syz-executor.2 Tainted: G W 5.13.0-rc1-syzkaller #0 [ 46.516620][ T5657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.526690][ T5657] RIP: 0010:isolate_lru_page+0x360/0x370 [ 46.532346][ T5657] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 be 1f f2 ff 48 c7 c7 b3 1b 3b 83 31 c0 e8 10 5b da ff <0f> 0b e9 01 fd ff ff e8 a4 1f f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 46.552101][ T5657] RSP: 0018:ffffc9000139fb08 EFLAGS: 00010246 [ 46.558201][ T5657] RAX: eea881b1f54e8600 RBX: 0000000000000001 RCX: 0000000000040000 [ 46.566177][ T5657] RDX: ffffc90002b38000 RSI: 000000000003ffff RDI: 0000000000040000 01:39:31 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0x40) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c00000010009b8a14e5f4070009042400000000ff02000000020000", 0x1e5) [ 46.574172][ T5657] RBP: ffffea000421fc00 R08: ffffffff8129a8bc R09: 0001c9000139f8b7 [ 46.582176][ T5657] R10: 0000000000000002 R11: ffff888105491040 R12: ffffea000421fd80 [ 46.590170][ T5657] R13: ffff888123dc5030 R14: ffffea000421fd88 R15: 0000000020006000 [ 46.598204][ T5657] FS: 00007f2ba76ef700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 46.607176][ T5657] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 46.613778][ T5657] CR2: 000000000056c000 CR3: 000000012362d000 CR4: 00000000001506f0 [ 46.621782][ T5657] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 46.629795][ T5657] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 46.637835][ T5657] Call Trace: [ 46.641156][ T5657] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 46.647479][ T5657] ? swapin_walk_pmd_entry+0x320/0x320 [ 46.652978][ T5657] __walk_page_range+0x93f/0x10e0 [ 46.658015][ T5657] walk_page_range+0x111/0x2e0 [ 46.662803][ T5657] do_madvise+0x84e/0x1050 [ 46.667239][ T5657] ? __fpregs_load_activate+0x103/0x1b0 01:39:32 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x5}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) [ 46.672945][ T5657] __x64_sys_madvise+0x5d/0x70 [ 46.677702][ T5657] do_syscall_64+0x4a/0x90 [ 46.682140][ T5657] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 46.688051][ T5657] RIP: 0033:0x4665f9 [ 46.691939][ T5657] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 46.711570][ T5657] RSP: 002b:00007f2ba76ef188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 46.720072][ T5657] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 46.728056][ T5657] RDX: 0000000000000015 RSI: 0000000000600003 RDI: 0000000020000000 [ 46.736030][ T5657] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 46.744071][ T5657] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 46.752160][ T5657] R13: 00007fff4d98456f R14: 00007f2ba76ef300 R15: 0000000000022000 [ 46.760171][ T5657] ---[ end trace 3ef7490b42b15db0 ]--- [ 46.765615][ T5657] ------------[ cut here ]------------ [ 46.771068][ T5657] trying to isolate tail page [ 46.771152][ T5657] WARNING: CPU: 0 PID: 5657 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 46.784664][ T5657] Modules linked in: [ 46.788567][ T5657] CPU: 0 PID: 5657 Comm: syz-executor.2 Tainted: G W 5.13.0-rc1-syzkaller #0 [ 46.798641][ T5657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.808756][ T5657] RIP: 0010:isolate_lru_page+0x360/0x370 [ 46.814419][ T5657] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 be 1f f2 ff 48 c7 c7 b3 1b 3b 83 31 c0 e8 10 5b da ff <0f> 0b e9 01 fd ff ff e8 a4 1f f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 46.835195][ T5657] RSP: 0018:ffffc9000139fb08 EFLAGS: 00010246 [ 46.841312][ T5657] RAX: eea881b1f54e8600 RBX: 0000000000000001 RCX: 0000000000040000 [ 46.849299][ T5657] RDX: ffffc90002b38000 RSI: 000000000003ffff RDI: 0000000000040000 [ 46.857375][ T5657] RBP: ffffea000421fc00 R08: ffffffff8129a8bc R09: 0001c9000139f8b7 [ 46.865469][ T5657] R10: 0000000000000002 R11: ffff888105491040 R12: ffffea000421fdc0 [ 46.873475][ T5657] R13: ffff888123dc5038 R14: ffffea000421fdc8 R15: 0000000020007000 [ 46.881579][ T5657] FS: 00007f2ba76ef700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 46.890532][ T5657] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 46.897156][ T5657] CR2: 000000000056c000 CR3: 000000012362d000 CR4: 00000000001506f0 [ 46.905138][ T5657] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 46.913131][ T5657] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 46.921290][ T5657] Call Trace: [ 46.924571][ T5657] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 46.930983][ T5657] ? swapin_walk_pmd_entry+0x320/0x320 [ 46.936443][ T5657] __walk_page_range+0x93f/0x10e0 [ 46.941537][ T5657] walk_page_range+0x111/0x2e0 [ 46.946349][ T5657] do_madvise+0x84e/0x1050 [ 46.950842][ T5657] ? __fpregs_load_activate+0x103/0x1b0 [ 46.956403][ T5657] __x64_sys_madvise+0x5d/0x70 [ 46.961181][ T5657] do_syscall_64+0x4a/0x90 [ 46.965595][ T5657] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 46.971580][ T5657] RIP: 0033:0x4665f9 01:39:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/30, 0x1e}], 0x1) shutdown(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000640)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/251, 0xfb}, {0x0}, {0x0}], 0x3}, 0x42) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvfrom$unix(r3, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r1, 0x0) [ 46.975467][ T5657] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 46.995199][ T5657] RSP: 002b:00007f2ba76ef188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 47.003632][ T5657] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 47.011614][ T5657] RDX: 0000000000000015 RSI: 0000000000600003 RDI: 0000000020000000 [ 47.019683][ T5657] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 47.027695][ T5657] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 47.035740][ T5657] R13: 00007fff4d98456f R14: 00007f2ba76ef300 R15: 0000000000022000 [ 47.043748][ T5657] ---[ end trace 3ef7490b42b15db1 ]--- [ 47.049223][ T5657] ------------[ cut here ]------------ [ 47.054667][ T5657] trying to isolate tail page [ 47.054773][ T5657] WARNING: CPU: 0 PID: 5657 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 47.068239][ T5657] Modules linked in: [ 47.072112][ T5657] CPU: 0 PID: 5657 Comm: syz-executor.2 Tainted: G W 5.13.0-rc1-syzkaller #0 [ 47.082217][ T5657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 47.092491][ T5657] RIP: 0010:isolate_lru_page+0x360/0x370 [ 47.098290][ T5657] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 be 1f f2 ff 48 c7 c7 b3 1b 3b 83 31 c0 e8 10 5b da ff <0f> 0b e9 01 fd ff ff e8 a4 1f f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 47.118032][ T5657] RSP: 0018:ffffc9000139fb08 EFLAGS: 00010246 [ 47.124192][ T5657] RAX: eea881b1f54e8600 RBX: 0000000000000001 RCX: 0000000000040000 [ 47.132248][ T5657] RDX: ffffc90002b38000 RSI: 000000000003ffff RDI: 0000000000040000 [ 47.140236][ T5657] RBP: ffffea00041c1c00 R08: ffffffff8129a8bc R09: 0001c9000139f8b7 [ 47.148220][ T5657] R10: 0000000000000002 R11: ffff888105491040 R12: ffffea00041c1c40 [ 47.156185][ T5657] R13: ffff888123dc5048 R14: ffffea00041c1c48 R15: 0000000020009000 [ 47.164174][ T5657] FS: 00007f2ba76ef700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 47.173121][ T5657] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 47.179711][ T5657] CR2: 000000000056c000 CR3: 000000012362d000 CR4: 00000000001506f0 [ 47.187790][ T5657] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 47.195750][ T5657] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 47.203768][ T5657] Call Trace: [ 47.207062][ T5657] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 47.213401][ T5657] ? swapin_walk_pmd_entry+0x320/0x320 [ 47.218882][ T5657] __walk_page_range+0x93f/0x10e0 [ 47.223900][ T5657] walk_page_range+0x111/0x2e0 [ 47.228664][ T5657] do_madvise+0x84e/0x1050 [ 47.233154][ T5657] ? __fpregs_load_activate+0x103/0x1b0 [ 47.238717][ T5657] __x64_sys_madvise+0x5d/0x70 [ 47.243478][ T5657] do_syscall_64+0x4a/0x90 [ 47.247900][ T5657] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 47.253878][ T5657] RIP: 0033:0x4665f9 [ 47.257800][ T5657] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 47.277509][ T5657] RSP: 002b:00007f2ba76ef188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 47.285981][ T5657] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 47.294059][ T5657] RDX: 0000000000000015 RSI: 0000000000600003 RDI: 0000000020000000 [ 47.302113][ T5657] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 47.310106][ T5657] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 47.318132][ T5657] R13: 00007fff4d98456f R14: 00007f2ba76ef300 R15: 0000000000022000 [ 47.326098][ T5657] ---[ end trace 3ef7490b42b15db2 ]--- [ 47.331659][ T5657] ------------[ cut here ]------------ [ 47.337104][ T5657] trying to isolate tail page [ 47.337185][ T5657] WARNING: CPU: 0 PID: 5657 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 47.350627][ T5657] Modules linked in: [ 47.354495][ T5657] CPU: 0 PID: 5657 Comm: syz-executor.2 Tainted: G W 5.13.0-rc1-syzkaller #0 [ 47.364651][ T5657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 47.374719][ T5657] RIP: 0010:isolate_lru_page+0x360/0x370 [ 47.380428][ T5657] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 be 1f f2 ff 48 c7 c7 b3 1b 3b 83 31 c0 e8 10 5b da ff <0f> 0b e9 01 fd ff ff e8 a4 1f f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 47.400077][ T5657] RSP: 0018:ffffc9000139fb08 EFLAGS: 00010246 [ 47.406133][ T5657] RAX: eea881b1f54e8600 RBX: 0000000000000001 RCX: 0000000000040000 [ 47.414102][ T5657] RDX: ffffc90002b38000 RSI: 000000000003ffff RDI: 0000000000040000 [ 47.422148][ T5657] RBP: ffffea00041c1c00 R08: ffffffff8129a8bc R09: 0001c9000139f8b7 [ 47.430134][ T5657] R10: 0000000000000002 R11: ffff888105491040 R12: ffffea00041c1c80 [ 47.438125][ T5657] R13: ffff888123dc5050 R14: ffffea00041c1c88 R15: 000000002000a000 [ 47.446200][ T5657] FS: 00007f2ba76ef700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 47.455157][ T5657] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 47.461761][ T5657] CR2: 000000000056c000 CR3: 000000012362d000 CR4: 00000000001506f0 [ 47.469749][ T5657] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 47.477753][ T5657] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 47.485717][ T5657] Call Trace: [ 47.488998][ T5657] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 47.495522][ T5657] ? swapin_walk_pmd_entry+0x320/0x320 [ 47.500994][ T5657] __walk_page_range+0x93f/0x10e0 [ 47.506023][ T5657] walk_page_range+0x111/0x2e0 [ 47.510795][ T5657] do_madvise+0x84e/0x1050 [ 47.515276][ T5657] ? __fpregs_load_activate+0x103/0x1b0 [ 47.520830][ T5657] __x64_sys_madvise+0x5d/0x70 [ 47.525591][ T5657] do_syscall_64+0x4a/0x90 [ 47.530013][ T5657] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 47.535925][ T5657] RIP: 0033:0x4665f9 [ 47.539893][ T5657] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 47.559521][ T5657] RSP: 002b:00007f2ba76ef188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 47.568078][ T5657] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 47.576043][ T5657] RDX: 0000000000000015 RSI: 0000000000600003 RDI: 0000000020000000 [ 47.584049][ T5657] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 47.592102][ T5657] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 47.600087][ T5657] R13: 00007fff4d98456f R14: 00007f2ba76ef300 R15: 0000000000022000 [ 47.608155][ T5657] ---[ end trace 3ef7490b42b15db3 ]--- [ 47.613597][ T5657] ------------[ cut here ]------------ [ 47.619042][ T5657] trying to isolate tail page [ 47.619159][ T5657] WARNING: CPU: 0 PID: 5657 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 47.632673][ T5657] Modules linked in: [ 47.636550][ T5657] CPU: 0 PID: 5657 Comm: syz-executor.2 Tainted: G W 5.13.0-rc1-syzkaller #0 [ 47.646677][ T5657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 47.656746][ T5657] RIP: 0010:isolate_lru_page+0x360/0x370 [ 47.662498][ T5657] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 be 1f f2 ff 48 c7 c7 b3 1b 3b 83 31 c0 e8 10 5b da ff <0f> 0b e9 01 fd ff ff e8 a4 1f f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 47.682184][ T5657] RSP: 0018:ffffc9000139fb08 EFLAGS: 00010246 [ 47.688257][ T5657] RAX: eea881b1f54e8600 RBX: 0000000000000001 RCX: 0000000000040000 [ 47.696231][ T5657] RDX: ffffc90002b38000 RSI: 000000000003ffff RDI: 0000000000040000 [ 47.704224][ T5657] RBP: ffffea00041c1c00 R08: ffffffff8129a8bc R09: 0001c9000139f8b7 [ 47.712207][ T5657] R10: 0000000000000002 R11: ffff888105491040 R12: ffffea00041c1cc0 [ 47.720191][ T5657] R13: ffff888123dc5058 R14: ffffea00041c1cc8 R15: 000000002000b000 [ 47.728187][ T5657] FS: 00007f2ba76ef700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 47.737106][ T5657] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 47.743715][ T5657] CR2: 000000000056c000 CR3: 000000012362d000 CR4: 00000000001506f0 [ 47.751704][ T5657] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 47.759700][ T5657] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 47.767685][ T5657] Call Trace: [ 47.770950][ T5657] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 47.777282][ T5657] ? swapin_walk_pmd_entry+0x320/0x320 [ 47.782834][ T5657] __walk_page_range+0x93f/0x10e0 [ 47.787897][ T5657] walk_page_range+0x111/0x2e0 [ 47.792649][ T5657] do_madvise+0x84e/0x1050 [ 47.797108][ T5657] ? __fpregs_load_activate+0x103/0x1b0 [ 47.802685][ T5657] __x64_sys_madvise+0x5d/0x70 [ 47.807462][ T5657] do_syscall_64+0x4a/0x90 [ 47.811974][ T5657] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 47.817902][ T5657] RIP: 0033:0x4665f9 [ 47.821789][ T5657] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 47.841401][ T5657] RSP: 002b:00007f2ba76ef188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 47.849858][ T5657] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 47.857838][ T5657] RDX: 0000000000000015 RSI: 0000000000600003 RDI: 0000000020000000 [ 47.865807][ T5657] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 01:39:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 47.873793][ T5657] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 47.881790][ T5657] R13: 00007fff4d98456f R14: 00007f2ba76ef300 R15: 0000000000022000 [ 47.889784][ T5657] ---[ end trace 3ef7490b42b15db4 ]--- 01:39:33 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0x40) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c00000010009b8a14e5f4070009042400000000ff02000000020000", 0x1e5) 01:39:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 01:39:33 executing program 4: set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0x40) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c00000010009b8a14e5f4070009042400000000ff02000000020000", 0x1e5) 01:39:33 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0x40) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c00000010009b8a14e5f4070009042400000000ff02000000020000", 0x1e5) 01:39:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000001c0)="85525f6b0196a105342ca2c910a031", 0xf}, {&(0x7f0000000240)="f1348694b932cfbbab283c8be2797df57e39d64989c3ed83d71c62f61bd032ff68bb18ff40a18a99d2ac03bb6cdc09e8ce6ad932837d6e0612e0b53cb78c0bd7d52a40d252ced3da01379a62632d2267e555bac364a3df956f9850e36c87cbba70bd66da0f2356d01d32985012495b59a7e4e4cdc7313cb7b12890e00365d574c6804c34f31598df58f49d03845ca84d40b0b46e77f7b64e908d25f5eee7e8235adcf69adf030b73ca8e9d1c959b3994383824978102647ef1d1b0f16b762f26be7cdeb4325f3a383ee43f7c363dc0da55241ec1d97b", 0xd6}, {&(0x7f0000000340)="77a841e4d9aa8a158e7785f3ddbbc2a8821606282b01260d16a74edb09dbe0d350cb95ed7bdc44c46fd75a40c9bd3a9672ac61e390de5b1158ed900f471501da829d0a9e7c89d6133fb8db", 0x4b}, {&(0x7f00000003c0)="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", 0x464}], 0x4, &(0x7f0000001440)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast2}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001500)="e6", 0x1}], 0x1}}], 0x4000393, 0x2004c840) recvmmsg(r4, &(0x7f0000002540)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/138, 0x8a}, {&(0x7f0000000380)=""/213, 0xd5}], 0x2, &(0x7f00000001c0)=""/1, 0x1}, 0xfffffff9}, {{&(0x7f0000000480), 0x80, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000680)=""/228, 0xe4}, {&(0x7f0000000780)=""/211, 0xd3}, {&(0x7f0000000880)}], 0x6, &(0x7f0000001540)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000000940)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/70, 0x46}], 0x1, &(0x7f0000000a80)=""/177, 0xb1}, 0x3}, {{&(0x7f0000000b40)=@ipx, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)=""/70, 0x46}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)=""/182, 0xb6}, {&(0x7f0000000d40)=""/82, 0x52}], 0x4, &(0x7f0000000e00)=""/35, 0x23}, 0x1}, {{&(0x7f0000000e40)=@phonet, 0x80, &(0x7f0000001340)=[{&(0x7f0000000ec0)=""/185, 0xb9}, {&(0x7f0000000f80)=""/20, 0x14}, {&(0x7f0000000fc0)=""/20, 0x14}, {&(0x7f0000001000)=""/178, 0xb2}, {&(0x7f00000010c0)=""/106, 0x6a}, {&(0x7f0000001140)=""/241, 0xf1}], 0x6, &(0x7f00000013c0)=""/172, 0xac}}], 0x5, 0x100, 0x0) syncfs(r3) 01:39:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 01:39:33 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0x40) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c00000010009b8a14e5f4070009042400000000ff02000000020000", 0x1e5) 01:39:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000001c0)="85525f6b0196a105342ca2c910a031", 0xf}, {&(0x7f0000000240)="f1348694b932cfbbab283c8be2797df57e39d64989c3ed83d71c62f61bd032ff68bb18ff40a18a99d2ac03bb6cdc09e8ce6ad932837d6e0612e0b53cb78c0bd7d52a40d252ced3da01379a62632d2267e555bac364a3df956f9850e36c87cbba70bd66da0f2356d01d32985012495b59a7e4e4cdc7313cb7b12890e00365d574c6804c34f31598df58f49d03845ca84d40b0b46e77f7b64e908d25f5eee7e8235adcf69adf030b73ca8e9d1c959b3994383824978102647ef1d1b0f16b762f26be7cdeb4325f3a383ee43f7c363dc0da55241ec1d97b", 0xd6}, {&(0x7f0000000340)="77a841e4d9aa8a158e7785f3ddbbc2a8821606282b01260d16a74edb09dbe0d350cb95ed7bdc44c46fd75a40c9bd3a9672ac61e390de5b1158ed900f471501da829d0a9e7c89d6133fb8db", 0x4b}, {&(0x7f00000003c0)="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", 0x464}], 0x4, &(0x7f0000001440)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast2}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001500)="e6", 0x1}], 0x1}}], 0x4000393, 0x2004c840) recvmmsg(r4, &(0x7f0000002540)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/138, 0x8a}, {&(0x7f0000000380)=""/213, 0xd5}], 0x2, &(0x7f00000001c0)=""/1, 0x1}, 0xfffffff9}, {{&(0x7f0000000480), 0x80, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000680)=""/228, 0xe4}, {&(0x7f0000000780)=""/211, 0xd3}, {&(0x7f0000000880)}], 0x6, &(0x7f0000001540)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000000940)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/70, 0x46}], 0x1, &(0x7f0000000a80)=""/177, 0xb1}, 0x3}, {{&(0x7f0000000b40)=@ipx, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)=""/70, 0x46}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)=""/182, 0xb6}, {&(0x7f0000000d40)=""/82, 0x52}], 0x4, &(0x7f0000000e00)=""/35, 0x23}, 0x1}, {{&(0x7f0000000e40)=@phonet, 0x80, &(0x7f0000001340)=[{&(0x7f0000000ec0)=""/185, 0xb9}, {&(0x7f0000000f80)=""/20, 0x14}, {&(0x7f0000000fc0)=""/20, 0x14}, {&(0x7f0000001000)=""/178, 0xb2}, {&(0x7f00000010c0)=""/106, 0x6a}, {&(0x7f0000001140)=""/241, 0xf1}], 0x6, &(0x7f00000013c0)=""/172, 0xac}}], 0x5, 0x100, 0x0) syncfs(r3) 01:39:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000001c0)="85525f6b0196a105342ca2c910a031", 0xf}, {&(0x7f0000000240)="f1348694b932cfbbab283c8be2797df57e39d64989c3ed83d71c62f61bd032ff68bb18ff40a18a99d2ac03bb6cdc09e8ce6ad932837d6e0612e0b53cb78c0bd7d52a40d252ced3da01379a62632d2267e555bac364a3df956f9850e36c87cbba70bd66da0f2356d01d32985012495b59a7e4e4cdc7313cb7b12890e00365d574c6804c34f31598df58f49d03845ca84d40b0b46e77f7b64e908d25f5eee7e8235adcf69adf030b73ca8e9d1c959b3994383824978102647ef1d1b0f16b762f26be7cdeb4325f3a383ee43f7c363dc0da55241ec1d97b", 0xd6}, {&(0x7f0000000340)="77a841e4d9aa8a158e7785f3ddbbc2a8821606282b01260d16a74edb09dbe0d350cb95ed7bdc44c46fd75a40c9bd3a9672ac61e390de5b1158ed900f471501da829d0a9e7c89d6133fb8db", 0x4b}, {&(0x7f00000003c0)="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", 0x464}], 0x4, &(0x7f0000001440)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast2}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001500)="e6", 0x1}], 0x1}}], 0x4000393, 0x2004c840) recvmmsg(r4, &(0x7f0000002540)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/138, 0x8a}, {&(0x7f0000000380)=""/213, 0xd5}], 0x2, &(0x7f00000001c0)=""/1, 0x1}, 0xfffffff9}, {{&(0x7f0000000480), 0x80, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000680)=""/228, 0xe4}, {&(0x7f0000000780)=""/211, 0xd3}, {&(0x7f0000000880)}], 0x6, &(0x7f0000001540)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000000940)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/70, 0x46}], 0x1, &(0x7f0000000a80)=""/177, 0xb1}, 0x3}, {{&(0x7f0000000b40)=@ipx, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)=""/70, 0x46}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)=""/182, 0xb6}, {&(0x7f0000000d40)=""/82, 0x52}], 0x4, &(0x7f0000000e00)=""/35, 0x23}, 0x1}, {{&(0x7f0000000e40)=@phonet, 0x80, &(0x7f0000001340)=[{&(0x7f0000000ec0)=""/185, 0xb9}, {&(0x7f0000000f80)=""/20, 0x14}, {&(0x7f0000000fc0)=""/20, 0x14}, {&(0x7f0000001000)=""/178, 0xb2}, {&(0x7f00000010c0)=""/106, 0x6a}, {&(0x7f0000001140)=""/241, 0xf1}], 0x6, &(0x7f00000013c0)=""/172, 0xac}}], 0x5, 0x100, 0x0) syncfs(r3) 01:39:34 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x5}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) 01:39:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/30, 0x1e}], 0x1) shutdown(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000640)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/251, 0xfb}, {0x0}, {0x0}], 0x3}, 0x42) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvfrom$unix(r3, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 01:39:34 executing program 4: set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0x40) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c00000010009b8a14e5f4070009042400000000ff02000000020000", 0x1e5) 01:39:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000001c0)="85525f6b0196a105342ca2c910a031", 0xf}, {&(0x7f0000000240)="f1348694b932cfbbab283c8be2797df57e39d64989c3ed83d71c62f61bd032ff68bb18ff40a18a99d2ac03bb6cdc09e8ce6ad932837d6e0612e0b53cb78c0bd7d52a40d252ced3da01379a62632d2267e555bac364a3df956f9850e36c87cbba70bd66da0f2356d01d32985012495b59a7e4e4cdc7313cb7b12890e00365d574c6804c34f31598df58f49d03845ca84d40b0b46e77f7b64e908d25f5eee7e8235adcf69adf030b73ca8e9d1c959b3994383824978102647ef1d1b0f16b762f26be7cdeb4325f3a383ee43f7c363dc0da55241ec1d97b", 0xd6}, {&(0x7f0000000340)="77a841e4d9aa8a158e7785f3ddbbc2a8821606282b01260d16a74edb09dbe0d350cb95ed7bdc44c46fd75a40c9bd3a9672ac61e390de5b1158ed900f471501da829d0a9e7c89d6133fb8db", 0x4b}, {&(0x7f00000003c0)="94ea8c53b91a0dec7c1eed18c481de6d05bca48959447ea3fe2726b397decaa75797dadf7ff7aec6042a996d16a76bbe78422ac8fb8da7f126762f66f7e4aa4ddbe55e1b83ea4a1b543b82811999850c3d18b4d1134fbf7b9e638e71b577d47712a55ba79b91c20eafea77de09f76be1dc09cf6965091469d1f5f6b88df3a3bc19063b6466d390d3c1e530446215cdd095bc21ff638ad846075213122189e93a4d009200104b6cf871f3a2c36ccdf93fcff3407ca36feb2488d0e6ddb9c9709915c9c7a3e905bb0ba800d5127bff5dd06b9cfe4de9530c2c0b2e1f578f426c69944c26dcaf54159856cf8c9a169546a1fa59e87f759cc03c3fc2c9e186edb3ae0c27880289c0f7b52da7feb6e8bbfaf6bce2c32e69ba61ef3aa418c115ebddd1c01541f7e8c4451444045b525560ee6bd9fcb28084a5ce9ffb8bbf529fe66216e6b4cd0c427882262afcc0b829e46881693ddc7aecb6e9b3d66c3ac223a43358b841d421ad1d378ee6789512ee237de757c8e21234a7699839f0bcc9acdcd16d19776c32968771f9be8bb95a5c6c8812556ae9a8ec328e009127bf4068b9e6eb032d0c3348bee4802bec20da445d419a62dde19566e5c03279be2896d905ad51336cf6c4d84bbc2cd43c3e5ed4701700273bbfb68ad12915e89e9bb5158673275e08b994e923e844652fc6a05af4c15d3a453d9152df7bd4153584bffa51ce848639d51ebd367616605e83a25caf3a87fa83cfc9e6636a81cabc1e84aac677bc9f3ef8ca5695bc87fd504c669c1fc6bea410e1d7e464a189d9b4dbb6921f1e29024ca8136314842ab153794f62e6fb64f16951d8aabf02583a69b59bd5e477fc6bf5919595f9a266d1c485fe43021139145dca2d652cc136b50c2b2df0b9cbd57f32a7620ae26e6ec2d25dd371189a49af434067c03d799770edf2b03f06b963f8b4856d92364ee33b13a9d9d9edc62304b8fe2082083a82e3b95dd55118d5533fbd847d2728f36f1df09c318d44e6895b03d55bceecb48d22caf5cb51772c3107629f258a1ba5eafb18e3fdcbe35708e380081c1ec16af0967842e72a432e0e5ecc464ddcbed7edc7b8f9f08cf3919d77c6b6798da95afee6473b3d6bcd494f51c227b8cfa26e1282a0ce9a830796e2589d8ce21e62c2c7b61ca7dba909885b0acaed902cfafdf759664ff24bd9c01982eacb1eaf2451c4ed7b35ff3d1695088b796cdb98a2742f0038209e57cfda33de2f23fb4ff7e8dd0be9859bea21d3d24e5554b2f1ab40053a115e808edf25a4d231b22c07d98269f98125fcbad42f81fd7c5083df4264a39330a51b95a78723a1d42e71237ce9254f76d5cd7d0c457f64d8d9ac3dba9720fb79cb4cf9cf002d1b21d0b82490c12c60d9ba490e5eb10001c7356be340e67319db255238da8a819cf10a8b57181b3612ba584bb7b1ce5a36f0b351db034295dcb75287456bdd91eb3f62ad329df151abf04ed2f53945c50a6d8b8ec449d62e3b25a50fae83ce708a1078b28af8b857b11d55e421f72ff4eb1232750607a727f67dbd01cf6a66c3a1485b4070a7ce122ddd254a441a5d4652580889", 0x464}], 0x4, &(0x7f0000001440)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast2}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001500)="e6", 0x1}], 0x1}}], 0x4000393, 0x2004c840) recvmmsg(r4, &(0x7f0000002540)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/138, 0x8a}, {&(0x7f0000000380)=""/213, 0xd5}], 0x2, &(0x7f00000001c0)=""/1, 0x1}, 0xfffffff9}, {{&(0x7f0000000480), 0x80, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000680)=""/228, 0xe4}, {&(0x7f0000000780)=""/211, 0xd3}, {&(0x7f0000000880)}], 0x6, &(0x7f0000001540)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000000940)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/70, 0x46}], 0x1, &(0x7f0000000a80)=""/177, 0xb1}, 0x3}, {{&(0x7f0000000b40)=@ipx, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)=""/70, 0x46}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)=""/182, 0xb6}, {&(0x7f0000000d40)=""/82, 0x52}], 0x4, &(0x7f0000000e00)=""/35, 0x23}, 0x1}, {{&(0x7f0000000e40)=@phonet, 0x80, &(0x7f0000001340)=[{&(0x7f0000000ec0)=""/185, 0xb9}, {&(0x7f0000000f80)=""/20, 0x14}, {&(0x7f0000000fc0)=""/20, 0x14}, {&(0x7f0000001000)=""/178, 0xb2}, {&(0x7f00000010c0)=""/106, 0x6a}, {&(0x7f0000001140)=""/241, 0xf1}], 0x6, &(0x7f00000013c0)=""/172, 0xac}}], 0x5, 0x100, 0x0) syncfs(r3) 01:39:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000001c0)="85525f6b0196a105342ca2c910a031", 0xf}, {&(0x7f0000000240)="f1348694b932cfbbab283c8be2797df57e39d64989c3ed83d71c62f61bd032ff68bb18ff40a18a99d2ac03bb6cdc09e8ce6ad932837d6e0612e0b53cb78c0bd7d52a40d252ced3da01379a62632d2267e555bac364a3df956f9850e36c87cbba70bd66da0f2356d01d32985012495b59a7e4e4cdc7313cb7b12890e00365d574c6804c34f31598df58f49d03845ca84d40b0b46e77f7b64e908d25f5eee7e8235adcf69adf030b73ca8e9d1c959b3994383824978102647ef1d1b0f16b762f26be7cdeb4325f3a383ee43f7c363dc0da55241ec1d97b", 0xd6}, {&(0x7f0000000340)="77a841e4d9aa8a158e7785f3ddbbc2a8821606282b01260d16a74edb09dbe0d350cb95ed7bdc44c46fd75a40c9bd3a9672ac61e390de5b1158ed900f471501da829d0a9e7c89d6133fb8db", 0x4b}, {&(0x7f00000003c0)="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", 0x464}], 0x4, &(0x7f0000001440)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast2}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001500)="e6", 0x1}], 0x1}}], 0x4000393, 0x2004c840) recvmmsg(r4, &(0x7f0000002540)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/138, 0x8a}, {&(0x7f0000000380)=""/213, 0xd5}], 0x2, &(0x7f00000001c0)=""/1, 0x1}, 0xfffffff9}, {{&(0x7f0000000480), 0x80, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000680)=""/228, 0xe4}, {&(0x7f0000000780)=""/211, 0xd3}, {&(0x7f0000000880)}], 0x6, &(0x7f0000001540)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000000940)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/70, 0x46}], 0x1, &(0x7f0000000a80)=""/177, 0xb1}, 0x3}, {{&(0x7f0000000b40)=@ipx, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)=""/70, 0x46}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)=""/182, 0xb6}, {&(0x7f0000000d40)=""/82, 0x52}], 0x4, &(0x7f0000000e00)=""/35, 0x23}, 0x1}, {{&(0x7f0000000e40)=@phonet, 0x80, &(0x7f0000001340)=[{&(0x7f0000000ec0)=""/185, 0xb9}, {&(0x7f0000000f80)=""/20, 0x14}, {&(0x7f0000000fc0)=""/20, 0x14}, {&(0x7f0000001000)=""/178, 0xb2}, {&(0x7f00000010c0)=""/106, 0x6a}, {&(0x7f0000001140)=""/241, 0xf1}], 0x6, &(0x7f00000013c0)=""/172, 0xac}}], 0x5, 0x100, 0x0) syncfs(r3) 01:39:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000001c0)="85525f6b0196a105342ca2c910a031", 0xf}, {&(0x7f0000000240)="f1348694b932cfbbab283c8be2797df57e39d64989c3ed83d71c62f61bd032ff68bb18ff40a18a99d2ac03bb6cdc09e8ce6ad932837d6e0612e0b53cb78c0bd7d52a40d252ced3da01379a62632d2267e555bac364a3df956f9850e36c87cbba70bd66da0f2356d01d32985012495b59a7e4e4cdc7313cb7b12890e00365d574c6804c34f31598df58f49d03845ca84d40b0b46e77f7b64e908d25f5eee7e8235adcf69adf030b73ca8e9d1c959b3994383824978102647ef1d1b0f16b762f26be7cdeb4325f3a383ee43f7c363dc0da55241ec1d97b", 0xd6}, {&(0x7f0000000340)="77a841e4d9aa8a158e7785f3ddbbc2a8821606282b01260d16a74edb09dbe0d350cb95ed7bdc44c46fd75a40c9bd3a9672ac61e390de5b1158ed900f471501da829d0a9e7c89d6133fb8db", 0x4b}, {&(0x7f00000003c0)="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", 0x464}], 0x4, &(0x7f0000001440)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast2}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001500)="e6", 0x1}], 0x1}}], 0x4000393, 0x2004c840) recvmmsg(r4, &(0x7f0000002540)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/138, 0x8a}, {&(0x7f0000000380)=""/213, 0xd5}], 0x2, &(0x7f00000001c0)=""/1, 0x1}, 0xfffffff9}, {{&(0x7f0000000480), 0x80, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000680)=""/228, 0xe4}, {&(0x7f0000000780)=""/211, 0xd3}, {&(0x7f0000000880)}], 0x6, &(0x7f0000001540)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000000940)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/70, 0x46}], 0x1, &(0x7f0000000a80)=""/177, 0xb1}, 0x3}, {{&(0x7f0000000b40)=@ipx, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)=""/70, 0x46}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)=""/182, 0xb6}, {&(0x7f0000000d40)=""/82, 0x52}], 0x4, &(0x7f0000000e00)=""/35, 0x23}, 0x1}, {{&(0x7f0000000e40)=@phonet, 0x80, &(0x7f0000001340)=[{&(0x7f0000000ec0)=""/185, 0xb9}, {&(0x7f0000000f80)=""/20, 0x14}, {&(0x7f0000000fc0)=""/20, 0x14}, {&(0x7f0000001000)=""/178, 0xb2}, {&(0x7f00000010c0)=""/106, 0x6a}, {&(0x7f0000001140)=""/241, 0xf1}], 0x6, &(0x7f00000013c0)=""/172, 0xac}}], 0x5, 0x100, 0x0) syncfs(r3) 01:39:34 executing program 4: set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0x40) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c00000010009b8a14e5f4070009042400000000ff02000000020000", 0x1e5) 01:39:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000001c0)="85525f6b0196a105342ca2c910a031", 0xf}, {&(0x7f0000000240)="f1348694b932cfbbab283c8be2797df57e39d64989c3ed83d71c62f61bd032ff68bb18ff40a18a99d2ac03bb6cdc09e8ce6ad932837d6e0612e0b53cb78c0bd7d52a40d252ced3da01379a62632d2267e555bac364a3df956f9850e36c87cbba70bd66da0f2356d01d32985012495b59a7e4e4cdc7313cb7b12890e00365d574c6804c34f31598df58f49d03845ca84d40b0b46e77f7b64e908d25f5eee7e8235adcf69adf030b73ca8e9d1c959b3994383824978102647ef1d1b0f16b762f26be7cdeb4325f3a383ee43f7c363dc0da55241ec1d97b", 0xd6}, {&(0x7f0000000340)="77a841e4d9aa8a158e7785f3ddbbc2a8821606282b01260d16a74edb09dbe0d350cb95ed7bdc44c46fd75a40c9bd3a9672ac61e390de5b1158ed900f471501da829d0a9e7c89d6133fb8db", 0x4b}, {&(0x7f00000003c0)="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", 0x464}], 0x4, &(0x7f0000001440)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast2}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001500)="e6", 0x1}], 0x1}}], 0x4000393, 0x2004c840) recvmmsg(r4, &(0x7f0000002540)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/138, 0x8a}, {&(0x7f0000000380)=""/213, 0xd5}], 0x2, &(0x7f00000001c0)=""/1, 0x1}, 0xfffffff9}, {{&(0x7f0000000480), 0x80, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000680)=""/228, 0xe4}, {&(0x7f0000000780)=""/211, 0xd3}, {&(0x7f0000000880)}], 0x6, &(0x7f0000001540)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000000940)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/70, 0x46}], 0x1, &(0x7f0000000a80)=""/177, 0xb1}, 0x3}, {{&(0x7f0000000b40)=@ipx, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)=""/70, 0x46}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)=""/182, 0xb6}, {&(0x7f0000000d40)=""/82, 0x52}], 0x4, &(0x7f0000000e00)=""/35, 0x23}, 0x1}, {{&(0x7f0000000e40)=@phonet, 0x80, &(0x7f0000001340)=[{&(0x7f0000000ec0)=""/185, 0xb9}, {&(0x7f0000000f80)=""/20, 0x14}, {&(0x7f0000000fc0)=""/20, 0x14}, {&(0x7f0000001000)=""/178, 0xb2}, {&(0x7f00000010c0)=""/106, 0x6a}, {&(0x7f0000001140)=""/241, 0xf1}], 0x6, &(0x7f00000013c0)=""/172, 0xac}}], 0x5, 0x100, 0x0) syncfs(r3) 01:39:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 50.738514][ T5790] sched: RT throttling activated [ 50.760868][ T5803] isolate_lru_page: 158 callbacks suppressed [ 50.760878][ T5803] ------------[ cut here ]------------ [ 50.772633][ T5803] trying to isolate tail page [ 50.772717][ T5803] WARNING: CPU: 0 PID: 5803 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 50.786139][ T5803] Modules linked in: [ 50.790148][ T5803] CPU: 0 PID: 5803 Comm: syz-executor.5 Tainted: G W 5.13.0-rc1-syzkaller #0 [ 50.800292][ T5803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 50.810350][ T5803] RIP: 0010:isolate_lru_page+0x360/0x370 [ 50.816027][ T5803] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 be 1f f2 ff 48 c7 c7 b3 1b 3b 83 31 c0 e8 10 5b da ff <0f> 0b e9 01 fd ff ff e8 a4 1f f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 50.835650][ T5803] RSP: 0018:ffffc90001a07b08 EFLAGS: 00010246 [ 50.841741][ T5803] RAX: f7a412c9d15b9b00 RBX: 0000000000000001 RCX: 0000000000040000 [ 50.849738][ T5803] RDX: ffffc90002f3a000 RSI: 0000000000001754 RDI: 0000000000001755 [ 50.857826][ T5803] RBP: ffffea0004219c00 R08: ffffffff8129a8bc R09: 0001c90001a078b7 [ 50.865885][ T5803] R10: 0000000000000002 R11: ffff888105483080 R12: ffffea0004219c40 [ 50.873912][ T5803] R13: ffff888123d53008 R14: ffffea0004219c48 R15: 0000000020001000 [ 50.881935][ T5803] FS: 00007f930f696700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 50.890898][ T5803] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 50.897493][ T5803] CR2: 0000001b31b23000 CR3: 0000000123c30000 CR4: 00000000001506f0 [ 50.905456][ T5803] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 50.913444][ T5803] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 50.921441][ T5803] Call Trace: [ 50.924722][ T5803] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 50.931089][ T5803] ? swapin_walk_pmd_entry+0x320/0x320 [ 50.936577][ T5803] __walk_page_range+0x93f/0x10e0 [ 50.941633][ T5803] walk_page_range+0x111/0x2e0 [ 50.946405][ T5803] do_madvise+0x84e/0x1050 [ 50.950866][ T5803] ? __switch_to+0x14e/0x4b0 [ 50.955534][ T5803] ? __schedule+0x427/0x5b0 [ 50.960093][ T5803] ? __fpregs_load_activate+0x103/0x1b0 [ 50.965679][ T5803] __x64_sys_madvise+0x5d/0x70 [ 50.970505][ T5803] do_syscall_64+0x4a/0x90 [ 50.974968][ T5803] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 50.980896][ T5803] RIP: 0033:0x4665f9 [ 50.984781][ T5803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 51.004500][ T5803] RSP: 002b:00007f930f696188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 51.012950][ T5803] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 51.020957][ T5803] RDX: 0000000000000015 RSI: 0000000000600003 RDI: 0000000020000000 [ 51.028957][ T5803] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 51.037044][ T5803] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 51.045042][ T5803] R13: 00007fff82e8085f R14: 00007f930f696300 R15: 0000000000022000 [ 51.053037][ T5803] ---[ end trace 3ef7490b42b15db5 ]--- [ 51.058675][ T5803] ------------[ cut here ]------------ [ 51.064161][ T5803] trying to isolate tail page [ 51.064307][ T5803] WARNING: CPU: 0 PID: 5803 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 51.077821][ T5803] Modules linked in: [ 51.081707][ T5803] CPU: 0 PID: 5803 Comm: syz-executor.5 Tainted: G W 5.13.0-rc1-syzkaller #0 [ 51.091899][ T5803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 51.102019][ T5803] RIP: 0010:isolate_lru_page+0x360/0x370 [ 51.107683][ T5803] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 be 1f f2 ff 48 c7 c7 b3 1b 3b 83 31 c0 e8 10 5b da ff <0f> 0b e9 01 fd ff ff e8 a4 1f f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 51.127320][ T5803] RSP: 0018:ffffc90001a07b08 EFLAGS: 00010246 [ 51.133386][ T5803] RAX: f7a412c9d15b9b00 RBX: 0000000000000001 RCX: 0000000000040000 [ 51.141392][ T5803] RDX: ffffc90002f3a000 RSI: 000000000002519d RDI: 000000000002519e [ 51.149391][ T5803] RBP: ffffea0004219c00 R08: ffffffff8129a8bc R09: 0001c90001a078b7 [ 51.157370][ T5803] R10: 0000000000000002 R11: ffff888105483080 R12: ffffea0004219c80 [ 51.165359][ T5803] R13: ffff888123d53010 R14: ffffea0004219c88 R15: 0000000020002000 [ 51.173464][ T5803] FS: 00007f930f696700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 51.182414][ T5803] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 51.189014][ T5803] CR2: 0000001b31b23000 CR3: 0000000123c30000 CR4: 00000000001506f0 [ 51.197013][ T5803] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 51.204999][ T5803] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 51.213009][ T5803] Call Trace: [ 51.216366][ T5803] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 51.222731][ T5803] ? swapin_walk_pmd_entry+0x320/0x320 [ 51.228251][ T5803] __walk_page_range+0x93f/0x10e0 [ 51.233308][ T5803] walk_page_range+0x111/0x2e0 [ 51.238076][ T5803] do_madvise+0x84e/0x1050 [ 51.242496][ T5803] ? __switch_to+0x14e/0x4b0 [ 51.247296][ T5803] ? __schedule+0x427/0x5b0 [ 51.251792][ T5803] ? __fpregs_load_activate+0x103/0x1b0 [ 51.257360][ T5803] __x64_sys_madvise+0x5d/0x70 [ 51.262123][ T5803] do_syscall_64+0x4a/0x90 [ 51.266532][ T5803] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 51.272454][ T5803] RIP: 0033:0x4665f9 [ 51.276343][ T5803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 51.295987][ T5803] RSP: 002b:00007f930f696188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 51.304472][ T5803] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 51.312489][ T5803] RDX: 0000000000000015 RSI: 0000000000600003 RDI: 0000000020000000 [ 51.320579][ T5803] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 51.328589][ T5803] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 51.336592][ T5803] R13: 00007fff82e8085f R14: 00007f930f696300 R15: 0000000000022000 [ 51.344589][ T5803] ---[ end trace 3ef7490b42b15db6 ]--- [ 51.350054][ T5803] ------------[ cut here ]------------ [ 51.355494][ T5803] trying to isolate tail page [ 51.355644][ T5803] WARNING: CPU: 0 PID: 5803 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 51.369098][ T5803] Modules linked in: [ 51.372980][ T5803] CPU: 0 PID: 5803 Comm: syz-executor.5 Tainted: G W 5.13.0-rc1-syzkaller #0 [ 51.383081][ T5803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 51.393184][ T5803] RIP: 0010:isolate_lru_page+0x360/0x370 [ 51.398931][ T5803] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 be 1f f2 ff 48 c7 c7 b3 1b 3b 83 31 c0 e8 10 5b da ff <0f> 0b e9 01 fd ff ff e8 a4 1f f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 51.418592][ T5803] RSP: 0018:ffffc90001a07b08 EFLAGS: 00010246 [ 51.424771][ T5803] RAX: f7a412c9d15b9b00 RBX: 0000000000000001 RCX: 0000000000040000 [ 51.432753][ T5803] RDX: ffffc90002f3a000 RSI: 000000000003ffff RDI: 0000000000040000 [ 51.440771][ T5803] RBP: ffffea0004219c00 R08: ffffffff8129a8bc R09: 0001c90001a078b7 [ 51.448745][ T5803] R10: 0000000000000002 R11: ffff888105483080 R12: ffffea0004219cc0 [ 51.456727][ T5803] R13: ffff888123d53018 R14: ffffea0004219cc8 R15: 0000000020003000 [ 51.464778][ T5803] FS: 00007f930f696700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 51.473801][ T5803] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 51.480398][ T5803] CR2: 0000001b31b23000 CR3: 0000000123c30000 CR4: 00000000001506f0 [ 51.488377][ T5803] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 51.496340][ T5803] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 51.504380][ T5803] Call Trace: [ 51.507677][ T5803] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 51.514008][ T5803] ? swapin_walk_pmd_entry+0x320/0x320 [ 51.519480][ T5803] __walk_page_range+0x93f/0x10e0 [ 51.524542][ T5803] walk_page_range+0x111/0x2e0 [ 51.529355][ T5803] do_madvise+0x84e/0x1050 [ 51.533790][ T5803] ? __switch_to+0x14e/0x4b0 [ 51.538461][ T5803] ? __schedule+0x427/0x5b0 [ 51.542968][ T5803] ? __fpregs_load_activate+0x103/0x1b0 [ 51.548540][ T5803] __x64_sys_madvise+0x5d/0x70 [ 51.553342][ T5803] do_syscall_64+0x4a/0x90 [ 51.557780][ T5803] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 51.563711][ T5803] RIP: 0033:0x4665f9 [ 51.567670][ T5803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 51.587318][ T5803] RSP: 002b:00007f930f696188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 51.595829][ T5803] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 51.603843][ T5803] RDX: 0000000000000015 RSI: 0000000000600003 RDI: 0000000020000000 [ 51.611848][ T5803] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 51.619832][ T5803] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 51.627823][ T5803] R13: 00007fff82e8085f R14: 00007f930f696300 R15: 0000000000022000 [ 51.635786][ T5803] ---[ end trace 3ef7490b42b15db7 ]--- [ 51.641254][ T5803] ------------[ cut here ]------------ 01:39:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000001c0)="85525f6b0196a105342ca2c910a031", 0xf}, {&(0x7f0000000240)="f1348694b932cfbbab283c8be2797df57e39d64989c3ed83d71c62f61bd032ff68bb18ff40a18a99d2ac03bb6cdc09e8ce6ad932837d6e0612e0b53cb78c0bd7d52a40d252ced3da01379a62632d2267e555bac364a3df956f9850e36c87cbba70bd66da0f2356d01d32985012495b59a7e4e4cdc7313cb7b12890e00365d574c6804c34f31598df58f49d03845ca84d40b0b46e77f7b64e908d25f5eee7e8235adcf69adf030b73ca8e9d1c959b3994383824978102647ef1d1b0f16b762f26be7cdeb4325f3a383ee43f7c363dc0da55241ec1d97b", 0xd6}, {&(0x7f0000000340)="77a841e4d9aa8a158e7785f3ddbbc2a8821606282b01260d16a74edb09dbe0d350cb95ed7bdc44c46fd75a40c9bd3a9672ac61e390de5b1158ed900f471501da829d0a9e7c89d6133fb8db", 0x4b}, {&(0x7f00000003c0)="94ea8c53b91a0dec7c1eed18c481de6d05bca48959447ea3fe2726b397decaa75797dadf7ff7aec6042a996d16a76bbe78422ac8fb8da7f126762f66f7e4aa4ddbe55e1b83ea4a1b543b82811999850c3d18b4d1134fbf7b9e638e71b577d47712a55ba79b91c20eafea77de09f76be1dc09cf6965091469d1f5f6b88df3a3bc19063b6466d390d3c1e530446215cdd095bc21ff638ad846075213122189e93a4d009200104b6cf871f3a2c36ccdf93fcff3407ca36feb2488d0e6ddb9c9709915c9c7a3e905bb0ba800d5127bff5dd06b9cfe4de9530c2c0b2e1f578f426c69944c26dcaf54159856cf8c9a169546a1fa59e87f759cc03c3fc2c9e186edb3ae0c27880289c0f7b52da7feb6e8bbfaf6bce2c32e69ba61ef3aa418c115ebddd1c01541f7e8c4451444045b525560ee6bd9fcb28084a5ce9ffb8bbf529fe66216e6b4cd0c427882262afcc0b829e46881693ddc7aecb6e9b3d66c3ac223a43358b841d421ad1d378ee6789512ee237de757c8e21234a7699839f0bcc9acdcd16d19776c32968771f9be8bb95a5c6c8812556ae9a8ec328e009127bf4068b9e6eb032d0c3348bee4802bec20da445d419a62dde19566e5c03279be2896d905ad51336cf6c4d84bbc2cd43c3e5ed4701700273bbfb68ad12915e89e9bb5158673275e08b994e923e844652fc6a05af4c15d3a453d9152df7bd4153584bffa51ce848639d51ebd367616605e83a25caf3a87fa83cfc9e6636a81cabc1e84aac677bc9f3ef8ca5695bc87fd504c669c1fc6bea410e1d7e464a189d9b4dbb6921f1e29024ca8136314842ab153794f62e6fb64f16951d8aabf02583a69b59bd5e477fc6bf5919595f9a266d1c485fe43021139145dca2d652cc136b50c2b2df0b9cbd57f32a7620ae26e6ec2d25dd371189a49af434067c03d799770edf2b03f06b963f8b4856d92364ee33b13a9d9d9edc62304b8fe2082083a82e3b95dd55118d5533fbd847d2728f36f1df09c318d44e6895b03d55bceecb48d22caf5cb51772c3107629f258a1ba5eafb18e3fdcbe35708e380081c1ec16af0967842e72a432e0e5ecc464ddcbed7edc7b8f9f08cf3919d77c6b6798da95afee6473b3d6bcd494f51c227b8cfa26e1282a0ce9a830796e2589d8ce21e62c2c7b61ca7dba909885b0acaed902cfafdf759664ff24bd9c01982eacb1eaf2451c4ed7b35ff3d1695088b796cdb98a2742f0038209e57cfda33de2f23fb4ff7e8dd0be9859bea21d3d24e5554b2f1ab40053a115e808edf25a4d231b22c07d98269f98125fcbad42f81fd7c5083df4264a39330a51b95a78723a1d42e71237ce9254f76d5cd7d0c457f64d8d9ac3dba9720fb79cb4cf9cf002d1b21d0b82490c12c60d9ba490e5eb10001c7356be340e67319db255238da8a819cf10a8b57181b3612ba584bb7b1ce5a36f0b351db034295dcb75287456bdd91eb3f62ad329df151abf04ed2f53945c50a6d8b8ec449d62e3b25a50fae83ce708a1078b28af8b857b11d55e421f72ff4eb1232750607a727f67dbd01cf6a66c3a1485b4070a7ce122ddd254a441a5d4652580889", 0x464}], 0x4, &(0x7f0000001440)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast2}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001500)="e6", 0x1}], 0x1}}], 0x4000393, 0x2004c840) recvmmsg(r4, &(0x7f0000002540)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/138, 0x8a}, {&(0x7f0000000380)=""/213, 0xd5}], 0x2, &(0x7f00000001c0)=""/1, 0x1}, 0xfffffff9}, {{&(0x7f0000000480), 0x80, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000680)=""/228, 0xe4}, {&(0x7f0000000780)=""/211, 0xd3}, {&(0x7f0000000880)}], 0x6, &(0x7f0000001540)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000000940)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/70, 0x46}], 0x1, &(0x7f0000000a80)=""/177, 0xb1}, 0x3}, {{&(0x7f0000000b40)=@ipx, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)=""/70, 0x46}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)=""/182, 0xb6}, {&(0x7f0000000d40)=""/82, 0x52}], 0x4, &(0x7f0000000e00)=""/35, 0x23}, 0x1}, {{&(0x7f0000000e40)=@phonet, 0x80, &(0x7f0000001340)=[{&(0x7f0000000ec0)=""/185, 0xb9}, {&(0x7f0000000f80)=""/20, 0x14}, {&(0x7f0000000fc0)=""/20, 0x14}, {&(0x7f0000001000)=""/178, 0xb2}, {&(0x7f00000010c0)=""/106, 0x6a}, {&(0x7f0000001140)=""/241, 0xf1}], 0x6, &(0x7f00000013c0)=""/172, 0xac}}], 0x5, 0x100, 0x0) syncfs(r3) 01:39:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000001c0)="85525f6b0196a105342ca2c910a031", 0xf}, {&(0x7f0000000240)="f1348694b932cfbbab283c8be2797df57e39d64989c3ed83d71c62f61bd032ff68bb18ff40a18a99d2ac03bb6cdc09e8ce6ad932837d6e0612e0b53cb78c0bd7d52a40d252ced3da01379a62632d2267e555bac364a3df956f9850e36c87cbba70bd66da0f2356d01d32985012495b59a7e4e4cdc7313cb7b12890e00365d574c6804c34f31598df58f49d03845ca84d40b0b46e77f7b64e908d25f5eee7e8235adcf69adf030b73ca8e9d1c959b3994383824978102647ef1d1b0f16b762f26be7cdeb4325f3a383ee43f7c363dc0da55241ec1d97b", 0xd6}, {&(0x7f0000000340)="77a841e4d9aa8a158e7785f3ddbbc2a8821606282b01260d16a74edb09dbe0d350cb95ed7bdc44c46fd75a40c9bd3a9672ac61e390de5b1158ed900f471501da829d0a9e7c89d6133fb8db", 0x4b}, {&(0x7f00000003c0)="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", 0x464}], 0x4, &(0x7f0000001440)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast2}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001500)="e6", 0x1}], 0x1}}], 0x4000393, 0x2004c840) recvmmsg(r4, &(0x7f0000002540)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/138, 0x8a}, {&(0x7f0000000380)=""/213, 0xd5}], 0x2, &(0x7f00000001c0)=""/1, 0x1}, 0xfffffff9}, {{&(0x7f0000000480), 0x80, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000680)=""/228, 0xe4}, {&(0x7f0000000780)=""/211, 0xd3}, {&(0x7f0000000880)}], 0x6, &(0x7f0000001540)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000000940)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/70, 0x46}], 0x1, &(0x7f0000000a80)=""/177, 0xb1}, 0x3}, {{&(0x7f0000000b40)=@ipx, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)=""/70, 0x46}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)=""/182, 0xb6}, {&(0x7f0000000d40)=""/82, 0x52}], 0x4, &(0x7f0000000e00)=""/35, 0x23}, 0x1}, {{&(0x7f0000000e40)=@phonet, 0x80, &(0x7f0000001340)=[{&(0x7f0000000ec0)=""/185, 0xb9}, {&(0x7f0000000f80)=""/20, 0x14}, {&(0x7f0000000fc0)=""/20, 0x14}, {&(0x7f0000001000)=""/178, 0xb2}, {&(0x7f00000010c0)=""/106, 0x6a}, {&(0x7f0000001140)=""/241, 0xf1}], 0x6, &(0x7f00000013c0)=""/172, 0xac}}], 0x5, 0x100, 0x0) syncfs(r3) [ 51.646701][ T5803] trying to isolate tail page [ 51.646789][ T5803] WARNING: CPU: 0 PID: 5803 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 51.660629][ T5803] Modules linked in: [ 51.664512][ T5803] CPU: 0 PID: 5803 Comm: syz-executor.5 Tainted: G W 5.13.0-rc1-syzkaller #0 [ 51.674601][ T5803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 51.684676][ T5803] RIP: 0010:isolate_lru_page+0x360/0x370 [ 51.690345][ T5803] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 be 1f f2 ff 48 c7 c7 b3 1b 3b 83 31 c0 e8 10 5b da ff <0f> 0b e9 01 fd ff ff e8 a4 1f f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 51.710182][ T5803] RSP: 0018:ffffc90001a07b08 EFLAGS: 00010246 [ 51.716326][ T5803] RAX: f7a412c9d15b9b00 RBX: 0000000000000001 RCX: 0000000000040000 [ 51.724323][ T5803] RDX: ffffc90002f3a000 RSI: 000000000003ffff RDI: 0000000000040000 [ 51.732422][ T5803] RBP: ffffea0004219c00 R08: ffffffff8129a8bc R09: 0001c90001a078b7 [ 51.740408][ T5803] R10: 0000000000000002 R11: ffff888105483080 R12: ffffea0004219d00 [ 51.748446][ T5803] R13: ffff888123d53020 R14: ffffea0004219d08 R15: 0000000020004000 [ 51.756407][ T5803] FS: 00007f930f696700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 51.765346][ T5803] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 51.771951][ T5803] CR2: 0000001b31b23000 CR3: 0000000123c30000 CR4: 00000000001506f0 [ 51.779961][ T5803] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 51.787957][ T5803] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 51.795932][ T5803] Call Trace: [ 51.799231][ T5803] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 51.805573][ T5803] ? swapin_walk_pmd_entry+0x320/0x320 [ 51.811056][ T5803] __walk_page_range+0x93f/0x10e0 [ 51.816092][ T5803] walk_page_range+0x111/0x2e0 [ 51.820905][ T5803] do_madvise+0x84e/0x1050 [ 51.825392][ T5803] ? __switch_to+0x14e/0x4b0 [ 51.830037][ T5803] ? __schedule+0x427/0x5b0 [ 51.834545][ T5803] ? __fpregs_load_activate+0x103/0x1b0 [ 51.840179][ T5803] __x64_sys_madvise+0x5d/0x70 [ 51.844953][ T5803] do_syscall_64+0x4a/0x90 [ 51.849404][ T5803] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 51.855368][ T5803] RIP: 0033:0x4665f9 [ 51.859302][ T5803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 51.878925][ T5803] RSP: 002b:00007f930f696188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 51.887391][ T5803] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 51.895364][ T5803] RDX: 0000000000000015 RSI: 0000000000600003 RDI: 0000000020000000 [ 51.903359][ T5803] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 51.911355][ T5803] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 51.919349][ T5803] R13: 00007fff82e8085f R14: 00007f930f696300 R15: 0000000000022000 [ 51.927371][ T5803] ---[ end trace 3ef7490b42b15db8 ]--- [ 51.932828][ T5803] ------------[ cut here ]------------ [ 51.938282][ T5803] trying to isolate tail page [ 51.938364][ T5803] WARNING: CPU: 0 PID: 5803 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 51.951828][ T5803] Modules linked in: [ 51.955730][ T5803] CPU: 0 PID: 5803 Comm: syz-executor.5 Tainted: G W 5.13.0-rc1-syzkaller #0 [ 51.965848][ T5803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 51.975915][ T5803] RIP: 0010:isolate_lru_page+0x360/0x370 [ 51.981580][ T5803] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 be 1f f2 ff 48 c7 c7 b3 1b 3b 83 31 c0 e8 10 5b da ff <0f> 0b e9 01 fd ff ff e8 a4 1f f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 52.001277][ T5803] RSP: 0018:ffffc90001a07b08 EFLAGS: 00010246 [ 52.007378][ T5803] RAX: f7a412c9d15b9b00 RBX: 0000000000000001 RCX: 0000000000040000 [ 52.015424][ T5803] RDX: ffffc90002f3a000 RSI: 000000000003ffff RDI: 0000000000040000 [ 52.023426][ T5803] RBP: ffffea0004219c00 R08: ffffffff8129a8bc R09: 0001c90001a078b7 [ 52.031427][ T5803] R10: 0000000000000002 R11: ffff888105483080 R12: ffffea0004219d40 [ 52.039444][ T5803] R13: ffff888123d53028 R14: ffffea0004219d48 R15: 0000000020005000 [ 52.047508][ T5803] FS: 00007f930f696700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 52.056436][ T5803] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 52.063055][ T5803] CR2: 0000001b31b23000 CR3: 0000000123c30000 CR4: 00000000001506f0 [ 52.071091][ T5803] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 52.079148][ T5803] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 52.087152][ T5803] Call Trace: [ 52.090425][ T5803] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 52.096838][ T5803] ? swapin_walk_pmd_entry+0x320/0x320 [ 52.102345][ T5803] __walk_page_range+0x93f/0x10e0 [ 52.108840][ T5803] walk_page_range+0x111/0x2e0 [ 52.113688][ T5803] do_madvise+0x84e/0x1050 [ 52.118119][ T5803] ? __switch_to+0x14e/0x4b0 [ 52.122779][ T5803] ? __schedule+0x427/0x5b0 [ 52.127284][ T5803] ? __fpregs_load_activate+0x103/0x1b0 [ 52.132823][ T5803] __x64_sys_madvise+0x5d/0x70 [ 52.137616][ T5803] do_syscall_64+0x4a/0x90 [ 52.142036][ T5803] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 52.147950][ T5803] RIP: 0033:0x4665f9 [ 52.151853][ T5803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 52.173113][ T5803] RSP: 002b:00007f930f696188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 52.181573][ T5803] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 52.189555][ T5803] RDX: 0000000000000015 RSI: 0000000000600003 RDI: 0000000020000000 [ 52.197543][ T5803] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 52.205531][ T5803] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 52.213540][ T5803] R13: 00007fff82e8085f R14: 00007f930f696300 R15: 0000000000022000 [ 52.221537][ T5803] ---[ end trace 3ef7490b42b15db9 ]--- [ 52.227133][ T5803] ------------[ cut here ]------------ [ 52.232568][ T5803] trying to isolate tail page [ 52.232721][ T5803] WARNING: CPU: 0 PID: 5803 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 52.246218][ T5803] Modules linked in: [ 52.250173][ T5803] CPU: 0 PID: 5803 Comm: syz-executor.5 Tainted: G W 5.13.0-rc1-syzkaller #0 [ 52.260241][ T5803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 52.270310][ T5803] RIP: 0010:isolate_lru_page+0x360/0x370 [ 52.276037][ T5803] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 be 1f f2 ff 48 c7 c7 b3 1b 3b 83 31 c0 e8 10 5b da ff <0f> 0b e9 01 fd ff ff e8 a4 1f f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 52.295652][ T5803] RSP: 0018:ffffc90001a07b08 EFLAGS: 00010246 [ 52.301816][ T5803] RAX: f7a412c9d15b9b00 RBX: 0000000000000001 RCX: 0000000000040000 [ 52.309804][ T5803] RDX: ffffc90002f3a000 RSI: 000000000003ffff RDI: 0000000000040000 [ 52.317802][ T5803] RBP: ffffea0004219c00 R08: ffffffff8129a8bc R09: 0001c90001a078b7 [ 52.325818][ T5803] R10: 0000000000000002 R11: ffff888105483080 R12: ffffea0004219d80 [ 52.333789][ T5803] R13: ffff888123d53030 R14: ffffea0004219d88 R15: 0000000020006000 [ 52.341779][ T5803] FS: 00007f930f696700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 52.350734][ T5803] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 52.357337][ T5803] CR2: 0000001b31b23000 CR3: 0000000123c30000 CR4: 00000000001506f0 [ 52.365324][ T5803] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 52.373363][ T5803] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 52.381369][ T5803] Call Trace: [ 52.384723][ T5803] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 52.391068][ T5803] ? swapin_walk_pmd_entry+0x320/0x320 [ 52.396534][ T5803] __walk_page_range+0x93f/0x10e0 [ 52.401566][ T5803] walk_page_range+0x111/0x2e0 [ 52.406447][ T5803] do_madvise+0x84e/0x1050 [ 52.410875][ T5803] ? __switch_to+0x14e/0x4b0 [ 52.415563][ T5803] ? __schedule+0x427/0x5b0 [ 52.420084][ T5803] ? __fpregs_load_activate+0x103/0x1b0 [ 52.425654][ T5803] __x64_sys_madvise+0x5d/0x70 [ 52.430450][ T5803] do_syscall_64+0x4a/0x90 [ 52.434899][ T5803] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 52.440822][ T5803] RIP: 0033:0x4665f9 [ 52.444763][ T5803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 52.464535][ T5803] RSP: 002b:00007f930f696188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 52.473045][ T5803] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 52.481049][ T5803] RDX: 0000000000000015 RSI: 0000000000600003 RDI: 0000000020000000 [ 52.489093][ T5803] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 52.497099][ T5803] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 52.505070][ T5803] R13: 00007fff82e8085f R14: 00007f930f696300 R15: 0000000000022000 [ 52.513042][ T5803] ---[ end trace 3ef7490b42b15dba ]--- [ 52.519630][ T5803] ------------[ cut here ]------------ [ 52.525086][ T5803] trying to isolate tail page [ 52.525365][ T5803] WARNING: CPU: 0 PID: 5803 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 52.538871][ T5803] Modules linked in: [ 52.542778][ T5803] CPU: 0 PID: 5803 Comm: syz-executor.5 Tainted: G W 5.13.0-rc1-syzkaller #0 [ 52.552879][ T5803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 52.562954][ T5803] RIP: 0010:isolate_lru_page+0x360/0x370 [ 52.568617][ T5803] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 be 1f f2 ff 48 c7 c7 b3 1b 3b 83 31 c0 e8 10 5b da ff <0f> 0b e9 01 fd ff ff e8 a4 1f f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 52.588261][ T5803] RSP: 0018:ffffc90001a07b08 EFLAGS: 00010246 [ 52.594437][ T5803] RAX: f7a412c9d15b9b00 RBX: 0000000000000001 RCX: 0000000000040000 [ 52.602473][ T5803] RDX: ffffc90002f3a000 RSI: 000000000003ffff RDI: 0000000000040000 [ 52.610449][ T5803] RBP: ffffea0004219c00 R08: ffffffff8129a8bc R09: 0001c90001a078b7 [ 52.618434][ T5803] R10: 0000000000000002 R11: ffff888105483080 R12: ffffea0004219dc0 [ 52.626416][ T5803] R13: ffff888123d53038 R14: ffffea0004219dc8 R15: 0000000020007000 [ 52.634408][ T5803] FS: 00007f930f696700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 52.643379][ T5803] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 52.650039][ T5803] CR2: 0000001b31b23000 CR3: 0000000123c30000 CR4: 00000000001506f0 [ 52.658108][ T5803] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 52.666146][ T5803] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 52.674132][ T5803] Call Trace: [ 52.677498][ T5803] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 52.683832][ T5803] ? swapin_walk_pmd_entry+0x320/0x320 [ 52.689318][ T5803] __walk_page_range+0x93f/0x10e0 [ 52.694346][ T5803] walk_page_range+0x111/0x2e0 [ 52.699121][ T5803] do_madvise+0x84e/0x1050 [ 52.703609][ T5803] ? __switch_to+0x14e/0x4b0 [ 52.708205][ T5803] ? __schedule+0x427/0x5b0 [ 52.712786][ T5803] ? __fpregs_load_activate+0x103/0x1b0 [ 52.720280][ T5803] __x64_sys_madvise+0x5d/0x70 [ 52.725041][ T5803] do_syscall_64+0x4a/0x90 [ 52.729515][ T5803] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 52.735543][ T5803] RIP: 0033:0x4665f9 [ 52.739455][ T5803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 52.759125][ T5803] RSP: 002b:00007f930f696188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 52.767601][ T5803] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 52.775567][ T5803] RDX: 0000000000000015 RSI: 0000000000600003 RDI: 0000000020000000 [ 52.783616][ T5803] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 52.791657][ T5803] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 52.799678][ T5803] R13: 00007fff82e8085f R14: 00007f930f696300 R15: 0000000000022000 [ 52.807668][ T5803] ---[ end trace 3ef7490b42b15dbb ]--- [ 52.813121][ T5803] ------------[ cut here ]------------ [ 52.818598][ T5803] trying to isolate tail page [ 52.818807][ T5803] WARNING: CPU: 0 PID: 5803 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 52.832279][ T5803] Modules linked in: [ 52.836162][ T5803] CPU: 0 PID: 5803 Comm: syz-executor.5 Tainted: G W 5.13.0-rc1-syzkaller #0 [ 52.846223][ T5803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 52.856287][ T5803] RIP: 0010:isolate_lru_page+0x360/0x370 [ 52.861935][ T5803] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 be 1f f2 ff 48 c7 c7 b3 1b 3b 83 31 c0 e8 10 5b da ff <0f> 0b e9 01 fd ff ff e8 a4 1f f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 52.881725][ T5803] RSP: 0018:ffffc90001a07b08 EFLAGS: 00010246 [ 52.887841][ T5803] RAX: f7a412c9d15b9b00 RBX: 0000000000000001 RCX: 0000000000040000 [ 52.895858][ T5803] RDX: ffffc90002f3a000 RSI: 000000000003ffff RDI: 0000000000040000 [ 52.903865][ T5803] RBP: ffffea00041c1c00 R08: ffffffff8129a8bc R09: 0001c90001a078b7 [ 52.911854][ T5803] R10: 0000000000000002 R11: ffff888105483080 R12: ffffea00041c1c40 [ 52.919846][ T5803] R13: ffff888123d53048 R14: ffffea00041c1c48 R15: 0000000020009000 [ 52.927830][ T5803] FS: 00007f930f696700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 52.936888][ T5803] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 52.943462][ T5803] CR2: 0000001b31b23000 CR3: 0000000123c30000 CR4: 00000000001506f0 [ 52.951443][ T5803] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 52.959427][ T5803] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 52.967414][ T5803] Call Trace: [ 52.970689][ T5803] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 52.977060][ T5803] ? swapin_walk_pmd_entry+0x320/0x320 [ 52.982522][ T5803] __walk_page_range+0x93f/0x10e0 [ 52.987578][ T5803] walk_page_range+0x111/0x2e0 [ 52.992423][ T5803] do_madvise+0x84e/0x1050 [ 52.996907][ T5803] ? __switch_to+0x14e/0x4b0 [ 53.001494][ T5803] ? __schedule+0x427/0x5b0 [ 53.005986][ T5803] ? __fpregs_load_activate+0x103/0x1b0 [ 53.011571][ T5803] __x64_sys_madvise+0x5d/0x70 [ 53.016335][ T5803] do_syscall_64+0x4a/0x90 [ 53.020755][ T5803] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 53.026772][ T5803] RIP: 0033:0x4665f9 [ 53.030658][ T5803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 53.050349][ T5803] RSP: 002b:00007f930f696188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 53.058785][ T5803] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 53.066802][ T5803] RDX: 0000000000000015 RSI: 0000000000600003 RDI: 0000000020000000 [ 53.074778][ T5803] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 53.082763][ T5803] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 53.090967][ T5803] R13: 00007fff82e8085f R14: 00007f930f696300 R15: 0000000000022000 [ 53.098952][ T5803] ---[ end trace 3ef7490b42b15dbc ]--- [ 53.104401][ T5803] ------------[ cut here ]------------ [ 53.109865][ T5803] trying to isolate tail page [ 53.109971][ T5803] WARNING: CPU: 0 PID: 5803 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 53.123485][ T5803] Modules linked in: [ 53.127393][ T5803] CPU: 0 PID: 5803 Comm: syz-executor.5 Tainted: G W 5.13.0-rc1-syzkaller #0 [ 53.137515][ T5803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 53.147604][ T5803] RIP: 0010:isolate_lru_page+0x360/0x370 [ 53.153249][ T5803] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 be 1f f2 ff 48 c7 c7 b3 1b 3b 83 31 c0 e8 10 5b da ff <0f> 0b e9 01 fd ff ff e8 a4 1f f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 53.172866][ T5803] RSP: 0018:ffffc90001a07b08 EFLAGS: 00010246 [ 53.178965][ T5803] RAX: f7a412c9d15b9b00 RBX: 0000000000000001 RCX: 0000000000040000 [ 53.186958][ T5803] RDX: ffffc90002f3a000 RSI: 000000000003ffff RDI: 0000000000040000 [ 53.194936][ T5803] RBP: ffffea00041c1c00 R08: ffffffff8129a8bc R09: 0001c90001a078b7 [ 53.202958][ T5803] R10: 0000000000000002 R11: ffff888105483080 R12: ffffea00041c1c80 [ 53.210934][ T5803] R13: ffff888123d53050 R14: ffffea00041c1c88 R15: 000000002000a000 [ 53.218914][ T5803] FS: 00007f930f696700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 53.227924][ T5803] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 53.234510][ T5803] CR2: 0000001b31b23000 CR3: 0000000123c30000 CR4: 00000000001506f0 [ 53.242498][ T5803] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 53.250501][ T5803] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 53.258504][ T5803] Call Trace: [ 53.261780][ T5803] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 53.268144][ T5803] ? swapin_walk_pmd_entry+0x320/0x320 [ 53.273612][ T5803] __walk_page_range+0x93f/0x10e0 [ 53.278669][ T5803] walk_page_range+0x111/0x2e0 [ 53.283436][ T5803] do_madvise+0x84e/0x1050 [ 53.287893][ T5803] ? __switch_to+0x14e/0x4b0 [ 53.292532][ T5803] ? __schedule+0x427/0x5b0 [ 53.297064][ T5803] ? __fpregs_load_activate+0x103/0x1b0 [ 53.302660][ T5803] __x64_sys_madvise+0x5d/0x70 [ 53.307437][ T5803] do_syscall_64+0x4a/0x90 [ 53.311850][ T5803] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 53.317746][ T5803] RIP: 0033:0x4665f9 [ 53.321635][ T5803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 53.341332][ T5803] RSP: 002b:00007f930f696188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 53.349746][ T5803] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 53.357721][ T5803] RDX: 0000000000000015 RSI: 0000000000600003 RDI: 0000000020000000 [ 53.365691][ T5803] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 53.373676][ T5803] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 53.381666][ T5803] R13: 00007fff82e8085f R14: 00007f930f696300 R15: 0000000000022000 [ 53.389663][ T5803] ---[ end trace 3ef7490b42b15dbd ]--- [ 53.395116][ T5803] ------------[ cut here ]------------ [ 53.400571][ T5803] trying to isolate tail page [ 53.400747][ T5803] WARNING: CPU: 0 PID: 5803 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 53.415269][ T5803] Modules linked in: [ 53.419183][ T5803] CPU: 0 PID: 5803 Comm: syz-executor.5 Tainted: G W 5.13.0-rc1-syzkaller #0 [ 53.429272][ T5803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 53.439357][ T5803] RIP: 0010:isolate_lru_page+0x360/0x370 [ 53.445001][ T5803] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 be 1f f2 ff 48 c7 c7 b3 1b 3b 83 31 c0 e8 10 5b da ff <0f> 0b e9 01 fd ff ff e8 a4 1f f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 53.464626][ T5803] RSP: 0018:ffffc90001a07b08 EFLAGS: 00010246 [ 53.470786][ T5803] RAX: f7a412c9d15b9b00 RBX: 0000000000000001 RCX: 0000000000040000 [ 53.478784][ T5803] RDX: ffffc90002f3a000 RSI: 000000000003ffff RDI: 0000000000040000 [ 53.486771][ T5803] RBP: ffffea00041c1c00 R08: ffffffff8129a8bc R09: 0001c90001a078b7 [ 53.494739][ T5803] R10: 0000000000000002 R11: ffff888105483080 R12: ffffea00041c1cc0 [ 53.502790][ T5803] R13: ffff888123d53058 R14: ffffea00041c1cc8 R15: 000000002000b000 [ 53.510789][ T5803] FS: 00007f930f696700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 53.519809][ T5803] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 53.526421][ T5803] CR2: 0000001b31b23000 CR3: 0000000123c30000 CR4: 00000000001506f0 [ 53.534421][ T5803] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 53.542404][ T5803] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 53.550428][ T5803] Call Trace: [ 53.553711][ T5803] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 53.560070][ T5803] ? swapin_walk_pmd_entry+0x320/0x320 [ 53.565528][ T5803] __walk_page_range+0x93f/0x10e0 [ 53.570654][ T5803] walk_page_range+0x111/0x2e0 [ 53.575502][ T5803] do_madvise+0x84e/0x1050 [ 53.579977][ T5803] ? __switch_to+0x14e/0x4b0 [ 53.584616][ T5803] ? __schedule+0x427/0x5b0 [ 53.589218][ T5803] ? __fpregs_load_activate+0x103/0x1b0 [ 53.594794][ T5803] __x64_sys_madvise+0x5d/0x70 [ 53.599576][ T5803] do_syscall_64+0x4a/0x90 [ 53.604053][ T5803] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 53.609960][ T5803] RIP: 0033:0x4665f9 [ 53.613862][ T5803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 53.633655][ T5803] RSP: 002b:00007f930f696188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 53.642156][ T5803] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 53.650153][ T5803] RDX: 0000000000000015 RSI: 0000000000600003 RDI: 0000000020000000 01:39:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x82802) read(r0, 0x0, 0x0) [ 53.658146][ T5803] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 53.666296][ T5803] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 53.674290][ T5803] R13: 00007fff82e8085f R14: 00007f930f696300 R15: 0000000000022000 [ 53.682280][ T5803] ---[ end trace 3ef7490b42b15dbe ]--- 01:39:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000001c0)="85525f6b0196a105342ca2c910a031", 0xf}, {&(0x7f0000000240)="f1348694b932cfbbab283c8be2797df57e39d64989c3ed83d71c62f61bd032ff68bb18ff40a18a99d2ac03bb6cdc09e8ce6ad932837d6e0612e0b53cb78c0bd7d52a40d252ced3da01379a62632d2267e555bac364a3df956f9850e36c87cbba70bd66da0f2356d01d32985012495b59a7e4e4cdc7313cb7b12890e00365d574c6804c34f31598df58f49d03845ca84d40b0b46e77f7b64e908d25f5eee7e8235adcf69adf030b73ca8e9d1c959b3994383824978102647ef1d1b0f16b762f26be7cdeb4325f3a383ee43f7c363dc0da55241ec1d97b", 0xd6}, {&(0x7f0000000340)="77a841e4d9aa8a158e7785f3ddbbc2a8821606282b01260d16a74edb09dbe0d350cb95ed7bdc44c46fd75a40c9bd3a9672ac61e390de5b1158ed900f471501da829d0a9e7c89d6133fb8db", 0x4b}, {&(0x7f00000003c0)="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", 0x464}], 0x4, &(0x7f0000001440)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast2}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001500)="e6", 0x1}], 0x1}}], 0x4000393, 0x2004c840) recvmmsg(r4, &(0x7f0000002540)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/138, 0x8a}, {&(0x7f0000000380)=""/213, 0xd5}], 0x2, &(0x7f00000001c0)=""/1, 0x1}, 0xfffffff9}, {{&(0x7f0000000480), 0x80, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000680)=""/228, 0xe4}, {&(0x7f0000000780)=""/211, 0xd3}, {&(0x7f0000000880)}], 0x6, &(0x7f0000001540)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000000940)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/70, 0x46}], 0x1, &(0x7f0000000a80)=""/177, 0xb1}, 0x3}, {{&(0x7f0000000b40)=@ipx, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)=""/70, 0x46}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)=""/182, 0xb6}, {&(0x7f0000000d40)=""/82, 0x52}], 0x4, &(0x7f0000000e00)=""/35, 0x23}, 0x1}, {{&(0x7f0000000e40)=@phonet, 0x80, &(0x7f0000001340)=[{&(0x7f0000000ec0)=""/185, 0xb9}, {&(0x7f0000000f80)=""/20, 0x14}, {&(0x7f0000000fc0)=""/20, 0x14}, {&(0x7f0000001000)=""/178, 0xb2}, {&(0x7f00000010c0)=""/106, 0x6a}, {&(0x7f0000001140)=""/241, 0xf1}], 0x6, &(0x7f00000013c0)=""/172, 0xac}}], 0x5, 0x100, 0x0) syncfs(r3) 01:39:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000001c0)="85525f6b0196a105342ca2c910a031", 0xf}, {&(0x7f0000000240)="f1348694b932cfbbab283c8be2797df57e39d64989c3ed83d71c62f61bd032ff68bb18ff40a18a99d2ac03bb6cdc09e8ce6ad932837d6e0612e0b53cb78c0bd7d52a40d252ced3da01379a62632d2267e555bac364a3df956f9850e36c87cbba70bd66da0f2356d01d32985012495b59a7e4e4cdc7313cb7b12890e00365d574c6804c34f31598df58f49d03845ca84d40b0b46e77f7b64e908d25f5eee7e8235adcf69adf030b73ca8e9d1c959b3994383824978102647ef1d1b0f16b762f26be7cdeb4325f3a383ee43f7c363dc0da55241ec1d97b", 0xd6}, {&(0x7f0000000340)="77a841e4d9aa8a158e7785f3ddbbc2a8821606282b01260d16a74edb09dbe0d350cb95ed7bdc44c46fd75a40c9bd3a9672ac61e390de5b1158ed900f471501da829d0a9e7c89d6133fb8db", 0x4b}, {&(0x7f00000003c0)="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", 0x464}], 0x4, &(0x7f0000001440)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast2}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001500)="e6", 0x1}], 0x1}}], 0x4000393, 0x2004c840) recvmmsg(r4, &(0x7f0000002540)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/138, 0x8a}, {&(0x7f0000000380)=""/213, 0xd5}], 0x2, &(0x7f00000001c0)=""/1, 0x1}, 0xfffffff9}, {{&(0x7f0000000480), 0x80, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000680)=""/228, 0xe4}, {&(0x7f0000000780)=""/211, 0xd3}, {&(0x7f0000000880)}], 0x6, &(0x7f0000001540)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000000940)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/70, 0x46}], 0x1, &(0x7f0000000a80)=""/177, 0xb1}, 0x3}, {{&(0x7f0000000b40)=@ipx, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)=""/70, 0x46}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)=""/182, 0xb6}, {&(0x7f0000000d40)=""/82, 0x52}], 0x4, &(0x7f0000000e00)=""/35, 0x23}, 0x1}, {{&(0x7f0000000e40)=@phonet, 0x80, &(0x7f0000001340)=[{&(0x7f0000000ec0)=""/185, 0xb9}, {&(0x7f0000000f80)=""/20, 0x14}, {&(0x7f0000000fc0)=""/20, 0x14}, {&(0x7f0000001000)=""/178, 0xb2}, {&(0x7f00000010c0)=""/106, 0x6a}, {&(0x7f0000001140)=""/241, 0xf1}], 0x6, &(0x7f00000013c0)=""/172, 0xac}}], 0x5, 0x100, 0x0) syncfs(r3) 01:39:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 01:39:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x82802) read(r0, 0x0, 0x0) 01:39:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000001c0)="85525f6b0196a105342ca2c910a031", 0xf}, {&(0x7f0000000240)="f1348694b932cfbbab283c8be2797df57e39d64989c3ed83d71c62f61bd032ff68bb18ff40a18a99d2ac03bb6cdc09e8ce6ad932837d6e0612e0b53cb78c0bd7d52a40d252ced3da01379a62632d2267e555bac364a3df956f9850e36c87cbba70bd66da0f2356d01d32985012495b59a7e4e4cdc7313cb7b12890e00365d574c6804c34f31598df58f49d03845ca84d40b0b46e77f7b64e908d25f5eee7e8235adcf69adf030b73ca8e9d1c959b3994383824978102647ef1d1b0f16b762f26be7cdeb4325f3a383ee43f7c363dc0da55241ec1d97b", 0xd6}, {&(0x7f0000000340)="77a841e4d9aa8a158e7785f3ddbbc2a8821606282b01260d16a74edb09dbe0d350cb95ed7bdc44c46fd75a40c9bd3a9672ac61e390de5b1158ed900f471501da829d0a9e7c89d6133fb8db", 0x4b}, {&(0x7f00000003c0)="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", 0x464}], 0x4, &(0x7f0000001440)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast2}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001500)="e6", 0x1}], 0x1}}], 0x4000393, 0x2004c840) recvmmsg(r4, &(0x7f0000002540)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/138, 0x8a}, {&(0x7f0000000380)=""/213, 0xd5}], 0x2, &(0x7f00000001c0)=""/1, 0x1}, 0xfffffff9}, {{&(0x7f0000000480), 0x80, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000680)=""/228, 0xe4}, {&(0x7f0000000780)=""/211, 0xd3}, {&(0x7f0000000880)}], 0x6, &(0x7f0000001540)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000000940)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/70, 0x46}], 0x1, &(0x7f0000000a80)=""/177, 0xb1}, 0x3}, {{&(0x7f0000000b40)=@ipx, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)=""/70, 0x46}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)=""/182, 0xb6}, {&(0x7f0000000d40)=""/82, 0x52}], 0x4, &(0x7f0000000e00)=""/35, 0x23}, 0x1}, {{&(0x7f0000000e40)=@phonet, 0x80, &(0x7f0000001340)=[{&(0x7f0000000ec0)=""/185, 0xb9}, {&(0x7f0000000f80)=""/20, 0x14}, {&(0x7f0000000fc0)=""/20, 0x14}, {&(0x7f0000001000)=""/178, 0xb2}, {&(0x7f00000010c0)=""/106, 0x6a}, {&(0x7f0000001140)=""/241, 0xf1}], 0x6, &(0x7f00000013c0)=""/172, 0xac}}], 0x5, 0x100, 0x0) syncfs(r3) 01:39:39 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) accept4(r2, 0xfffffffffffffffd, 0x0, 0x0) 01:39:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) 01:39:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x82802) read(r0, 0x0, 0x0) 01:39:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB='n'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote, r2}, 0x14) 01:39:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x82802) read(r0, 0x0, 0x0) 01:39:40 executing program 1: shmget(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 01:39:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB='n'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote, r2}, 0x14) 01:39:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) 01:39:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 01:39:40 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) accept4(r2, 0xfffffffffffffffd, 0x0, 0x0) 01:39:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB='n'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote, r2}, 0x14) 01:39:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB='n'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote, r2}, 0x14) 01:39:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) 01:39:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB='n'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote, r2}, 0x14) 01:39:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40400008}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000340)=""/5, &(0x7f0000000380)=0x5) 01:39:41 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) accept4(r2, 0xfffffffffffffffd, 0x0, 0x0) 01:39:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000014000000080002000100000020000180100003"], 0x3c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100007817) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:39:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) 01:39:41 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) accept4(r2, 0xfffffffffffffffd, 0x0, 0x0) 01:39:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40400008}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000340)=""/5, &(0x7f0000000380)=0x5) 01:39:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB='n'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote, r2}, 0x14) 01:39:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB='n'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote, r2}, 0x14) 01:39:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40400008}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000340)=""/5, &(0x7f0000000380)=0x5) 01:39:41 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x3a) setreuid(0xee01, 0xffffffffffffffff) r0 = creat(&(0x7f00000015c0)='./file0\x00', 0x0) fstat(r0, &(0x7f000000f780)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) 01:39:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40400008}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000340)=""/5, &(0x7f0000000380)=0x5) 01:39:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)={0x18, 0x16, 0xa01, 0x0, 0x0, {0x2, 0x2}, [@generic="af"]}, 0x18}}, 0x0) 01:39:41 executing program 1: clone(0x8300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f00000000c0)="8bf4cb405751e358a4b122fe2082884e804a86d2ba4981548f411ffbc13b190d0b464132163d5d4c36c85932115fdc5f01e6537374d396c07f2a1f33a2f3df60d815fbe2b8d6c968866d9d8ff133fc3607006b430524f3091c4cf9b1a969481f7ce3731636c97a1a4a24e7c14301efd994f710713a7ecf0af5bd7f80620000000006000d0b3155293947f882b4b1a632d072c8ffeccebe11d003264658db06adf6ac28fb1c549cb35ed28c54a9fdc99335aa192ea22342d3a45bc49b56923549343167fc02f739c6fd1e187096e7a5a443872a5ac6efc2e064348d1d187edf3f568b73452e6db99898aab14c2eaac9390a8a4d04fafc580000", 0xf9, r0) 01:39:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40400008}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000340)=""/5, &(0x7f0000000380)=0x5) [ 56.250963][ T5920] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 56.280873][ T5940] Option ' BÓ¤[Ä›V’5I41gü÷9Æýp–祤C‡*ZÆïÂàd4~ß?V‹sE.m¹˜˜ª±L.ªÉ9 [ 56.280873][ T5940] ŠMúüX' to dns_resolver key: bad/missing value 01:39:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000014000000080002000100000020000180100003"], 0x3c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100007817) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:39:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)={0x18, 0x16, 0xa01, 0x0, 0x0, {0x2, 0x2}, [@generic="af"]}, 0x18}}, 0x0) 01:39:41 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x3a) setreuid(0xee01, 0xffffffffffffffff) r0 = creat(&(0x7f00000015c0)='./file0\x00', 0x0) fstat(r0, &(0x7f000000f780)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) 01:39:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40400008}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000340)=""/5, &(0x7f0000000380)=0x5) 01:39:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40400008}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000340)=""/5, &(0x7f0000000380)=0x5) 01:39:41 executing program 1: clone(0x8300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f00000000c0)="8bf4cb405751e358a4b122fe2082884e804a86d2ba4981548f411ffbc13b190d0b464132163d5d4c36c85932115fdc5f01e6537374d396c07f2a1f33a2f3df60d815fbe2b8d6c968866d9d8ff133fc3607006b430524f3091c4cf9b1a969481f7ce3731636c97a1a4a24e7c14301efd994f710713a7ecf0af5bd7f80620000000006000d0b3155293947f882b4b1a632d072c8ffeccebe11d003264658db06adf6ac28fb1c549cb35ed28c54a9fdc99335aa192ea22342d3a45bc49b56923549343167fc02f739c6fd1e187096e7a5a443872a5ac6efc2e064348d1d187edf3f568b73452e6db99898aab14c2eaac9390a8a4d04fafc580000", 0xf9, r0) 01:39:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)={0x18, 0x16, 0xa01, 0x0, 0x0, {0x2, 0x2}, [@generic="af"]}, 0x18}}, 0x0) 01:39:41 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x3a) setreuid(0xee01, 0xffffffffffffffff) r0 = creat(&(0x7f00000015c0)='./file0\x00', 0x0) fstat(r0, &(0x7f000000f780)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) 01:39:41 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x3a) setreuid(0xee01, 0xffffffffffffffff) r0 = creat(&(0x7f00000015c0)='./file0\x00', 0x0) fstat(r0, &(0x7f000000f780)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) 01:39:41 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000200)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@abort}]}) 01:39:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)={0x18, 0x16, 0xa01, 0x0, 0x0, {0x2, 0x2}, [@generic="af"]}, 0x18}}, 0x0) [ 56.451172][ T5965] Option ' BÓ¤[Ä›V’5I41gü÷9Æýp–祤C‡*ZÆïÂàd4~ß?V‹sE.m¹˜˜ª±L.ªÉ9 [ 56.451172][ T5965] ŠMúüX' to dns_resolver key: bad/missing value 01:39:41 executing program 1: clone(0x8300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f00000000c0)="8bf4cb405751e358a4b122fe2082884e804a86d2ba4981548f411ffbc13b190d0b464132163d5d4c36c85932115fdc5f01e6537374d396c07f2a1f33a2f3df60d815fbe2b8d6c968866d9d8ff133fc3607006b430524f3091c4cf9b1a969481f7ce3731636c97a1a4a24e7c14301efd994f710713a7ecf0af5bd7f80620000000006000d0b3155293947f882b4b1a632d072c8ffeccebe11d003264658db06adf6ac28fb1c549cb35ed28c54a9fdc99335aa192ea22342d3a45bc49b56923549343167fc02f739c6fd1e187096e7a5a443872a5ac6efc2e064348d1d187edf3f568b73452e6db99898aab14c2eaac9390a8a4d04fafc580000", 0xf9, r0) [ 56.534944][ T5979] loop5: detected capacity change from 0 to 512 [ 56.569780][ T5979] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 56.579654][ T5989] Option ' BÓ¤[Ä›V’5I41gü÷9Æýp–祤C‡*ZÆïÂàd4~ß?V‹sE.m¹˜˜ª±L.ªÉ9 [ 56.579654][ T5989] ŠMúüX' to dns_resolver key: bad/missing value [ 56.607785][ T5979] EXT4-fs (loop5): mounted filesystem without journal. Opts: abort,,errors=continue. Quota mode: none. [ 56.618849][ T5984] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 01:39:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000014000000080002000100000020000180100003"], 0x3c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100007817) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:39:42 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x3a) setreuid(0xee01, 0xffffffffffffffff) r0 = creat(&(0x7f00000015c0)='./file0\x00', 0x0) fstat(r0, &(0x7f000000f780)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) 01:39:42 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x3a) setreuid(0xee01, 0xffffffffffffffff) r0 = creat(&(0x7f00000015c0)='./file0\x00', 0x0) fstat(r0, &(0x7f000000f780)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) 01:39:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d706f6c3d7072656665723d96656c61745f766578e53a302d353a", @ANYRESDEC, @ANYRESDEC]) 01:39:42 executing program 1: clone(0x8300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f00000000c0)="8bf4cb405751e358a4b122fe2082884e804a86d2ba4981548f411ffbc13b190d0b464132163d5d4c36c85932115fdc5f01e6537374d396c07f2a1f33a2f3df60d815fbe2b8d6c968866d9d8ff133fc3607006b430524f3091c4cf9b1a969481f7ce3731636c97a1a4a24e7c14301efd994f710713a7ecf0af5bd7f80620000000006000d0b3155293947f882b4b1a632d072c8ffeccebe11d003264658db06adf6ac28fb1c549cb35ed28c54a9fdc99335aa192ea22342d3a45bc49b56923549343167fc02f739c6fd1e187096e7a5a443872a5ac6efc2e064348d1d187edf3f568b73452e6db99898aab14c2eaac9390a8a4d04fafc580000", 0xf9, r0) 01:39:42 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000200)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@abort}]}) 01:39:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d706f6c3d7072656665723d96656c61745f766578e53a302d353a", @ANYRESDEC, @ANYRESDEC]) [ 56.822322][ T6010] tmpfs: Bad value for 'mpol' [ 56.828872][ T6015] loop5: detected capacity change from 0 to 512 [ 56.833770][ T6016] Option ' BÓ¤[Ä›V’5I41gü÷9Æýp–祤C‡*ZÆïÂàd4~ß?V‹sE.m¹˜˜ª±L.ªÉ9 [ 56.833770][ T6016] ŠMúüX' to dns_resolver key: bad/missing value [ 56.851270][ T6014] tmpfs: Bad value for 'mpol' 01:39:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3b, &(0x7f0000000000), 0x570000) 01:39:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d706f6c3d7072656665723d96656c61745f766578e53a302d353a", @ANYRESDEC, @ANYRESDEC]) [ 56.883577][ T6015] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 56.894169][ T6029] tmpfs: Bad value for 'mpol' [ 56.921022][ T6015] EXT4-fs (loop5): mounted filesystem without journal. Opts: abort,,errors=continue. Quota mode: none. 01:39:42 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x3a) setreuid(0xee01, 0xffffffffffffffff) r0 = creat(&(0x7f00000015c0)='./file0\x00', 0x0) fstat(r0, &(0x7f000000f780)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) 01:39:42 executing program 1: r0 = syz_io_uring_setup(0xd1b, &(0x7f0000000840), &(0x7f0000ee4000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000800)=0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r3, 0x0, 0x0}, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x2, 0x0, 0x1}, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 01:39:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d706f6c3d7072656665723d96656c61745f766578e53a302d353a", @ANYRESDEC, @ANYRESDEC]) [ 56.939122][ T6035] tmpfs: Bad value for 'mpol' [ 56.993541][ T6047] tmpfs: Bad value for 'mpol' [ 57.074891][ T6030] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 01:39:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000014000000080002000100000020000180100003"], 0x3c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100007817) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:39:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3b, &(0x7f0000000000), 0x570000) 01:39:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setresuid(0xee01, 0xee00, 0x0) setresuid(0x0, 0xffffffffffffffff, 0xee00) setfsuid(0x0) 01:39:42 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000200)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@abort}]}) 01:39:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) 01:39:42 executing program 1: r0 = syz_io_uring_setup(0xd1b, &(0x7f0000000840), &(0x7f0000ee4000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000800)=0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r3, 0x0, 0x0}, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x2, 0x0, 0x1}, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 01:39:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setresuid(0xee01, 0xee00, 0x0) setresuid(0x0, 0xffffffffffffffff, 0xee00) setfsuid(0x0) 01:39:42 executing program 1: r0 = syz_io_uring_setup(0xd1b, &(0x7f0000000840), &(0x7f0000ee4000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000800)=0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r3, 0x0, 0x0}, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x2, 0x0, 0x1}, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 01:39:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3b, &(0x7f0000000000), 0x570000) 01:39:42 executing program 1: r0 = syz_io_uring_setup(0xd1b, &(0x7f0000000840), &(0x7f0000ee4000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000800)=0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r3, 0x0, 0x0}, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x2, 0x0, 0x1}, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 01:39:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setresuid(0xee01, 0xee00, 0x0) setresuid(0x0, 0xffffffffffffffff, 0xee00) setfsuid(0x0) [ 57.628426][ T6068] loop5: detected capacity change from 0 to 512 [ 57.651695][ T6068] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended 01:39:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setresuid(0xee01, 0xee00, 0x0) setresuid(0x0, 0xffffffffffffffff, 0xee00) setfsuid(0x0) [ 57.699227][ T6068] EXT4-fs (loop5): mounted filesystem without journal. Opts: abort,,errors=continue. Quota mode: none. [ 57.798953][ T6098] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 01:39:43 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000200)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@abort}]}) 01:39:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setresuid(0xee01, 0xee00, 0x0) setresuid(0x0, 0xffffffffffffffff, 0xee00) setfsuid(0x0) 01:39:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setresuid(0xee01, 0xee00, 0x0) setresuid(0x0, 0xffffffffffffffff, 0xee00) setfsuid(0x0) 01:39:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3b, &(0x7f0000000000), 0x570000) [ 57.961313][ T6112] loop5: detected capacity change from 0 to 512 [ 57.992644][ T6112] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 58.004799][ T6112] EXT4-fs (loop5): mounted filesystem without journal. Opts: abort,,errors=continue. Quota mode: none. 01:39:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) 01:39:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setresuid(0xee01, 0xee00, 0x0) setresuid(0x0, 0xffffffffffffffff, 0xee00) setfsuid(0x0) 01:39:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000440)={0xd1, 0x0, 0xe74, 0x0, "3fc8ed8a0a69206f2ce061dd0412ef4a92e0f68e707dc88a6260e1ec6cf14e9d"}) 01:39:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x5b3d93d07014de11}, 0x90) 01:39:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setresuid(0xee01, 0xee00, 0x0) setresuid(0x0, 0xffffffffffffffff, 0xee00) setfsuid(0x0) 01:39:45 executing program 5: unshare(0x40000000) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x3, 0x5) dup2(r1, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 01:39:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x5b3d93d07014de11}, 0x90) 01:39:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setresuid(0xee01, 0xee00, 0x0) setresuid(0x0, 0xffffffffffffffff, 0xee00) setfsuid(0x0) 01:39:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a80)=[{0x0}, {&(0x7f0000000800)={0x1c, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0x2}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x1c}], 0x2}, 0x0) 01:39:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000440)={0xd1, 0x0, 0xe74, 0x0, "3fc8ed8a0a69206f2ce061dd0412ef4a92e0f68e707dc88a6260e1ec6cf14e9d"}) 01:39:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setresuid(0xee01, 0xee00, 0x0) setresuid(0x0, 0xffffffffffffffff, 0xee00) setfsuid(0x0) 01:39:46 executing program 4: unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) mkdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') [ 60.671913][ T6142] device lo entered promiscuous mode [ 60.706038][ T6165] device lo entered promiscuous mode 01:39:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) 01:39:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x5b3d93d07014de11}, 0x90) 01:39:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a80)=[{0x0}, {&(0x7f0000000800)={0x1c, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0x2}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x1c}], 0x2}, 0x0) 01:39:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000440)={0xd1, 0x0, 0xe74, 0x0, "3fc8ed8a0a69206f2ce061dd0412ef4a92e0f68e707dc88a6260e1ec6cf14e9d"}) 01:39:48 executing program 5: unshare(0x40000000) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x3, 0x5) dup2(r1, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 01:39:48 executing program 4: unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) mkdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 01:39:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000440)={0xd1, 0x0, 0xe74, 0x0, "3fc8ed8a0a69206f2ce061dd0412ef4a92e0f68e707dc88a6260e1ec6cf14e9d"}) [ 63.683657][ T6193] device lo entered promiscuous mode [ 63.696155][ T6204] ================================================================== [ 63.704701][ T6204] BUG: KCSAN: data-race in do_nanosleep / mm_update_next_owner [ 63.712568][ T6204] [ 63.714898][ T6204] write to 0xffff8881054be06c of 4 bytes by task 1774 on cpu 0: [ 63.722515][ T6204] do_nanosleep+0x121/0x3d0 [ 63.727099][ T6204] hrtimer_nanosleep+0xfa/0x1f0 [ 63.731943][ T6204] common_nsleep+0x69/0x80 [ 63.736350][ T6204] __x64_sys_clock_nanosleep+0x1ee/0x220 [ 63.741974][ T6204] do_syscall_64+0x4a/0x90 [ 63.746382][ T6204] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 63.752268][ T6204] [ 63.754584][ T6204] read to 0xffff8881054be06c of 4 bytes by task 6204 on cpu 1: [ 63.762164][ T6204] mm_update_next_owner+0x1d9/0x520 [ 63.768050][ T6204] exit_mm+0x358/0x450 [ 63.772118][ T6204] do_exit+0x3ff/0x1560 [ 63.776265][ T6204] do_group_exit+0x19b/0x1a0 [ 63.780864][ T6204] __do_sys_exit_group+0xb/0x10 [ 63.785709][ T6204] __se_sys_exit_group+0x5/0x10 [ 63.790605][ T6204] __x64_sys_exit_group+0x16/0x20 [ 63.795625][ T6204] do_syscall_64+0x4a/0x90 [ 63.800123][ T6204] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 63.806055][ T6204] [ 63.808375][ T6204] Reported by Kernel Concurrency Sanitizer on: [ 63.814512][ T6204] CPU: 1 PID: 6204 Comm: syz-executor.1 Tainted: G W 5.13.0-rc1-syzkaller #0 01:39:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x5b3d93d07014de11}, 0x90) 01:39:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a80)=[{0x0}, {&(0x7f0000000800)={0x1c, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0x2}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x1c}], 0x2}, 0x0) 01:39:49 executing program 5: unshare(0x40000000) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x3, 0x5) dup2(r1, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') [ 63.824686][ T6204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 63.834732][ T6204] ================================================================== 01:39:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a80)=[{0x0}, {&(0x7f0000000800)={0x1c, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0x2}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x1c}], 0x2}, 0x0) 01:39:49 executing program 2: unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) mkdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') [ 63.905242][ T6222] device lo entered promiscuous mode 01:39:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) 01:39:51 executing program 5: unshare(0x40000000) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x3, 0x5) dup2(r1, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 01:39:51 executing program 3: unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) mkdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 01:39:51 executing program 1: unshare(0x40000000) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x3, 0x5) dup2(r1, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 01:39:51 executing program 4: unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) mkdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 01:39:51 executing program 2: unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) mkdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 01:39:52 executing program 1: unshare(0x40000000) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x3, 0x5) dup2(r1, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 01:39:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000022c0)={0x64ad}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) [ 66.702515][ T6251] device lo entered promiscuous mode [ 66.711778][ T6255] device lo entered promiscuous mode 01:39:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000022c0)={0x64ad}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) 01:39:52 executing program 1: unshare(0x40000000) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x3, 0x5) dup2(r1, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') [ 66.770717][ T6275] device lo entered promiscuous mode 01:39:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000022c0)={0x64ad}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) 01:39:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000022c0)={0x64ad}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) [ 66.839681][ T6292] device lo entered promiscuous mode 01:39:54 executing program 2: unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) mkdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 01:39:54 executing program 1: io_setup(0x1, &(0x7f0000000300)=0x0) pipe2$9p(&(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f00000027c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x1, &(0x7f0000003f80)=[{}], &(0x7f0000000100)) 01:39:54 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close_range(r0, r3, 0x0) 01:39:54 executing program 3: unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) mkdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 01:39:54 executing program 4: unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) mkdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 01:39:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000640)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:39:55 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close_range(r0, r3, 0x0) 01:39:55 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close_range(r0, r3, 0x0) 01:39:55 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close_range(r0, r3, 0x0) 01:39:55 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe8039000f00080011100f6c00092d0000009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef06dd20652383656d4d24", 0x51}, {&(0x7f0000000040)='\x00\x00\x00\x00', 0x4}], 0x2}, 0x0) 01:39:55 executing program 1: io_setup(0x1, &(0x7f0000000300)=0x0) pipe2$9p(&(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f00000027c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x1, &(0x7f0000003f80)=[{}], &(0x7f0000000100)) 01:39:55 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe8039000f00080011100f6c00092d0000009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef06dd20652383656d4d24", 0x51}, {&(0x7f0000000040)='\x00\x00\x00\x00', 0x4}], 0x2}, 0x0) [ 69.866236][ T6349] netlink: 'syz-executor.5': attribute type 15 has an invalid length. [ 69.903300][ T6357] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 01:39:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000640)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:39:55 executing program 4: io_setup(0x1, &(0x7f0000000300)=0x0) pipe2$9p(&(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f00000027c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x1, &(0x7f0000003f80)=[{}], &(0x7f0000000100)) 01:39:55 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000440008000f801002000400003000000000000008000293b8943f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ffffffff078000ffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ffffffff078000ffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="f8ffff00f0ffffffff078000ffffff00"/32, 0x20, 0x600}, {&(0x7f0000010400)="f8ffff00f0ffffffff078000ffffff00"/32, 0x20, 0x800}, {&(0x7f0000010500)="53595a4b414c4c45522020080000e880325132510000e880325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100051e870325132510000e870325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200051e870325132510000e870325105000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c4532202020202020200051e870325132510000e870325106002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c200051e870325132510000e8703251090064000000", 0x120, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100051e870325132510000e87032510300000000002e2e202020202020202020100051e870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200051e870325132510000e870325104001a040000", 0x80, 0x2200}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x3200}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x4200}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8200}], 0x0, &(0x7f0000010f00)) 01:39:55 executing program 3: unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) mkdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 01:39:55 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe8039000f00080011100f6c00092d0000009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef06dd20652383656d4d24", 0x51}, {&(0x7f0000000040)='\x00\x00\x00\x00', 0x4}], 0x2}, 0x0) 01:39:55 executing program 1: io_setup(0x1, &(0x7f0000000300)=0x0) pipe2$9p(&(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f00000027c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x1, &(0x7f0000003f80)=[{}], &(0x7f0000000100)) 01:39:55 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe8039000f00080011100f6c00092d0000009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef06dd20652383656d4d24", 0x51}, {&(0x7f0000000040)='\x00\x00\x00\x00', 0x4}], 0x2}, 0x0) 01:39:55 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x11c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 70.614375][ T6370] loop2: detected capacity change from 0 to 130 [ 70.622469][ T6375] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 01:39:55 executing program 5: r0 = clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace$setopts(0x10, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x0, 0x0) 01:39:55 executing program 4: io_setup(0x1, &(0x7f0000000300)=0x0) pipe2$9p(&(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f00000027c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x1, &(0x7f0000003f80)=[{}], &(0x7f0000000100)) [ 70.670259][ T6385] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 01:39:56 executing program 1: io_setup(0x1, &(0x7f0000000300)=0x0) pipe2$9p(&(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f00000027c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x1, &(0x7f0000003f80)=[{}], &(0x7f0000000100)) 01:39:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) 01:39:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000640)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:39:56 executing program 5: r0 = clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace$setopts(0x10, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x0, 0x0) 01:39:56 executing program 4: io_setup(0x1, &(0x7f0000000300)=0x0) pipe2$9p(&(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f00000027c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x1, &(0x7f0000003f80)=[{}], &(0x7f0000000100)) 01:39:56 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x25, &(0x7f0000000100)={@remote, @dev}, 0xc) 01:39:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) 01:39:56 executing program 5: r0 = clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace$setopts(0x10, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x0, 0x0) 01:39:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bc0}, {{@in6=@loopback, 0x0, 0x33}, 0x2, @in=@empty, 0x0, 0x4}}, 0xe8) 01:39:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000640)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:39:56 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/240, 0xf0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205, @time}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000140)={0x0, 0x0, 'client0\x00', 0x0, "5e16f251646012c8", "a8c1a14a945f6cab20c6fd6ded231a6f7f421f479a6d5c7545d28ff6d8dd7718"}) tkill(r0, 0x7) 01:39:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bc0}, {{@in6=@loopback, 0x0, 0x33}, 0x2, @in=@empty, 0x0, 0x4}}, 0xe8) 01:39:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) 01:39:56 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x25, &(0x7f0000000100)={@remote, @dev}, 0xc) 01:39:56 executing program 5: r0 = clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace$setopts(0x10, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x0, 0x0) 01:39:56 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x25, &(0x7f0000000100)={@remote, @dev}, 0xc) 01:39:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) 01:39:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bc0}, {{@in6=@loopback, 0x0, 0x33}, 0x2, @in=@empty, 0x0, 0x4}}, 0xe8) 01:39:56 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x25, &(0x7f0000000100)={@remote, @dev}, 0xc) 01:39:56 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x25, &(0x7f0000000100)={@remote, @dev}, 0xc) 01:39:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bc0}, {{@in6=@loopback, 0x0, 0x33}, 0x2, @in=@empty, 0x0, 0x4}}, 0xe8) 01:39:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, &(0x7f0000000000)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000500)=ANY=[@ANYBLOB="e00000f7cc0101020100000004000000ac1e0101e0000001e0000001ac141418c92a92e6b61fc589182050e3aef19556c839bc437b72218e4f3ea7e2efd43c04006a9b812d250b7e42e0b76d32eaed82c7ddb93aeb1992ca3febdf7891c67bf7c6bfd9956a980b24ead9b400ea33371572a23f87329ebf0add6d9122a9ae5e234ac3f5d55c11d1cfb04651b773b681e3f4d02076214dc268b5e799d36cdf00785dd6e632878fcacbdbe388465271a68a28b7134913e5f3e931d8d917d3728de9ba453dbe9d915f58ccbe50b2dc1e75e40b635f1897be07a42b819dcbb86c4ecb839335c3e67ea7061512cd674f15605e841fac112fb940463ef1667c0f5d623d9a34173f8c5182f7846c541d4685b2497f1995a11b1fa3adf35844b62d2048ff76141404d0c38ab7d49dfe97119e715e6026d4c89574dfc1fad9ddf71d667c3d7f6fee88e1dd0db441c8866b65155ebc6179c52ba37a2d598d8feedc516c4c3e4736c069935df505eeb0080000000000000018fcb344434288b0e0369d6fbb977a92a475360dffa046a27994b9a171a40948277f47a5c502f7883295656855303e450a7afd37f5c9141e5b8ca6050cf63dd96b5343b498a18c9ef318ac551f631bc566d4a4113cf23c0ba22384ef165778fdeffaf4000000000000"], 0x20) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "d32b08bdde06f894df4d258763a0f5d6e4ee890e8f003a70b092b99010ed295ba506a43bdc4ab838cdf4eff9cd5fa885dc8e766436f9ecb73041994b56145dc0f46a19679750d7cc2c4b6833524bdb55"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200087bd, &(0x7f00000004c0)={0x2, 0x4e23, @loopback}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000009, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000002600)="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", 0x800, 0x800, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0xd8000, 0x24) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000007f000/0x3000)=nil, 0x3000, 0x3000006, 0x110, r2, 0x32e23000) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x1140) 01:39:57 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/240, 0xf0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205, @time}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000140)={0x0, 0x0, 'client0\x00', 0x0, "5e16f251646012c8", "a8c1a14a945f6cab20c6fd6ded231a6f7f421f479a6d5c7545d28ff6d8dd7718"}) tkill(r0, 0x7) 01:39:57 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x25, &(0x7f0000000100)={@remote, @dev}, 0xc) 01:39:57 executing program 0: syz_open_dev$vcsa(&(0x7f0000000100), 0x2, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x28ce, 0x0, 0x0, 0x0, 0x0) 01:39:57 executing program 4: io_uring_setup(0x2831, &(0x7f0000000000)={0x0, 0x0, 0x20}) 01:39:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xfffffe69, &(0x7f00000002c0)=[{&(0x7f0000000180)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe803900070008000c000f0000002d0010009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000080)='\x00\x00\x00\x00', 0x4}], 0x2}, 0x0) 01:39:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, &(0x7f0000000000)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x20) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "d32b08bdde06f894df4d258763a0f5d6e4ee890e8f003a70b092b99010ed295ba506a43bdc4ab838cdf4eff9cd5fa885dc8e766436f9ecb73041994b56145dc0f46a19679750d7cc2c4b6833524bdb55"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200087bd, &(0x7f00000004c0)={0x2, 0x4e23, @loopback}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000009, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000002600)="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", 0x800, 0x800, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0xd8000, 0x24) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000007f000/0x3000)=nil, 0x3000, 0x3000006, 0x110, r2, 0x32e23000) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x1140) 01:39:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, &(0x7f0000000000)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000500)=ANY=[@ANYBLOB="e00000f7cc0101020100000004000000ac1e0101e0000001e0000001ac141418c92a92e6b61fc589182050e3aef19556c839bc437b72218e4f3ea7e2efd43c04006a9b812d250b7e42e0b76d32eaed82c7ddb93aeb1992ca3febdf7891c67bf7c6bfd9956a980b24ead9b400ea33371572a23f87329ebf0add6d9122a9ae5e234ac3f5d55c11d1cfb04651b773b681e3f4d02076214dc268b5e799d36cdf00785dd6e632878fcacbdbe388465271a68a28b7134913e5f3e931d8d917d3728de9ba453dbe9d915f58ccbe50b2dc1e75e40b635f1897be07a42b819dcbb86c4ecb839335c3e67ea7061512cd674f15605e841fac112fb940463ef1667c0f5d623d9a34173f8c5182f7846c541d4685b2497f1995a11b1fa3adf35844b62d2048ff76141404d0c38ab7d49dfe97119e715e6026d4c89574dfc1fad9ddf71d667c3d7f6fee88e1dd0db441c8866b65155ebc6179c52ba37a2d598d8feedc516c4c3e4736c069935df505eeb0080000000000000018fcb344434288b0e0369d6fbb977a92a475360dffa046a27994b9a171a40948277f47a5c502f7883295656855303e450a7afd37f5c9141e5b8ca6050cf63dd96b5343b498a18c9ef318ac551f631bc566d4a4113cf23c0ba22384ef165778fdeffaf4000000000000"], 0x20) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "d32b08bdde06f894df4d258763a0f5d6e4ee890e8f003a70b092b99010ed295ba506a43bdc4ab838cdf4eff9cd5fa885dc8e766436f9ecb73041994b56145dc0f46a19679750d7cc2c4b6833524bdb55"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200087bd, &(0x7f00000004c0)={0x2, 0x4e23, @loopback}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000009, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000002600)="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", 0x800, 0x800, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0xd8000, 0x24) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000007f000/0x3000)=nil, 0x3000, 0x3000006, 0x110, r2, 0x32e23000) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x1140) 01:39:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xfffffe69, &(0x7f00000002c0)=[{&(0x7f0000000180)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe803900070008000c000f0000002d0010009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000080)='\x00\x00\x00\x00', 0x4}], 0x2}, 0x0) 01:39:57 executing program 0: syz_open_dev$vcsa(&(0x7f0000000100), 0x2, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x28ce, 0x0, 0x0, 0x0, 0x0) 01:39:57 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x25, &(0x7f0000000100)={@remote, @dev}, 0xc) 01:39:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xfffffe69, &(0x7f00000002c0)=[{&(0x7f0000000180)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe803900070008000c000f0000002d0010009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000080)='\x00\x00\x00\x00', 0x4}], 0x2}, 0x0) 01:39:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, &(0x7f0000000000)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x20) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "d32b08bdde06f894df4d258763a0f5d6e4ee890e8f003a70b092b99010ed295ba506a43bdc4ab838cdf4eff9cd5fa885dc8e766436f9ecb73041994b56145dc0f46a19679750d7cc2c4b6833524bdb55"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200087bd, &(0x7f00000004c0)={0x2, 0x4e23, @loopback}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000009, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000002600)="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", 0x800, 0x800, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0xd8000, 0x24) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000007f000/0x3000)=nil, 0x3000, 0x3000006, 0x110, r2, 0x32e23000) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x1140) 01:39:57 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/240, 0xf0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205, @time}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000140)={0x0, 0x0, 'client0\x00', 0x0, "5e16f251646012c8", "a8c1a14a945f6cab20c6fd6ded231a6f7f421f479a6d5c7545d28ff6d8dd7718"}) tkill(r0, 0x7) 01:39:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xfffffe69, &(0x7f00000002c0)=[{&(0x7f0000000180)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe803900070008000c000f0000002d0010009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000080)='\x00\x00\x00\x00', 0x4}], 0x2}, 0x0) 01:39:57 executing program 0: syz_open_dev$vcsa(&(0x7f0000000100), 0x2, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x28ce, 0x0, 0x0, 0x0, 0x0) 01:39:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xfffffe69, &(0x7f00000002c0)=[{&(0x7f0000000180)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe803900070008000c000f0000002d0010009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000080)='\x00\x00\x00\x00', 0x4}], 0x2}, 0x0) 01:39:57 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/240, 0xf0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205, @time}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000140)={0x0, 0x0, 'client0\x00', 0x0, "5e16f251646012c8", "a8c1a14a945f6cab20c6fd6ded231a6f7f421f479a6d5c7545d28ff6d8dd7718"}) tkill(r0, 0x7) 01:39:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, &(0x7f0000000000)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x20) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "d32b08bdde06f894df4d258763a0f5d6e4ee890e8f003a70b092b99010ed295ba506a43bdc4ab838cdf4eff9cd5fa885dc8e766436f9ecb73041994b56145dc0f46a19679750d7cc2c4b6833524bdb55"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200087bd, &(0x7f00000004c0)={0x2, 0x4e23, @loopback}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000009, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000002600)="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", 0x800, 0x800, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0xd8000, 0x24) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000007f000/0x3000)=nil, 0x3000, 0x3000006, 0x110, r2, 0x32e23000) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x1140) 01:39:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xfffffe69, &(0x7f00000002c0)=[{&(0x7f0000000180)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe803900070008000c000f0000002d0010009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000080)='\x00\x00\x00\x00', 0x4}], 0x2}, 0x0) 01:39:57 executing program 0: syz_open_dev$vcsa(&(0x7f0000000100), 0x2, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x28ce, 0x0, 0x0, 0x0, 0x0) 01:39:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, &(0x7f0000000000)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x20) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "d32b08bdde06f894df4d258763a0f5d6e4ee890e8f003a70b092b99010ed295ba506a43bdc4ab838cdf4eff9cd5fa885dc8e766436f9ecb73041994b56145dc0f46a19679750d7cc2c4b6833524bdb55"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200087bd, &(0x7f00000004c0)={0x2, 0x4e23, @loopback}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000009, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000002600)="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", 0x800, 0x800, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0xd8000, 0x24) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000007f000/0x3000)=nil, 0x3000, 0x3000006, 0x110, r2, 0x32e23000) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x1140) 01:39:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, &(0x7f0000000000)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000500)=ANY=[@ANYBLOB="e00000f7cc0101020100000004000000ac1e0101e0000001e0000001ac141418c92a92e6b61fc589182050e3aef19556c839bc437b72218e4f3ea7e2efd43c04006a9b812d250b7e42e0b76d32eaed82c7ddb93aeb1992ca3febdf7891c67bf7c6bfd9956a980b24ead9b400ea33371572a23f87329ebf0add6d9122a9ae5e234ac3f5d55c11d1cfb04651b773b681e3f4d02076214dc268b5e799d36cdf00785dd6e632878fcacbdbe388465271a68a28b7134913e5f3e931d8d917d3728de9ba453dbe9d915f58ccbe50b2dc1e75e40b635f1897be07a42b819dcbb86c4ecb839335c3e67ea7061512cd674f15605e841fac112fb940463ef1667c0f5d623d9a34173f8c5182f7846c541d4685b2497f1995a11b1fa3adf35844b62d2048ff76141404d0c38ab7d49dfe97119e715e6026d4c89574dfc1fad9ddf71d667c3d7f6fee88e1dd0db441c8866b65155ebc6179c52ba37a2d598d8feedc516c4c3e4736c069935df505eeb0080000000000000018fcb344434288b0e0369d6fbb977a92a475360dffa046a27994b9a171a40948277f47a5c502f7883295656855303e450a7afd37f5c9141e5b8ca6050cf63dd96b5343b498a18c9ef318ac551f631bc566d4a4113cf23c0ba22384ef165778fdeffaf4000000000000"], 0x20) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "d32b08bdde06f894df4d258763a0f5d6e4ee890e8f003a70b092b99010ed295ba506a43bdc4ab838cdf4eff9cd5fa885dc8e766436f9ecb73041994b56145dc0f46a19679750d7cc2c4b6833524bdb55"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200087bd, &(0x7f00000004c0)={0x2, 0x4e23, @loopback}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000009, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000002600)="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", 0x800, 0x800, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0xd8000, 0x24) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000007f000/0x3000)=nil, 0x3000, 0x3000006, 0x110, r2, 0x32e23000) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x1140) 01:39:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xfffffe69, &(0x7f00000002c0)=[{&(0x7f0000000180)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe803900070008000c000f0000002d0010009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000080)='\x00\x00\x00\x00', 0x4}], 0x2}, 0x0) 01:39:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6e9fb045703260af3160df0d610b5da6bdf2d1eaa302ab6c2fef230d003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109", 0xc7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:39:57 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/240, 0xf0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205, @time}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000140)={0x0, 0x0, 'client0\x00', 0x0, "5e16f251646012c8", "a8c1a14a945f6cab20c6fd6ded231a6f7f421f479a6d5c7545d28ff6d8dd7718"}) tkill(r0, 0x7) 01:39:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, &(0x7f0000000000)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000500)=ANY=[@ANYBLOB="e00000f7cc0101020100000004000000ac1e0101e0000001e0000001ac141418c92a92e6b61fc589182050e3aef19556c839bc437b72218e4f3ea7e2efd43c04006a9b812d250b7e42e0b76d32eaed82c7ddb93aeb1992ca3febdf7891c67bf7c6bfd9956a980b24ead9b400ea33371572a23f87329ebf0add6d9122a9ae5e234ac3f5d55c11d1cfb04651b773b681e3f4d02076214dc268b5e799d36cdf00785dd6e632878fcacbdbe388465271a68a28b7134913e5f3e931d8d917d3728de9ba453dbe9d915f58ccbe50b2dc1e75e40b635f1897be07a42b819dcbb86c4ecb839335c3e67ea7061512cd674f15605e841fac112fb940463ef1667c0f5d623d9a34173f8c5182f7846c541d4685b2497f1995a11b1fa3adf35844b62d2048ff76141404d0c38ab7d49dfe97119e715e6026d4c89574dfc1fad9ddf71d667c3d7f6fee88e1dd0db441c8866b65155ebc6179c52ba37a2d598d8feedc516c4c3e4736c069935df505eeb0080000000000000018fcb344434288b0e0369d6fbb977a92a475360dffa046a27994b9a171a40948277f47a5c502f7883295656855303e450a7afd37f5c9141e5b8ca6050cf63dd96b5343b498a18c9ef318ac551f631bc566d4a4113cf23c0ba22384ef165778fdeffaf4000000000000"], 0x20) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "d32b08bdde06f894df4d258763a0f5d6e4ee890e8f003a70b092b99010ed295ba506a43bdc4ab838cdf4eff9cd5fa885dc8e766436f9ecb73041994b56145dc0f46a19679750d7cc2c4b6833524bdb55"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200087bd, &(0x7f00000004c0)={0x2, 0x4e23, @loopback}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000009, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000002600)="03a1fa527846066faa5c732aba5d19201650a487507b42bd097c7137e222f048f627294a6642b9d50d2bc47904e9821adacf30d18b4924b3b660822a9e1b2f1ae732a5018c2eff601c955f56e685bb0f9eaaa234b96181496567f098041d5eb8fbe82e209ac6f48e918e685250d66a45b1190d051d3ebf21c88d2ccc858cb475bf5139043337bc9d571e8523c8e00a541ebca8677623667945d9abd5593d68656ce2ea140fe079898eb0865cb984333cc3593f152653ec750f829998e7701be3e5256a8bc826bc0a228a300ce0b0818fac094b01c578c1cf2a10cf8dba0610442b4ca9fa500907307aa43829f4f087fe6bb25ac0c84ec0f02b436655a05da3d5f971225aeb399a407e432d2ba1db77e98b9292b6f2ccfb74851ca4fcab2442db66ed90d1d40ecf5af311d6afc9873506172d98b576e1584380da939b9f3d0adcb8a6c2ffc0c98fbeea599cebe1219cd8dd78199c8feb95a79105306fee3b7b79b96d60148b22a429b81a76978469231c21dd888531b8a2bbf7c73b980db14ed3dabe3126379ea08f6a67c63ef40cc23f87b0a5cebe04a22ff1cfa3e26ccd62c045070660ae4542bbe7a2457a588f9e551f9f68b8752b1f1156c70c4ebfea90ffabbcd609562dd14189252894d4c9def5640c5f72f25309eb62c83229e23b503b0e4045209ee3014cff6af9b06e0bf83d902cb7b5162a5b0056415fab75749a1f8fd6caaa4f43a5508f228c85f04057483ee8ad1e4d6eb0257bc83d884b84566dcfb5bc66966a1748f1c83690fad036146fe2b05b66a5661846a3ceeba464fdffe196afd625b9492b6a94d68b00afedf8429e2c8d9af36b440417228becd130a079d7ca91e3955b3f03052febcd075c92ca5df5b18fcddfaea5295158ba750900000027eec7ea8eafe7bb4040828fcb29a30b8fbd705c5157f0ed92655a2426aa712cb131fdbe65bfc551268a6728dc016ae73cbfc1308ea723d83a4997b7479a3e4dc0027f69bab0a0be1a5c24292f4219b8c2f348164f99ceb6f1ad21883e9e479d1093a9aef16009e7ebfb0aed906ff7b7a7bb43045c4726ab3f52edd67064207a41c7958fb3eab0dc9d182fa9b15d78cfecf1fd3cb8b4d329bb74f60c233d6da97375440979d3afab000039cc1303761ab781df57394159c056f0970a14626019dc01646dd6e0bd7eccc2db2c6368b23c577824e6aa756fd0ea76e8a384e66a64f917c63433e9873242c36663bbbb320c8dbd5edf0ae15ca802db100fe3c2805a2ec9bf5e27d2bf7cd91be0f07bc848dc009ed01f2e0e8a7a57e07d8d6c83cf650b4f86001a3bb18dd87386f7fd03228bc9411d9265f7c5f6c014c6e2a1966ecbfbc7e2665a46c29970bfb2bbd36977c6d2f1bb2125b177db57270e73fd0a004adff992e9a5ba0195f5e6bae3c8c54eec6ccf974cdee230adc957c86caed577fd17560085c044e96b2598e18c2c8f048832b6f2b4a10ab2bc2b5c03c0a85c1a4fd9421ecf7d42d9fbbd8f3dd5018849cd1c66c84ef4db9be2d5b65989072243bc3b5564e1a339ac5271c4fc9048a48f17cef22bc06d2c221c294236754cf33e7de6a7bbc9363998fc56dab640ebc3cf17824686775aafb1c4ba8d47bdd08a71ef7323277627fba99239fcab472453a530b5956f26776d768d677e80ddf05d5ef7b326571a4b98a2600657906a85ae22fcf3a543f1441f53d318c545b69777daed1dacd678d269fcf5e28d1b22756bf3637c8b95c214ff7014f22a3463d617b49fb599dc49d10c6db81bdab7d99da0158f074f56e44096a793fa4f0be18e39f2001e698dfd0ca43356373180a56e18bdb3bdd9878f2de31d23b5bd4f29276adcc48ab120ac6442c9cc1950853303c114dc4321586e684bf8cba8df177c7348255960c615b9aefec387dde0a4e9f9ffd9eb787e5ac128cae4eca45f9b6cf4681ed0df6382dfaa1e08bf3559ebe7d3c4c22a6ee4e3737e096253704de6d97e596c438cc750ff4a095b86e2f35a5bc047a52870527a61b880bc0083d107bfa9846c81321a02450734eb435043aae346a299b66fd80c0190bb698cd7effb1551ef131c13b9da76dbcb5296977e290072ca8368aa7c8ce0592e11fed0f29dfee5f5c5222d3ce9bc95d47c492fd31ab02c1ef4b43e85b90a575b87c4989967245d6d0621df8e4f711ff2238007814608e4b0c5bb413bfcf2f4d19af36afe13213cdce4b87b9f3fe1d6ef7d8de3677923929f30afb545d3455edc1d21f427c4833e030cf3d6d60afe2969e1edb263c2df42c1359228f812f39cdeac8ddfa64d52bf70fcf14179041b0511350a8486ecc7fbf8f05187d11723ea5cdb341b39199444ee149b6d8db360b6580520e3ae22e761c72688aa551545dae6ec313c3b7d627d0404e07ed5331e9b64d22dc47f614f63389c3a735dda70712951158587b9f6d6851f7f5d2ba2433b28b7c0678d2fe7d8210796629a3134268d900c24de3cf98ae3b9f68cd2f2b3dc03c14afa7b39c1528a267bb89c62612a0b61e3c7b0b10a0d8b16a8db96a005a3fabc8d1c2803ecd38069f9c6227f939173c53b464c37de7fbf9ee26818b3ce5bf1c67d818620888c30406043106254e0460370b718cb4f3b473fe648918ea452cb9439fbac016223549314422cba4b94d0fcdc3dbd44501934c253fcb6f51f98cf34e3be5f4cbb6b7c24bacbc80832fe2235eac8d4af1331d8bd7b03a77e7c66b328f584a16d1c5558ca58bcc6fb1bacae24ae00fa2a95308721864ebf0fc4449e6dca11e025766157ef7c5ed9965be87f51768d60ec56b782087c9ef63d848f7ae9866e706e8dbb98b08e64409f204d9e7c270d4d67ad404565935eb3997b3e811372007f3afd412f0c2a490734aa339803441b023ae346be", 0x800, 0x800, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0xd8000, 0x24) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000007f000/0x3000)=nil, 0x3000, 0x3000006, 0x110, r2, 0x32e23000) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x1140) 01:39:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, &(0x7f0000000000)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x20) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "d32b08bdde06f894df4d258763a0f5d6e4ee890e8f003a70b092b99010ed295ba506a43bdc4ab838cdf4eff9cd5fa885dc8e766436f9ecb73041994b56145dc0f46a19679750d7cc2c4b6833524bdb55"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200087bd, &(0x7f00000004c0)={0x2, 0x4e23, @loopback}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000009, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000002600)="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", 0x800, 0x800, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0xd8000, 0x24) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000007f000/0x3000)=nil, 0x3000, 0x3000006, 0x110, r2, 0x32e23000) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x1140) 01:39:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6e9fb045703260af3160df0d610b5da6bdf2d1eaa302ab6c2fef230d003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109", 0xc7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:39:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8b, &(0x7f0000000180)="98a2cd9e00550f47e89aea8bff07000000000000b50cec00000000000000a77694bd9d4530fea39ab76346a4ac51238f17ddb47dc33681f447587733ee18fe57a8fe09d602f8dbf05a2721c7218fd8cc66a4f73add51291d86dd2978ab3c4147a56523ab5c6b12769ab856f30068247c4966f361f312f853157ba8859e0fbbe1bbf6aac6045331a37f31cf"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 01:39:57 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/240, 0xf0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205, @time}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000140)={0x0, 0x0, 'client0\x00', 0x0, "5e16f251646012c8", "a8c1a14a945f6cab20c6fd6ded231a6f7f421f479a6d5c7545d28ff6d8dd7718"}) tkill(r0, 0x7) 01:39:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6e9fb045703260af3160df0d610b5da6bdf2d1eaa302ab6c2fef230d003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109", 0xc7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:39:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8b, &(0x7f0000000180)="98a2cd9e00550f47e89aea8bff07000000000000b50cec00000000000000a77694bd9d4530fea39ab76346a4ac51238f17ddb47dc33681f447587733ee18fe57a8fe09d602f8dbf05a2721c7218fd8cc66a4f73add51291d86dd2978ab3c4147a56523ab5c6b12769ab856f30068247c4966f361f312f853157ba8859e0fbbe1bbf6aac6045331a37f31cf"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 01:39:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, &(0x7f0000000000)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x20) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "d32b08bdde06f894df4d258763a0f5d6e4ee890e8f003a70b092b99010ed295ba506a43bdc4ab838cdf4eff9cd5fa885dc8e766436f9ecb73041994b56145dc0f46a19679750d7cc2c4b6833524bdb55"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200087bd, &(0x7f00000004c0)={0x2, 0x4e23, @loopback}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000009, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000002600)="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", 0x800, 0x800, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0xd8000, 0x24) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000007f000/0x3000)=nil, 0x3000, 0x3000006, 0x110, r2, 0x32e23000) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x1140) 01:39:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8b, &(0x7f0000000180)="98a2cd9e00550f47e89aea8bff07000000000000b50cec00000000000000a77694bd9d4530fea39ab76346a4ac51238f17ddb47dc33681f447587733ee18fe57a8fe09d602f8dbf05a2721c7218fd8cc66a4f73add51291d86dd2978ab3c4147a56523ab5c6b12769ab856f30068247c4966f361f312f853157ba8859e0fbbe1bbf6aac6045331a37f31cf"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 01:39:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@private0, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private2, 0x0, 0x33}, 0x0, @in6=@remote}}, 0xe8) sendmmsg$inet6(r2, &(0x7f0000000180)=[{{&(0x7f0000000040)={0xa, 0x4ea3, 0x0, @remote}, 0x5e, 0x0}}], 0x1, 0x0) 01:39:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6e9fb045703260af3160df0d610b5da6bdf2d1eaa302ab6c2fef230d003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109", 0xc7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:39:57 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/240, 0xf0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205, @time}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000140)={0x0, 0x0, 'client0\x00', 0x0, "5e16f251646012c8", "a8c1a14a945f6cab20c6fd6ded231a6f7f421f479a6d5c7545d28ff6d8dd7718"}) tkill(r0, 0x7) 01:39:57 executing program 0: set_mempolicy(0x1, &(0x7f00000005c0)=0x1, 0x7ff) r0 = socket$unix(0x1, 0x5, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)) 01:39:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@private0, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private2, 0x0, 0x33}, 0x0, @in6=@remote}}, 0xe8) sendmmsg$inet6(r2, &(0x7f0000000180)=[{{&(0x7f0000000040)={0xa, 0x4ea3, 0x0, @remote}, 0x5e, 0x0}}], 0x1, 0x0) 01:39:57 executing program 3: set_mempolicy(0x3, &(0x7f0000001300)=0xfffffffffffffff7, 0xd0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 01:39:57 executing program 0: set_mempolicy(0x1, &(0x7f00000005c0)=0x1, 0x7ff) r0 = socket$unix(0x1, 0x5, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)) 01:39:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@private0, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private2, 0x0, 0x33}, 0x0, @in6=@remote}}, 0xe8) sendmmsg$inet6(r2, &(0x7f0000000180)=[{{&(0x7f0000000040)={0xa, 0x4ea3, 0x0, @remote}, 0x5e, 0x0}}], 0x1, 0x0) 01:39:57 executing program 3: set_mempolicy(0x3, &(0x7f0000001300)=0xfffffffffffffff7, 0xd0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0)