ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x34) 04:34:17 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000400), 0x8, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000400), 0x8, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) syz_io_uring_complete(0x0) 04:34:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000180)="ac6d3fcfb43f", 0x0, 0x0, 0x0, 0x0, 0x0}) 04:34:17 executing program 4: syz_mount_image$nfs(0x0, &(0x7f0000001c40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [], {}, [], {}, {0x2}}, 0x24, 0x0) [ 1195.731724][ T26] audit: type=1326 audit(1620016457.359:3223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=18240 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 04:34:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semget(0x3, 0x0, 0x0) 04:34:18 executing program 4: syz_mount_image$nfs(0x0, &(0x7f0000001c40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [], {}, [], {}, {0x2}}, 0x24, 0x0) 04:34:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x1) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) 04:34:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x541b, 0x0) 04:34:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff, 0x0, "613c7ab0e3e58daf"}) 04:34:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff, 0x0, "613c7ab0e3e58daf"}) 04:34:18 executing program 4: syz_mount_image$nfs(0x0, &(0x7f0000001c40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [], {}, [], {}, {0x2}}, 0x24, 0x0) 04:34:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3da", 0x59}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:18 executing program 1: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) modify_ldt$write(0x1, &(0x7f0000000200)={0x400}, 0x10) clone(0xc8244480, 0x0, 0x0, 0x0, 0x0) [ 1196.593177][ T26] audit: type=1326 audit(1620016458.223:3224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=18269 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 04:34:18 executing program 4: syz_mount_image$nfs(0x0, &(0x7f0000001c40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [], {}, [], {}, {0x2}}, 0x24, 0x0) 04:34:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff, 0x0, "613c7ab0e3e58daf"}) 04:34:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x541b, &(0x7f00000015c0)) 04:34:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3da", 0x59}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1196.664172][ T26] audit: type=1326 audit(1620016458.293:3225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=18273 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 04:34:18 executing program 1: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) modify_ldt$write(0x1, &(0x7f0000000200)={0x400}, 0x10) clone(0xc8244480, 0x0, 0x0, 0x0, 0x0) 04:34:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff, 0x0, "613c7ab0e3e58daf"}) [ 1196.708452][ T26] audit: type=1326 audit(1620016458.293:3226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=18273 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 04:34:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3da", 0x59}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:19 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) modify_ldt$write(0x1, &(0x7f0000000200)={0x400}, 0x10) clone(0xc8244480, 0x0, 0x0, 0x0, 0x0) 04:34:19 executing program 3: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 04:34:19 executing program 1: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) modify_ldt$write(0x1, &(0x7f0000000200)={0x400}, 0x10) clone(0xc8244480, 0x0, 0x0, 0x0, 0x0) 04:34:19 executing program 5: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) socket$nl_route(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() tkill(r2, 0x15) 04:34:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000240)={'ip6gretap0\x00', @ifru_data=0x0}) 04:34:19 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) modify_ldt$write(0x1, &(0x7f0000000200)={0x400}, 0x10) clone(0xc8244480, 0x0, 0x0, 0x0, 0x0) 04:34:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3da", 0x59}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:19 executing program 3: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 04:34:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000240)={'ip6gretap0\x00', @ifru_data=0x0}) 04:34:19 executing program 1: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) modify_ldt$write(0x1, &(0x7f0000000200)={0x400}, 0x10) clone(0xc8244480, 0x0, 0x0, 0x0, 0x0) 04:34:19 executing program 3: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 04:34:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000240)={'ip6gretap0\x00', @ifru_data=0x0}) 04:34:19 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) modify_ldt$write(0x1, &(0x7f0000000200)={0x400}, 0x10) clone(0xc8244480, 0x0, 0x0, 0x0, 0x0) 04:34:19 executing program 3: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 04:34:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0), 0x4) 04:34:19 executing program 5: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) socket$nl_route(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() tkill(r2, 0x15) 04:34:19 executing program 1: io_setup(0x10f1, &(0x7f0000000000)=0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000002040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write$cgroup_freezer_state(r2, &(0x7f00000000c0)='THAWED\x00', 0x7) 04:34:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000240)={'ip6gretap0\x00', @ifru_data=0x0}) 04:34:19 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$NL802154_CMD_SET_CCA_MODE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="a40500f81100860c34f27a"], 0x14}}, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 04:34:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0), 0x4) 04:34:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x1b2ec479) sendfile(r1, r2, 0x0, 0x11f08) 04:34:19 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$NL802154_CMD_SET_CCA_MODE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="a40500f81100860c34f27a"], 0x14}}, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 04:34:19 executing program 2: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) socket$nl_route(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() tkill(r2, 0x15) 04:34:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0), 0x4) 04:34:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x1b2ec479) sendfile(r1, r2, 0x0, 0x11f08) 04:34:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0), 0x4) 04:34:19 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$NL802154_CMD_SET_CCA_MODE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="a40500f81100860c34f27a"], 0x14}}, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 04:34:19 executing program 5: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) socket$nl_route(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() tkill(r2, 0x15) 04:34:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x1b2ec479) sendfile(r1, r2, 0x0, 0x11f08) 04:34:19 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$NL802154_CMD_SET_CCA_MODE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="a40500f81100860c34f27a"], 0x14}}, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 04:34:19 executing program 1: io_setup(0x10f1, &(0x7f0000000000)=0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000002040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write$cgroup_freezer_state(r2, &(0x7f00000000c0)='THAWED\x00', 0x7) 04:34:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) rt_sigprocmask(0x0, &(0x7f0000000040), 0x0, 0x8) 04:34:19 executing program 2: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) socket$nl_route(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() tkill(r2, 0x15) 04:34:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x1b2ec479) sendfile(r1, r2, 0x0, 0x11f08) 04:34:19 executing program 4: timer_create(0x2, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, r0+10000000}}, &(0x7f0000000200)) 04:34:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) rt_sigprocmask(0x0, &(0x7f0000000040), 0x0, 0x8) 04:34:19 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xc5, &(0x7f0000000900)="c4c69101a219da3643bf168384924fe41e52ffffff7fc5d61abc6cd1b3dd80000098d3e0a5fc79c0fe7282987364e69e6fe42ff9373a5efaa8b507c946a8cc45edef31ede99a1af0f0824f0b47f42bf98adf49a9f092b0dfc95e6bdf88ce57f97c69df8c00000000d109a542b558356b3dafa9f8657bbfc245c5ed4446bcd6c8146f85d9f04ec60802b102424c7bad28ffb4e7904942cc575ba851c65cb6def4ad4fc7ff71e86915ad4b9374c6f11f19c4a018af00838f8dd196fddad6e63b0093034ec558"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 04:34:19 executing program 4: timer_create(0x2, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, r0+10000000}}, &(0x7f0000000200)) 04:34:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) rt_sigprocmask(0x0, &(0x7f0000000040), 0x0, 0x8) 04:34:19 executing program 5: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) socket$nl_route(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() tkill(r2, 0x15) 04:34:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) rt_sigprocmask(0x0, &(0x7f0000000040), 0x0, 0x8) 04:34:19 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xc5, &(0x7f0000000900)="c4c69101a219da3643bf168384924fe41e52ffffff7fc5d61abc6cd1b3dd80000098d3e0a5fc79c0fe7282987364e69e6fe42ff9373a5efaa8b507c946a8cc45edef31ede99a1af0f0824f0b47f42bf98adf49a9f092b0dfc95e6bdf88ce57f97c69df8c00000000d109a542b558356b3dafa9f8657bbfc245c5ed4446bcd6c8146f85d9f04ec60802b102424c7bad28ffb4e7904942cc575ba851c65cb6def4ad4fc7ff71e86915ad4b9374c6f11f19c4a018af00838f8dd196fddad6e63b0093034ec558"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 04:34:19 executing program 4: timer_create(0x2, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, r0+10000000}}, &(0x7f0000000200)) 04:34:19 executing program 1: io_setup(0x10f1, &(0x7f0000000000)=0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000002040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write$cgroup_freezer_state(r2, &(0x7f00000000c0)='THAWED\x00', 0x7) 04:34:19 executing program 2: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) socket$nl_route(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() tkill(r2, 0x15) 04:34:19 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xc5, &(0x7f0000000900)="c4c69101a219da3643bf168384924fe41e52ffffff7fc5d61abc6cd1b3dd80000098d3e0a5fc79c0fe7282987364e69e6fe42ff9373a5efaa8b507c946a8cc45edef31ede99a1af0f0824f0b47f42bf98adf49a9f092b0dfc95e6bdf88ce57f97c69df8c00000000d109a542b558356b3dafa9f8657bbfc245c5ed4446bcd6c8146f85d9f04ec60802b102424c7bad28ffb4e7904942cc575ba851c65cb6def4ad4fc7ff71e86915ad4b9374c6f11f19c4a018af00838f8dd196fddad6e63b0093034ec558"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 04:34:19 executing program 4: timer_create(0x2, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, r0+10000000}}, &(0x7f0000000200)) 04:34:19 executing program 0: clone(0x82000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6e, &(0x7f0000000080)="b419343459b746eb6a461492d0fca2672fa25b0dd550fbb9ef85d55af0680d8958c34b9d8ec292e879f6a2e96dd61845e44b97a742ddd085711e0a9aaa32cbe515e73640c603e1e13af34cf627398dc7d79daa63a8b997312d205e20d275e95b769303b3d090cfde13d868641f80"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0xfffffffffffffffc, 0x1a}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000140)) 04:34:19 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xc5, &(0x7f0000000900)="c4c69101a219da3643bf168384924fe41e52ffffff7fc5d61abc6cd1b3dd80000098d3e0a5fc79c0fe7282987364e69e6fe42ff9373a5efaa8b507c946a8cc45edef31ede99a1af0f0824f0b47f42bf98adf49a9f092b0dfc95e6bdf88ce57f97c69df8c00000000d109a542b558356b3dafa9f8657bbfc245c5ed4446bcd6c8146f85d9f04ec60802b102424c7bad28ffb4e7904942cc575ba851c65cb6def4ad4fc7ff71e86915ad4b9374c6f11f19c4a018af00838f8dd196fddad6e63b0093034ec558"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 04:34:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) set_mempolicy(0x3, &(0x7f0000000000)=0x940d, 0x8) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, r1, 0xbef9a471d584341, 0x0, 0x0, {{0x32}, {@void, @void, @void}}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) 04:34:19 executing program 1: io_setup(0x10f1, &(0x7f0000000000)=0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000002040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write$cgroup_freezer_state(r2, &(0x7f00000000c0)='THAWED\x00', 0x7) 04:34:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) set_mempolicy(0x3, &(0x7f0000000000)=0x940d, 0x8) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, r1, 0xbef9a471d584341, 0x0, 0x0, {{0x32}, {@void, @void, @void}}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) 04:34:19 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x9) futex(0x0, 0x6, 0x0, 0x0, 0x0, 0x0) 04:34:19 executing program 0: clone(0x82000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6e, &(0x7f0000000080)="b419343459b746eb6a461492d0fca2672fa25b0dd550fbb9ef85d55af0680d8958c34b9d8ec292e879f6a2e96dd61845e44b97a742ddd085711e0a9aaa32cbe515e73640c603e1e13af34cf627398dc7d79daa63a8b997312d205e20d275e95b769303b3d090cfde13d868641f80"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0xfffffffffffffffc, 0x1a}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000140)) 04:34:19 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1, 0x6, 0x0) 04:34:19 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x9) futex(0x0, 0x6, 0x0, 0x0, 0x0, 0x0) 04:34:19 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1, 0x6, 0x0) 04:34:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) set_mempolicy(0x3, &(0x7f0000000000)=0x940d, 0x8) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, r1, 0xbef9a471d584341, 0x0, 0x0, {{0x32}, {@void, @void, @void}}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) 04:34:19 executing program 0: clone(0x82000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6e, &(0x7f0000000080)="b419343459b746eb6a461492d0fca2672fa25b0dd550fbb9ef85d55af0680d8958c34b9d8ec292e879f6a2e96dd61845e44b97a742ddd085711e0a9aaa32cbe515e73640c603e1e13af34cf627398dc7d79daa63a8b997312d205e20d275e95b769303b3d090cfde13d868641f80"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0xfffffffffffffffc, 0x1a}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000140)) 04:34:19 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x9) futex(0x0, 0x6, 0x0, 0x0, 0x0, 0x0) 04:34:19 executing program 1: r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) lseek(r0, 0x0, 0x4) 04:34:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2ac) sendfile(r0, r1, 0x0, 0x1c500) 04:34:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) set_mempolicy(0x3, &(0x7f0000000000)=0x940d, 0x8) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, r1, 0xbef9a471d584341, 0x0, 0x0, {{0x32}, {@void, @void, @void}}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) 04:34:19 executing program 1: r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) lseek(r0, 0x0, 0x4) 04:34:19 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1, 0x6, 0x0) 04:34:19 executing program 0: clone(0x82000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6e, &(0x7f0000000080)="b419343459b746eb6a461492d0fca2672fa25b0dd550fbb9ef85d55af0680d8958c34b9d8ec292e879f6a2e96dd61845e44b97a742ddd085711e0a9aaa32cbe515e73640c603e1e13af34cf627398dc7d79daa63a8b997312d205e20d275e95b769303b3d090cfde13d868641f80"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0xfffffffffffffffc, 0x1a}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000140)) 04:34:19 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x9) futex(0x0, 0x6, 0x0, 0x0, 0x0, 0x0) 04:34:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x31, &(0x7f0000000000), 0x4) 04:34:20 executing program 3: unshare(0x40400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000000)=""/228, &(0x7f0000000100)=0xe4) 04:34:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 04:34:20 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1, 0x6, 0x0) 04:34:20 executing program 1: r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) lseek(r0, 0x0, 0x4) 04:34:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x31, &(0x7f0000000000), 0x4) 04:34:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 04:34:20 executing program 3: unshare(0x40400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000000)=""/228, &(0x7f0000000100)=0xe4) 04:34:20 executing program 1: r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) lseek(r0, 0x0, 0x4) 04:34:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0xe7, 0x3}, @rr={0x7, 0x7, 0x4, [@private]}]}}}], 0x20}, 0x0) 04:34:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2ac) sendfile(r0, r1, 0x0, 0x1c500) 04:34:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x31, &(0x7f0000000000), 0x4) 04:34:20 executing program 3: unshare(0x40400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000000)=""/228, &(0x7f0000000100)=0xe4) 04:34:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x31, &(0x7f0000000000), 0x4) 04:34:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x3, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) syz_io_uring_complete(0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, 0x0, 0x10, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x8, 0x16}}}}, ["", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2f376ef9172426ae7fa97e5a84ef4dc540bbf5dd458ffcb75724135bd32fa04db6d6a75aedda7ab6e8501fc94e209dc3b2525ae24c954255d3247ca9c1b9525ce68179a52a87333aa2b0a8c1baa6ba6160c6d2018e67bac5402d0d89c5f798b8d1a87b0dc3306f546c61724530d9f4b6f0ee68677c7b261de5afa02d708a8ec979791de8f4831cc354ba453bc253e2435207f25494a594d4e5be39902358d362cb318ad965b7e7480a5ca5b6fe74e101c400c77392ee4419ad788f494230487811046f21f0f9665dfbaa9e94ed305a02e3fa47039e67dde19f89c8f1741aad752cdfe458ddf54e8fc10ff79b5", 0x1b9}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syz_mount_image$msdos(0x0, &(0x7f00000002c0)='./bus\x00', 0x0, 0x3, &(0x7f0000000a00)=[{&(0x7f00000007c0), 0x0, 0x1}, {0x0, 0x0, 0x800}, {0x0}], 0x0, &(0x7f0000000ac0)={[{@dots}], [{@smackfshat={'smackfshat', 0x3d, 'NETMAP\x00'}}, {@hash}, {@uid_eq}, {@uid_lt={'uid<', 0xee00}}]}) 04:34:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0xe7, 0x3}, @rr={0x7, 0x7, 0x4, [@private]}]}}}], 0x20}, 0x0) 04:34:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 04:34:20 executing program 3: unshare(0x40400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000000)=""/228, &(0x7f0000000100)=0xe4) 04:34:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x68, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f762e16cf51f9f670ed273910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa16da362d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:34:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 04:34:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0xe7, 0x3}, @rr={0x7, 0x7, 0x4, [@private]}]}}}], 0x20}, 0x0) 04:34:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 04:34:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2ac) sendfile(r0, r1, 0x0, 0x1c500) 04:34:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x68, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f762e16cf51f9f670ed273910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa16da362d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:34:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0x5, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @private1}, 0x1c) getsockname(r0, 0x0, &(0x7f00000000c0)) 04:34:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0xe7, 0x3}, @rr={0x7, 0x7, 0x4, [@private]}]}}}], 0x20}, 0x0) 04:34:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x3, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) syz_io_uring_complete(0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, 0x0, 0x10, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x8, 0x16}}}}, ["", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2f376ef9172426ae7fa97e5a84ef4dc540bbf5dd458ffcb75724135bd32fa04db6d6a75aedda7ab6e8501fc94e209dc3b2525ae24c954255d3247ca9c1b9525ce68179a52a87333aa2b0a8c1baa6ba6160c6d2018e67bac5402d0d89c5f798b8d1a87b0dc3306f546c61724530d9f4b6f0ee68677c7b261de5afa02d708a8ec979791de8f4831cc354ba453bc253e2435207f25494a594d4e5be39902358d362cb318ad965b7e7480a5ca5b6fe74e101c400c77392ee4419ad788f494230487811046f21f0f9665dfbaa9e94ed305a02e3fa47039e67dde19f89c8f1741aad752cdfe458ddf54e8fc10ff79b5", 0x1b9}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syz_mount_image$msdos(0x0, &(0x7f00000002c0)='./bus\x00', 0x0, 0x3, &(0x7f0000000a00)=[{&(0x7f00000007c0), 0x0, 0x1}, {0x0, 0x0, 0x800}, {0x0}], 0x0, &(0x7f0000000ac0)={[{@dots}], [{@smackfshat={'smackfshat', 0x3d, 'NETMAP\x00'}}, {@hash}, {@uid_eq}, {@uid_lt={'uid<', 0xee00}}]}) 04:34:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 04:34:21 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x68, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f762e16cf51f9f670ed273910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa16da362d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:34:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0x5, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @private1}, 0x1c) getsockname(r0, 0x0, &(0x7f00000000c0)) 04:34:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0x5, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @private1}, 0x1c) getsockname(r0, 0x0, &(0x7f00000000c0)) 04:34:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2ac) sendfile(r0, r1, 0x0, 0x1c500) 04:34:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0x5, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @private1}, 0x1c) getsockname(r0, 0x0, &(0x7f00000000c0)) 04:34:21 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x68, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f762e16cf51f9f670ed273910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa16da362d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:34:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0x5, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @private1}, 0x1c) getsockname(r0, 0x0, &(0x7f00000000c0)) 04:34:21 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0000003c0001002c0001001400030016e8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000004000114000400ff01000000000000000000ac00000001080007"], 0xc0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0000003c0001002c0001001400030016e8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000ac00000001080007"], 0xc0}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 04:34:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0x5, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @private1}, 0x1c) getsockname(r0, 0x0, &(0x7f00000000c0)) 04:34:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0x5, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @private1}, 0x1c) getsockname(r0, 0x0, &(0x7f00000000c0)) [ 1199.910915][T18586] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1199.923746][T18586] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 04:34:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x3, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) syz_io_uring_complete(0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, 0x0, 0x10, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x8, 0x16}}}}, ["", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syz_mount_image$msdos(0x0, &(0x7f00000002c0)='./bus\x00', 0x0, 0x3, &(0x7f0000000a00)=[{&(0x7f00000007c0), 0x0, 0x1}, {0x0, 0x0, 0x800}, {0x0}], 0x0, &(0x7f0000000ac0)={[{@dots}], [{@smackfshat={'smackfshat', 0x3d, 'NETMAP\x00'}}, {@hash}, {@uid_eq}, {@uid_lt={'uid<', 0xee00}}]}) 04:34:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {0x16}, [@ETHTOOL_A_EEE_HEADER={0x4}]}, 0x18}}, 0x0) 04:34:22 executing program 0: clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="82bb7102cc25faf53760ce03f12c2baf577ec94fc8f1e8f2000000443fdcde8856080000000000000073d69bb89870838f3e081aef5485f7953f008c52ab0af88737f57c5200240ac72eb04c61928a5cae4a153f64364a722a89f2ea098e5289b5a74e7ae9b0e625b30e91afee32be712bc90bc537b7535c65969e3343b67ad069dbdc9b6df07a20c8d46a4f15838a14bbb3097077327b806f87fe4325481b5060cc7e7ca42fc94220c489e96f7a82160ff0d5b6af5230a3edb0a12b46cf288e12d69632a7e8ba6396aca1e6eac6a6e638daac46538d129ce1bc933e38fa4695536f11be4bfd7af1cd89da30d0db75cb64876b8a5611ce400cd3c3ebef63d2cb014e062bbbeb812a2d995358dc864b9dc75b02eef4d1f494cb9b2636d8cc5fd1f5e00cbe531e65", 0x127}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 04:34:22 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x410801, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) lseek(r0, 0xfffffffffffffffc, 0x3) 04:34:22 executing program 0: clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x127}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:22 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000000, 0x2, &(0x7f0000000400)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000010001000001010000010008080018000000000000181400000021000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000240)="88001c0000000000001c000800000000088a3055160c3faeb1c2a900781c09140b2a3a0870c76e90847f86721902ab4101500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809144b2a3a0843451c0120000000002b98e715d7ae0000200000000000000000ed", 0x95, 0xe000}], 0x0, &(0x7f0000000040)=ANY=[]) lstat(&(0x7f0000000040)='./file0/file0\x00', 0x0) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 04:34:22 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x410801, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) lseek(r0, 0xfffffffffffffffc, 0x3) 04:34:22 executing program 0: clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x127}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:22 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0000003c0001002c0001001400030016e8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000004000114000400ff01000000000000000000ac00000001080007"], 0xc0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0000003c0001002c0001001400030016e8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000ac00000001080007"], 0xc0}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 04:34:22 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x410801, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) lseek(r0, 0xfffffffffffffffc, 0x3) 04:34:22 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x410801, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) lseek(r0, 0xfffffffffffffffc, 0x3) [ 1200.806709][T18625] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1200.825839][T18625] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 04:34:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x3, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) syz_io_uring_complete(0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, 0x0, 0x10, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x8, 0x16}}}}, ["", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syz_mount_image$msdos(0x0, &(0x7f00000002c0)='./bus\x00', 0x0, 0x3, &(0x7f0000000a00)=[{&(0x7f00000007c0), 0x0, 0x1}, {0x0, 0x0, 0x800}, {0x0}], 0x0, &(0x7f0000000ac0)={[{@dots}], [{@smackfshat={'smackfshat', 0x3d, 'NETMAP\x00'}}, {@hash}, {@uid_eq}, {@uid_lt={'uid<', 0xee00}}]}) 04:34:23 executing program 0: clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x127}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:23 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x410801, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) lseek(r0, 0xfffffffffffffffc, 0x3) 04:34:23 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x410801, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) lseek(r0, 0xfffffffffffffffc, 0x3) 04:34:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 04:34:23 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x410801, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) lseek(r0, 0xfffffffffffffffc, 0x3) 04:34:23 executing program 0: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 04:34:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:34:23 executing program 5: r0 = fsopen(&(0x7f0000000000)='iso9660\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x3, 0x0, 0x0, 0x0) 04:34:23 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0000003c0001002c0001001400030016e8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000004000114000400ff01000000000000000000ac00000001080007"], 0xc0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0000003c0001002c0001001400030016e8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000ac00000001080007"], 0xc0}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 04:34:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:34:23 executing program 5: r0 = fsopen(&(0x7f0000000000)='iso9660\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x3, 0x0, 0x0, 0x0) [ 1201.686403][T18657] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1201.696440][T18657] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 04:34:23 executing program 0: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 04:34:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:34:23 executing program 5: r0 = fsopen(&(0x7f0000000000)='iso9660\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x3, 0x0, 0x0, 0x0) 04:34:23 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x17, &(0x7f0000000000)={0x0, 0x0, 0x7}) 04:34:23 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) 04:34:23 executing program 5: r0 = fsopen(&(0x7f0000000000)='iso9660\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x3, 0x0, 0x0, 0x0) 04:34:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:34:24 executing program 0: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 04:34:24 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x17, &(0x7f0000000000)={0x0, 0x0, 0x7}) 04:34:24 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0000003c0001002c0001001400030016e8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000004000114000400ff01000000000000000000ac00000001080007"], 0xc0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0000003c0001002c0001001400030016e8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000ac00000001080007"], 0xc0}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 04:34:24 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000005140)={[0x7ff]}, 0x8, 0x800) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 04:34:24 executing program 1: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000140)) setpriority(0x1, 0x0, 0x0) 04:34:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) shutdown(r1, 0x1) 04:34:24 executing program 0: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 04:34:24 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x17, &(0x7f0000000000)={0x0, 0x0, 0x7}) 04:34:24 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x17, &(0x7f0000000000)={0x0, 0x0, 0x7}) 04:34:24 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) open(&(0x7f0000000000)='./bus\x00', 0x44142, 0x0) io_setup(0x4, &(0x7f0000000080)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 04:34:24 executing program 1: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000140)) setpriority(0x1, 0x0, 0x0) 04:34:24 executing program 1: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000140)) setpriority(0x1, 0x0, 0x0) [ 1202.525852][T18691] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1202.551949][T18691] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 04:34:24 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 04:34:24 executing program 1: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000140)) setpriority(0x1, 0x0, 0x0) 04:34:24 executing program 1: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="069a383c", @ANYRES16=0x0, @ANYBLOB="f0be3c865f421699572d6d"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 04:34:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) fadvise64(r0, 0x0, 0x0, 0x0) 04:34:24 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 04:34:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) shutdown(r1, 0x1) 04:34:24 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) open(&(0x7f0000000000)='./bus\x00', 0x44142, 0x0) io_setup(0x4, &(0x7f0000000080)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 04:34:24 executing program 4: pkey_alloc(0x0, 0x7) 04:34:24 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 04:34:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) fadvise64(r0, 0x0, 0x0, 0x0) 04:34:25 executing program 1: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="069a383c", @ANYRES16=0x0, @ANYBLOB="f0be3c865f421699572d6d"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 04:34:25 executing program 1: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="069a383c", @ANYRES16=0x0, @ANYBLOB="f0be3c865f421699572d6d"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 04:34:25 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 04:34:25 executing program 1: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="069a383c", @ANYRES16=0x0, @ANYBLOB="f0be3c865f421699572d6d"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 04:34:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) fadvise64(r0, 0x0, 0x0, 0x0) 04:34:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4b65, 0x0) 04:34:25 executing program 4: pkey_alloc(0x0, 0x7) 04:34:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) shutdown(r1, 0x1) 04:34:25 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) open(&(0x7f0000000000)='./bus\x00', 0x44142, 0x0) io_setup(0x4, &(0x7f0000000080)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 04:34:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) fadvise64(r0, 0x0, 0x0, 0x0) 04:34:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003000)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001840)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x18}}], 0x30}}], 0x1, 0x0) 04:34:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4b65, 0x0) 04:34:25 executing program 4: pkey_alloc(0x0, 0x7) 04:34:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'N\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x54}}, 0x0) 04:34:25 executing program 4: pkey_alloc(0x0, 0x7) 04:34:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003000)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001840)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x18}}], 0x30}}], 0x1, 0x0) 04:34:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4b65, 0x0) 04:34:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'N\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x54}}, 0x0) 04:34:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003000)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001840)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x18}}], 0x30}}], 0x1, 0x0) 04:34:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) shutdown(r1, 0x1) 04:34:25 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) open(&(0x7f0000000000)='./bus\x00', 0x44142, 0x0) io_setup(0x4, &(0x7f0000000080)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 04:34:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003000)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001840)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x18}}], 0x30}}], 0x1, 0x0) 04:34:25 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6641db6e0551832d303744e57e897094b15ba5d9e70400b1f14712d8ebca47f8b25e7717fd68a8378f362fbf30b8a40a525b7be87baeb12d8e440a49eb252ea2f7fc05d7e532e1a906abffff030000000000008bc3b53e32de099dad2f8fea962d0cbb0f359530f5bc65e8e7d6d01252f603eaab1c436d0a063b76439259a732225fc7", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x3f) 04:34:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'N\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x54}}, 0x0) 04:34:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4b65, 0x0) 04:34:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 04:34:25 executing program 5: syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x2401) pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0xa}, 0x0, 0x0, 0x0) 04:34:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'N\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x54}}, 0x0) 04:34:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000180)="eb3c90", 0x3}, {0x0, 0x0, 0x600}, {&(0x7f00000001c0)="fc83a0ec2be13e910670", 0xa, 0x7}], 0x8095, &(0x7f0000000140)={[{@fat=@dos1xfloppy}]}) 04:34:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 04:34:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x45, &(0x7f0000000340)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:34:25 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x800) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:34:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x45, &(0x7f0000000340)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:34:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000007c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 1204.102491][ T26] kauditd_printk_skb: 124 callbacks suppressed [ 1204.102506][ T26] audit: type=1326 audit(1620016465.744:3351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=18802 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1204.146844][ T26] audit: type=1326 audit(1620016465.744:3352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=18802 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=46 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1204.175391][ T26] audit: type=1326 audit(1620016465.744:3353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=18802 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1204.199879][ T26] audit: type=1326 audit(1620016465.744:3354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=18802 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=41 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1204.224085][ T26] audit: type=1326 audit(1620016465.744:3355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=18802 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1204.249339][ T26] audit: type=1326 audit(1620016465.744:3356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=18802 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=317 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1204.274785][ T26] audit: type=1326 audit(1620016465.755:3357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=18802 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1204.299642][ T26] audit: type=1326 audit(1620016465.755:3358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=18802 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 04:34:28 executing program 4: set_mempolicy(0x4003, &(0x7f0000000300)=0x3, 0x200) syz_open_procfs(0x0, &(0x7f0000000e80)='net/raw6\x00') 04:34:28 executing program 2: creat(&(0x7f0000000000)='./file1\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) 04:34:28 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x800) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:34:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 04:34:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000007c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:34:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x45, &(0x7f0000000340)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:34:28 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x800) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:34:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000007c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:34:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x45, &(0x7f0000000340)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:34:28 executing program 2: creat(&(0x7f0000000000)='./file1\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) 04:34:28 executing program 4: set_mempolicy(0x4003, &(0x7f0000000300)=0x3, 0x200) syz_open_procfs(0x0, &(0x7f0000000e80)='net/raw6\x00') [ 1206.831565][ T26] audit: type=1326 audit(1620016468.507:3359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=18813 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1206.863522][T18817] autofs4:pid:18817:autofs_fill_super: called with bogus options 04:34:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000007c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:34:28 executing program 4: set_mempolicy(0x4003, &(0x7f0000000300)=0x3, 0x200) syz_open_procfs(0x0, &(0x7f0000000e80)='net/raw6\x00') 04:34:28 executing program 2: creat(&(0x7f0000000000)='./file1\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) 04:34:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 04:34:28 executing program 2: creat(&(0x7f0000000000)='./file1\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) 04:34:28 executing program 5: futex(&(0x7f0000000100)=0x1, 0xc, 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x1) [ 1206.918220][ T26] audit: type=1326 audit(1620016468.537:3360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=18813 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=46 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1206.950658][T18832] autofs4:pid:18832:autofs_fill_super: called with bogus options 04:34:28 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x800) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:34:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x6) fallocate(r1, 0x0, 0x0, 0x8800000) 04:34:28 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) recvfrom(r4, 0x0, 0x0, 0x400120c2, 0x0, 0x0) [ 1206.991598][T18841] autofs4:pid:18841:autofs_fill_super: called with bogus options 04:34:28 executing program 4: set_mempolicy(0x4003, &(0x7f0000000300)=0x3, 0x200) syz_open_procfs(0x0, &(0x7f0000000e80)='net/raw6\x00') 04:34:28 executing program 3: unshare(0x6c060000) set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'mangle\x00', 0x21880}, &(0x7f0000000080)=0x54) 04:34:28 executing program 5: futex(&(0x7f0000000100)=0x1, 0xc, 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x1) [ 1207.046441][T18850] autofs4:pid:18850:autofs_fill_super: called with bogus options 04:34:28 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) copy_file_range(r0, 0x0, r0, 0x0, 0x0, 0x0) 04:34:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x6) fallocate(r1, 0x0, 0x0, 0x8800000) 04:34:28 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/27, 0x1b) 04:34:28 executing program 3: unshare(0x6c060000) set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'mangle\x00', 0x21880}, &(0x7f0000000080)=0x54) 04:34:28 executing program 5: futex(&(0x7f0000000100)=0x1, 0xc, 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x1) 04:34:28 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) copy_file_range(r0, 0x0, r0, 0x0, 0x0, 0x0) 04:34:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x6) fallocate(r1, 0x0, 0x0, 0x8800000) 04:34:28 executing program 3: unshare(0x6c060000) set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'mangle\x00', 0x21880}, &(0x7f0000000080)=0x54) 04:34:29 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/27, 0x1b) 04:34:29 executing program 5: futex(&(0x7f0000000100)=0x1, 0xc, 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x1) 04:34:29 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) copy_file_range(r0, 0x0, r0, 0x0, 0x0, 0x0) 04:34:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x6) fallocate(r1, 0x0, 0x0, 0x8800000) 04:34:29 executing program 3: unshare(0x6c060000) set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'mangle\x00', 0x21880}, &(0x7f0000000080)=0x54) 04:34:29 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) recvfrom(r4, 0x0, 0x0, 0x400120c2, 0x0, 0x0) 04:34:29 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) copy_file_range(r0, 0x0, r0, 0x0, 0x0, 0x0) 04:34:29 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/27, 0x1b) 04:34:29 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) recvfrom(r4, 0x0, 0x0, 0x400120c2, 0x0, 0x0) 04:34:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x1ff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x17e}) 04:34:29 executing program 0: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7e, 0x10043704e65038dc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x401) write$cgroup_type(r0, &(0x7f0000000140), 0xffffff1f) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:34:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x2, 0x1, 0x201, 0x0, 0x0, {0x2, 0x2}, [@CTA_TUPLE_ORIG={0x4, 0x19}]}, 0x18}}, 0x0) 04:34:29 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = dup2(r0, r0) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f0000000000)=0xc17, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0x9170, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 04:34:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x2, 0x1, 0x201, 0x0, 0x0, {0x2, 0x2}, [@CTA_TUPLE_ORIG={0x4, 0x19}]}, 0x18}}, 0x0) 04:34:29 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/27, 0x1b) 04:34:29 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4052, r0, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mbind(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) 04:34:30 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) recvfrom(r4, 0x0, 0x0, 0x400120c2, 0x0, 0x0) 04:34:30 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = dup2(r0, r0) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f0000000000)=0xc17, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0x9170, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 04:34:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x2, 0x1, 0x201, 0x0, 0x0, {0x2, 0x2}, [@CTA_TUPLE_ORIG={0x4, 0x19}]}, 0x18}}, 0x0) 04:34:30 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4052, r0, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mbind(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) 04:34:30 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) recvfrom(r4, 0x0, 0x0, 0x400120c2, 0x0, 0x0) 04:34:30 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4052, r0, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mbind(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) 04:34:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x2, 0x1, 0x201, 0x0, 0x0, {0x2, 0x2}, [@CTA_TUPLE_ORIG={0x4, 0x19}]}, 0x18}}, 0x0) 04:34:30 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = dup2(r0, r0) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f0000000000)=0xc17, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0x9170, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 04:34:30 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4052, r0, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mbind(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) 04:34:30 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = dup2(r0, r0) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f0000000000)=0xc17, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0x9170, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 04:34:30 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4052, r0, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mbind(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) 04:34:30 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = dup2(r0, r0) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f0000000000)=0xc17, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0x9170, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 04:34:31 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) recvfrom(r4, 0x0, 0x0, 0x400120c2, 0x0, 0x0) 04:34:31 executing program 3: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='K\x00\x00\x00/']}) 04:34:31 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4052, r0, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mbind(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) 04:34:31 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4052, r0, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mbind(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) 04:34:31 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) recvfrom(r4, 0x0, 0x0, 0x400120c2, 0x0, 0x0) 04:34:31 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = dup2(r0, r0) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f0000000000)=0xc17, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0x9170, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 04:34:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6641db6e0551832d303744e57e897094b15ba5d9e70400b1f14712d8ebca47f8b25e7717fd68a8378f362fbf30b8a40a525b7be87baeb12d8e440a49eb252ea2f7fc05d7e532e1a906abffff030000000000008bc3b53e32de099dad2f8fea962d0cbb0f359530f5bc65e8e7d6d01252f603eaab1c436d0a063b764392e63adca6ad5ff795a4f8f816f99b8189589fb3fbdc4b62b4bdadbebb99bd02b3dc8adee6250b28c8053eb743f17e4197c86659eef16294a4223bdca58b3aaa325ea050be1d319c4fba87302dbd231519e4aaa1a981dcf3eeb82d668b49b49e0e17d38911", 0xe1}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x100000001, 0x1) 04:34:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400019) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 04:34:31 executing program 3: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='K\x00\x00\x00/']}) 04:34:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400019) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 04:34:31 executing program 3: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='K\x00\x00\x00/']}) 04:34:31 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = dup2(r0, r0) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f0000000000)=0xc17, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0x9170, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 04:34:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xffffffa5}) 04:34:32 executing program 3: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='K\x00\x00\x00/']}) 04:34:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400019) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 04:34:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000026c0)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}]}, @NFT_MSG_NEWSETELEM={0x7ac, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x58c, 0x3, 0x0, 0x1, [{0x300, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY_END={0xfc, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x21, 0x1, "a2fef4f9b8075a7a067f74e2b0c6caa3b1e3c519d23dcf99100a3e0949"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x5c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x41, 0x1, "c9858cbfcbe441120772d3a04de746b2884bf034eef554ab216919043c580fbf8d449c986ae337b35ae9279cd09651546c7b6166ec6aa9d9d7a09b1a79"}, @NFTA_DATA_VALUE={0x11, 0x1, "38686cb54d161937d0e16ae2db"}]}, @NFTA_SET_ELEM_KEY={0xac, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa5, 0x1, "ad85998e8160f8de4b45f8ab8e1cd814ff80b45ef950037ac9749f7c372106426b8274729e8acd15c1b5d98ad0d310cf3a43793a1fb59bee7c7775a9af987ae9b83b9f7c5b5b685b1c01022533ba8920b0d3a9c724432dbfcd1796f43b972421e4de8234e8a8ff73fa2dce8f236287cba87df4626c47ca38c4f548248a31e5bf02693b5a5f2d6e2f6284e0881489df7fbda08d5b16f865d83cc3caeb68c9ae13cc"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0xd4, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x41, 0x1, "905eb19790c12db09740f8bfcab73b04a41ac8a48807fdd73fce68c5b50b4559d4655f48b15faf83c616d6f9a088d052b8c5754df2a48d11fd73ef4d13"}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}]}, {0x28, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_USERDATA={0x15, 0x6, 0x1, 0x0, "c804566c20a18f7917d117e4a43337fdd4"}]}, {0xe8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0xb8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x35, 0x1, "f1a8b053842fc8eae7c06c3517bbea7621d86bef27b4dc14ab66ffc3c033f55c5d8b4f1efd1061fbfff1c31d688422dcc9"}, @NFTA_DATA_VALUE={0x79, 0x1, "a5d3811bb2d41ccc61d29384f3b2dd21fee42af1a9ab2c4bc14d78895e7997f70501bb810ed86d142ee5d5712a93c4d81e48cd41d6b7986b4ec13d26928265a994586617fd44682c2956a5f64c14ee77a8f59605b57c78c9fdb21b943c760f376f2752a1ecad4740ad51bfa24eb9a6383894f05fae"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0xc4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY={0xb4, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xad, 0x1, "17d83d7d8b33ce47c1ee94142e04e4e7d8997dbd08d1e42f189d7bc38fc7f0db4fd4b87994c81972bf39514b7080f82491b18cd46b00be115884fc4b540c18a78e83cc0bf6829b42bc4a715b9c85131f612d92505657e42933cc135f7da9c538b6b9658d0f53c188074cd2caa28857dcd82ab309303bb39c890160ee9aec17b65dc2ae165972593f18433b265bc6dd5dc70d201b31cf401f7a02934e6fe966d6272dbb8de675388089"}]}]}, {0xac, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xa5, 0x6, 0x1, 0x0, "19c4ba17d3a7e454e63772add20a5a97416e86ba196b7c4577fc253397fac012a7885fb06f2514d07c31d91dc0b166474c9b088e8290dd4ac6e3be4a5e1abc5ffa6f583e74b47224a69d3bcb5fd133ab03545344d7b3126ba5619e4b4b5a50cf9095d32c1653fa872bc11e102fb2eb04f3583b3f62d496f542cdf3f8536c5914f01c2f66c6edc00798a490e18bc7f1263228473e7e65845a7c458fd7ded3fbd807"}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1e8, 0x3, 0x0, 0x1, [{0x160, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY={0xb8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x70, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY={0x50, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x84, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_USERDATA={0x49, 0x6, 0x1, 0x0, "77538f8eb7f35bcdfafc343ce8eb588535f12a3b07b97f741b28bd080fa19a939d4e268f0ab4d8976e5cb88e5c50d7909e0fa791e2591dc1312a378267eac4822dac79d610"}]}]}]}], {0x14}}, 0x7f4}}, 0x0) 04:34:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xffffffa5}) 04:34:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000026c0)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}]}, @NFT_MSG_NEWSETELEM={0x7ac, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x58c, 0x3, 0x0, 0x1, [{0x300, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY_END={0xfc, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x21, 0x1, "a2fef4f9b8075a7a067f74e2b0c6caa3b1e3c519d23dcf99100a3e0949"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x5c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x41, 0x1, "c9858cbfcbe441120772d3a04de746b2884bf034eef554ab216919043c580fbf8d449c986ae337b35ae9279cd09651546c7b6166ec6aa9d9d7a09b1a79"}, @NFTA_DATA_VALUE={0x11, 0x1, "38686cb54d161937d0e16ae2db"}]}, @NFTA_SET_ELEM_KEY={0xac, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa5, 0x1, "ad85998e8160f8de4b45f8ab8e1cd814ff80b45ef950037ac9749f7c372106426b8274729e8acd15c1b5d98ad0d310cf3a43793a1fb59bee7c7775a9af987ae9b83b9f7c5b5b685b1c01022533ba8920b0d3a9c724432dbfcd1796f43b972421e4de8234e8a8ff73fa2dce8f236287cba87df4626c47ca38c4f548248a31e5bf02693b5a5f2d6e2f6284e0881489df7fbda08d5b16f865d83cc3caeb68c9ae13cc"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0xd4, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x41, 0x1, "905eb19790c12db09740f8bfcab73b04a41ac8a48807fdd73fce68c5b50b4559d4655f48b15faf83c616d6f9a088d052b8c5754df2a48d11fd73ef4d13"}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}]}, {0x28, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_USERDATA={0x15, 0x6, 0x1, 0x0, "c804566c20a18f7917d117e4a43337fdd4"}]}, {0xe8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0xb8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x35, 0x1, "f1a8b053842fc8eae7c06c3517bbea7621d86bef27b4dc14ab66ffc3c033f55c5d8b4f1efd1061fbfff1c31d688422dcc9"}, @NFTA_DATA_VALUE={0x79, 0x1, "a5d3811bb2d41ccc61d29384f3b2dd21fee42af1a9ab2c4bc14d78895e7997f70501bb810ed86d142ee5d5712a93c4d81e48cd41d6b7986b4ec13d26928265a994586617fd44682c2956a5f64c14ee77a8f59605b57c78c9fdb21b943c760f376f2752a1ecad4740ad51bfa24eb9a6383894f05fae"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0xc4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY={0xb4, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xad, 0x1, "17d83d7d8b33ce47c1ee94142e04e4e7d8997dbd08d1e42f189d7bc38fc7f0db4fd4b87994c81972bf39514b7080f82491b18cd46b00be115884fc4b540c18a78e83cc0bf6829b42bc4a715b9c85131f612d92505657e42933cc135f7da9c538b6b9658d0f53c188074cd2caa28857dcd82ab309303bb39c890160ee9aec17b65dc2ae165972593f18433b265bc6dd5dc70d201b31cf401f7a02934e6fe966d6272dbb8de675388089"}]}]}, {0xac, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xa5, 0x6, 0x1, 0x0, "19c4ba17d3a7e454e63772add20a5a97416e86ba196b7c4577fc253397fac012a7885fb06f2514d07c31d91dc0b166474c9b088e8290dd4ac6e3be4a5e1abc5ffa6f583e74b47224a69d3bcb5fd133ab03545344d7b3126ba5619e4b4b5a50cf9095d32c1653fa872bc11e102fb2eb04f3583b3f62d496f542cdf3f8536c5914f01c2f66c6edc00798a490e18bc7f1263228473e7e65845a7c458fd7ded3fbd807"}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1e8, 0x3, 0x0, 0x1, [{0x160, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY={0xb8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x70, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY={0x50, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x84, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_USERDATA={0x49, 0x6, 0x1, 0x0, "77538f8eb7f35bcdfafc343ce8eb588535f12a3b07b97f741b28bd080fa19a939d4e268f0ab4d8976e5cb88e5c50d7909e0fa791e2591dc1312a378267eac4822dac79d610"}]}]}]}], {0x14}}, 0x7f4}}, 0x0) 04:34:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, 0x0, 0x0) 04:34:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() clone(0x0, &(0x7f0000000040), &(0x7f0000000140), 0x0, &(0x7f00000001c0)="7e2d8e") ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) 04:34:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400019) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 04:34:34 executing program 5: process_vm_writev(0x0, &(0x7f0000000740)=[{0xfffffffffffffffc}], 0x1, 0x0, 0x0, 0x0) 04:34:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000026c0)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}]}, @NFT_MSG_NEWSETELEM={0x7ac, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x58c, 0x3, 0x0, 0x1, [{0x300, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY_END={0xfc, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x21, 0x1, "a2fef4f9b8075a7a067f74e2b0c6caa3b1e3c519d23dcf99100a3e0949"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x5c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x41, 0x1, "c9858cbfcbe441120772d3a04de746b2884bf034eef554ab216919043c580fbf8d449c986ae337b35ae9279cd09651546c7b6166ec6aa9d9d7a09b1a79"}, @NFTA_DATA_VALUE={0x11, 0x1, "38686cb54d161937d0e16ae2db"}]}, @NFTA_SET_ELEM_KEY={0xac, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa5, 0x1, "ad85998e8160f8de4b45f8ab8e1cd814ff80b45ef950037ac9749f7c372106426b8274729e8acd15c1b5d98ad0d310cf3a43793a1fb59bee7c7775a9af987ae9b83b9f7c5b5b685b1c01022533ba8920b0d3a9c724432dbfcd1796f43b972421e4de8234e8a8ff73fa2dce8f236287cba87df4626c47ca38c4f548248a31e5bf02693b5a5f2d6e2f6284e0881489df7fbda08d5b16f865d83cc3caeb68c9ae13cc"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0xd4, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x41, 0x1, "905eb19790c12db09740f8bfcab73b04a41ac8a48807fdd73fce68c5b50b4559d4655f48b15faf83c616d6f9a088d052b8c5754df2a48d11fd73ef4d13"}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}]}, {0x28, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_USERDATA={0x15, 0x6, 0x1, 0x0, "c804566c20a18f7917d117e4a43337fdd4"}]}, {0xe8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0xb8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x35, 0x1, "f1a8b053842fc8eae7c06c3517bbea7621d86bef27b4dc14ab66ffc3c033f55c5d8b4f1efd1061fbfff1c31d688422dcc9"}, @NFTA_DATA_VALUE={0x79, 0x1, "a5d3811bb2d41ccc61d29384f3b2dd21fee42af1a9ab2c4bc14d78895e7997f70501bb810ed86d142ee5d5712a93c4d81e48cd41d6b7986b4ec13d26928265a994586617fd44682c2956a5f64c14ee77a8f59605b57c78c9fdb21b943c760f376f2752a1ecad4740ad51bfa24eb9a6383894f05fae"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0xc4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY={0xb4, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xad, 0x1, "17d83d7d8b33ce47c1ee94142e04e4e7d8997dbd08d1e42f189d7bc38fc7f0db4fd4b87994c81972bf39514b7080f82491b18cd46b00be115884fc4b540c18a78e83cc0bf6829b42bc4a715b9c85131f612d92505657e42933cc135f7da9c538b6b9658d0f53c188074cd2caa28857dcd82ab309303bb39c890160ee9aec17b65dc2ae165972593f18433b265bc6dd5dc70d201b31cf401f7a02934e6fe966d6272dbb8de675388089"}]}]}, {0xac, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xa5, 0x6, 0x1, 0x0, "19c4ba17d3a7e454e63772add20a5a97416e86ba196b7c4577fc253397fac012a7885fb06f2514d07c31d91dc0b166474c9b088e8290dd4ac6e3be4a5e1abc5ffa6f583e74b47224a69d3bcb5fd133ab03545344d7b3126ba5619e4b4b5a50cf9095d32c1653fa872bc11e102fb2eb04f3583b3f62d496f542cdf3f8536c5914f01c2f66c6edc00798a490e18bc7f1263228473e7e65845a7c458fd7ded3fbd807"}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1e8, 0x3, 0x0, 0x1, [{0x160, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY={0xb8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x70, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY={0x50, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x84, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_USERDATA={0x49, 0x6, 0x1, 0x0, "77538f8eb7f35bcdfafc343ce8eb588535f12a3b07b97f741b28bd080fa19a939d4e268f0ab4d8976e5cb88e5c50d7909e0fa791e2591dc1312a378267eac4822dac79d610"}]}]}]}], {0x14}}, 0x7f4}}, 0x0) 04:34:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xffffffa5}) 04:34:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xffffffa5}) 04:34:34 executing program 5: process_vm_writev(0x0, &(0x7f0000000740)=[{0xfffffffffffffffc}], 0x1, 0x0, 0x0, 0x0) 04:34:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000026c0)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}]}, @NFT_MSG_NEWSETELEM={0x7ac, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x58c, 0x3, 0x0, 0x1, [{0x300, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY_END={0xfc, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x21, 0x1, "a2fef4f9b8075a7a067f74e2b0c6caa3b1e3c519d23dcf99100a3e0949"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x5c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x41, 0x1, "c9858cbfcbe441120772d3a04de746b2884bf034eef554ab216919043c580fbf8d449c986ae337b35ae9279cd09651546c7b6166ec6aa9d9d7a09b1a79"}, @NFTA_DATA_VALUE={0x11, 0x1, "38686cb54d161937d0e16ae2db"}]}, @NFTA_SET_ELEM_KEY={0xac, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa5, 0x1, "ad85998e8160f8de4b45f8ab8e1cd814ff80b45ef950037ac9749f7c372106426b8274729e8acd15c1b5d98ad0d310cf3a43793a1fb59bee7c7775a9af987ae9b83b9f7c5b5b685b1c01022533ba8920b0d3a9c724432dbfcd1796f43b972421e4de8234e8a8ff73fa2dce8f236287cba87df4626c47ca38c4f548248a31e5bf02693b5a5f2d6e2f6284e0881489df7fbda08d5b16f865d83cc3caeb68c9ae13cc"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0xd4, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x41, 0x1, "905eb19790c12db09740f8bfcab73b04a41ac8a48807fdd73fce68c5b50b4559d4655f48b15faf83c616d6f9a088d052b8c5754df2a48d11fd73ef4d13"}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}]}, {0x28, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_USERDATA={0x15, 0x6, 0x1, 0x0, "c804566c20a18f7917d117e4a43337fdd4"}]}, {0xe8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0xb8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x35, 0x1, "f1a8b053842fc8eae7c06c3517bbea7621d86bef27b4dc14ab66ffc3c033f55c5d8b4f1efd1061fbfff1c31d688422dcc9"}, @NFTA_DATA_VALUE={0x79, 0x1, "a5d3811bb2d41ccc61d29384f3b2dd21fee42af1a9ab2c4bc14d78895e7997f70501bb810ed86d142ee5d5712a93c4d81e48cd41d6b7986b4ec13d26928265a994586617fd44682c2956a5f64c14ee77a8f59605b57c78c9fdb21b943c760f376f2752a1ecad4740ad51bfa24eb9a6383894f05fae"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0xc4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY={0xb4, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xad, 0x1, "17d83d7d8b33ce47c1ee94142e04e4e7d8997dbd08d1e42f189d7bc38fc7f0db4fd4b87994c81972bf39514b7080f82491b18cd46b00be115884fc4b540c18a78e83cc0bf6829b42bc4a715b9c85131f612d92505657e42933cc135f7da9c538b6b9658d0f53c188074cd2caa28857dcd82ab309303bb39c890160ee9aec17b65dc2ae165972593f18433b265bc6dd5dc70d201b31cf401f7a02934e6fe966d6272dbb8de675388089"}]}]}, {0xac, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xa5, 0x6, 0x1, 0x0, "19c4ba17d3a7e454e63772add20a5a97416e86ba196b7c4577fc253397fac012a7885fb06f2514d07c31d91dc0b166474c9b088e8290dd4ac6e3be4a5e1abc5ffa6f583e74b47224a69d3bcb5fd133ab03545344d7b3126ba5619e4b4b5a50cf9095d32c1653fa872bc11e102fb2eb04f3583b3f62d496f542cdf3f8536c5914f01c2f66c6edc00798a490e18bc7f1263228473e7e65845a7c458fd7ded3fbd807"}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1e8, 0x3, 0x0, 0x1, [{0x160, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY={0xb8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x70, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY={0x50, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x84, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_USERDATA={0x49, 0x6, 0x1, 0x0, "77538f8eb7f35bcdfafc343ce8eb588535f12a3b07b97f741b28bd080fa19a939d4e268f0ab4d8976e5cb88e5c50d7909e0fa791e2591dc1312a378267eac4822dac79d610"}]}]}]}], {0x14}}, 0x7f4}}, 0x0) 04:34:34 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x221}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc05c5340, &(0x7f0000001640)={0x0, 0x0, 'client0\x00', 0x0, "63de37651c16a36c", "9e72893f4fbdabcbea6eeb07f4615968af78d9e856f8ec8d8c627eafa6762874"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f00000002c0)={{}, 'port0\x00'}) tkill(r1, 0x7) 04:34:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, 0x0, 0x0) 04:34:34 executing program 5: process_vm_writev(0x0, &(0x7f0000000740)=[{0xfffffffffffffffc}], 0x1, 0x0, 0x0, 0x0) 04:34:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x2d, &(0x7f0000000300)={{{@in=@loopback, @in=@loopback}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, @in=@multicast1}}, 0xe8) 04:34:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() clone(0x0, &(0x7f0000000040), &(0x7f0000000140), 0x0, &(0x7f00000001c0)="7e2d8e") ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) 04:34:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000500)=[{0xfffffffffffffffc}], 0x300}, 0x0) 04:34:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, 0x0, 0x0) 04:34:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x2d, &(0x7f0000000300)={{{@in=@loopback, @in=@loopback}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, @in=@multicast1}}, 0xe8) 04:34:37 executing program 5: process_vm_writev(0x0, &(0x7f0000000740)=[{0xfffffffffffffffc}], 0x1, 0x0, 0x0, 0x0) 04:34:37 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x221}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc05c5340, &(0x7f0000001640)={0x0, 0x0, 'client0\x00', 0x0, "63de37651c16a36c", "9e72893f4fbdabcbea6eeb07f4615968af78d9e856f8ec8d8c627eafa6762874"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f00000002c0)={{}, 'port0\x00'}) tkill(r1, 0x7) 04:34:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x2d, &(0x7f0000000300)={{{@in=@loopback, @in=@loopback}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, @in=@multicast1}}, 0xe8) 04:34:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, 0x0, 0x0) 04:34:37 executing program 5: r0 = io_uring_setup(0x233d, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[r1]}, 0x1) 04:34:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000500)=[{0xfffffffffffffffc}], 0x300}, 0x0) 04:34:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x2d, &(0x7f0000000300)={{{@in=@loopback, @in=@loopback}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, @in=@multicast1}}, 0xe8) 04:34:37 executing program 0: setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffff9c, 0x29, 0x2e, &(0x7f0000000000)={@mcast1}, 0x14) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) 04:34:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() clone(0x0, &(0x7f0000000040), &(0x7f0000000140), 0x0, &(0x7f00000001c0)="7e2d8e") ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) 04:34:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000500)=[{0xfffffffffffffffc}], 0x300}, 0x0) 04:34:40 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fchown(r0, 0xee01, 0x0) 04:34:40 executing program 5: r0 = io_uring_setup(0x233d, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[r1]}, 0x1) 04:34:40 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x18) write$binfmt_script(r1, 0x0, 0x0) 04:34:40 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x221}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc05c5340, &(0x7f0000001640)={0x0, 0x0, 'client0\x00', 0x0, "63de37651c16a36c", "9e72893f4fbdabcbea6eeb07f4615968af78d9e856f8ec8d8c627eafa6762874"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f00000002c0)={{}, 'port0\x00'}) tkill(r1, 0x7) 04:34:40 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fchown(r0, 0xee01, 0x0) 04:34:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000500)=[{0xfffffffffffffffc}], 0x300}, 0x0) 04:34:40 executing program 5: r0 = io_uring_setup(0x233d, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[r1]}, 0x1) 04:34:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() clone(0x0, &(0x7f0000000040), &(0x7f0000000140), 0x0, &(0x7f00000001c0)="7e2d8e") ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) 04:34:40 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fchown(r0, 0xee01, 0x0) 04:34:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000020c0), 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000002100)) 04:34:40 executing program 5: r0 = io_uring_setup(0x233d, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[r1]}, 0x1) 04:34:40 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x800) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x2000001d}) 04:34:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c80)=ANY=[@ANYBLOB="f0"], 0xf0}}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r4) 04:34:40 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fchown(r0, 0xee01, 0x0) 04:34:40 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x18) write$binfmt_script(r1, 0x0, 0x0) 04:34:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000020c0), 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000002100)) 04:34:40 executing program 4: syz_mount_image$nfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="362428102a2c5e2c26232f2d7d933a287d3a2c262c2c2a2948232a2d2f2b2c636f6e746578743d72"]) 04:34:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c80)=ANY=[@ANYBLOB="f0"], 0xf0}}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r4) 04:34:40 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x221}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc05c5340, &(0x7f0000001640)={0x0, 0x0, 'client0\x00', 0x0, "63de37651c16a36c", "9e72893f4fbdabcbea6eeb07f4615968af78d9e856f8ec8d8c627eafa6762874"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f00000002c0)={{}, 'port0\x00'}) tkill(r1, 0x7) 04:34:40 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x800) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x2000001d}) 04:34:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000020c0), 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000002100)) 04:34:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c80)=ANY=[@ANYBLOB="f0"], 0xf0}}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r4) 04:34:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x8a) 04:34:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000020c0), 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000002100)) [ 1219.251385][T19166] nfs: Unknown parameter '6$(*' [ 1219.264631][T19166] nfs: Unknown parameter '6$(*' 04:34:41 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x40}, [{}]}, 0x78) 04:34:41 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x800) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x2000001d}) 04:34:41 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x18) write$binfmt_script(r1, 0x0, 0x0) 04:34:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c80)=ANY=[@ANYBLOB="f0"], 0xf0}}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r4) 04:34:41 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x40}, [{}]}, 0x78) 04:34:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) 04:34:41 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x800) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x2000001d}) 04:34:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000600)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)) 04:34:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) 04:34:41 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1003, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 04:34:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) 04:34:41 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x40}, [{}]}, 0x78) 04:34:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000600)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)) [ 1219.571098][T19214] 9pnet: p9_fd_create_unix (19214): problem connecting socket: éq‰Y’3aK: -111 04:34:41 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./bus/file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000600)='./bus/file0\x00', 0xf0000423) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000002c0)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x78, {0x2, 0x0, @private}, 'wlan1\x00'}) lstat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x3df, 0x86, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x108c0, 0x0) [ 1219.682468][T19237] 9pnet: p9_fd_create_unix (19237): problem connecting socket: éq‰Y’3aK: -111 04:34:41 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x18) write$binfmt_script(r1, 0x0, 0x0) 04:34:41 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1003, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 04:34:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) 04:34:41 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x40}, [{}]}, 0x78) 04:34:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000600)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)) 04:34:41 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./bus/file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000600)='./bus/file0\x00', 0xf0000423) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000002c0)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x78, {0x2, 0x0, @private}, 'wlan1\x00'}) lstat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x3df, 0x86, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x108c0, 0x0) 04:34:41 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1003, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 04:34:41 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./bus/file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000600)='./bus/file0\x00', 0xf0000423) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000002c0)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x78, {0x2, 0x0, @private}, 'wlan1\x00'}) lstat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x3df, 0x86, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x108c0, 0x0) 04:34:41 executing program 4: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 04:34:41 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./bus/file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000600)='./bus/file0\x00', 0xf0000423) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000002c0)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x78, {0x2, 0x0, @private}, 'wlan1\x00'}) lstat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x3df, 0x86, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x108c0, 0x0) 04:34:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000600)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)) [ 1219.893887][T19250] 9pnet: p9_fd_create_unix (19250): problem connecting socket: éq‰Y’3aK: -111 04:34:41 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1003, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) [ 1220.000458][T19266] 9pnet: p9_fd_create_unix (19266): problem connecting socket: éq‰Y’3aK: -111 04:34:41 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000380), 0xf15f, 0x0) read$usbmon(r0, &(0x7f00000003c0)=""/100, 0x64) 04:34:41 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./bus/file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000600)='./bus/file0\x00', 0xf0000423) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000002c0)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x78, {0x2, 0x0, @private}, 'wlan1\x00'}) lstat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x3df, 0x86, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x108c0, 0x0) 04:34:41 executing program 4: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 04:34:41 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./bus/file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000600)='./bus/file0\x00', 0xf0000423) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000002c0)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x78, {0x2, 0x0, @private}, 'wlan1\x00'}) lstat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x3df, 0x86, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x108c0, 0x0) 04:34:41 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4bfa, &(0x7f0000000080)=""/35) 04:34:41 executing program 0: mknod$loop(&(0x7f0000000500)='./file0\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x2ae82, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 04:34:41 executing program 4: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 04:34:41 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000380), 0xf15f, 0x0) read$usbmon(r0, &(0x7f00000003c0)=""/100, 0x64) 04:34:41 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./bus/file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000600)='./bus/file0\x00', 0xf0000423) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000002c0)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x78, {0x2, 0x0, @private}, 'wlan1\x00'}) lstat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x3df, 0x86, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x108c0, 0x0) 04:34:41 executing program 0: mknod$loop(&(0x7f0000000500)='./file0\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x2ae82, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 04:34:41 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4bfa, &(0x7f0000000080)=""/35) 04:34:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000041c0)={&(0x7f0000003f80)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@remote]}, @ssrr={0x89, 0x3, 0x90}]}}}], 0x20}, 0x0) 04:34:41 executing program 4: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 04:34:41 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000380), 0xf15f, 0x0) read$usbmon(r0, &(0x7f00000003c0)=""/100, 0x64) 04:34:42 executing program 0: mknod$loop(&(0x7f0000000500)='./file0\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x2ae82, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 04:34:42 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000380), 0xf15f, 0x0) read$usbmon(r0, &(0x7f00000003c0)=""/100, 0x64) 04:34:42 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4bfa, &(0x7f0000000080)=""/35) 04:34:42 executing program 2: clock_adjtime(0x0, &(0x7f0000000080)={0x80000b00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b00000000}) 04:34:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000041c0)={&(0x7f0000003f80)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@remote]}, @ssrr={0x89, 0x3, 0x90}]}}}], 0x20}, 0x0) 04:34:42 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000001000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 04:34:42 executing program 0: mknod$loop(&(0x7f0000000500)='./file0\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x2ae82, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 04:34:42 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="66530700ae897094e7b144b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef73d9125939f50bd2d4ed96a074eb04a348a666bf48b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a7038d36bf8faef497d5a7f37b117c238d1d8f1762c6716ac84638e03a827345e3cdbc550a8002bb22f191969e2fe440b20ea32b591789f1abf2dd6bda8e9118d", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:42 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4bfa, &(0x7f0000000080)=""/35) 04:34:42 executing program 2: clock_adjtime(0x0, &(0x7f0000000080)={0x80000b00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b00000000}) 04:34:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000041c0)={&(0x7f0000003f80)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@remote]}, @ssrr={0x89, 0x3, 0x90}]}}}], 0x20}, 0x0) 04:34:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x163941, 0x0) ftruncate(r3, 0x200000) sendfile(r2, r2, 0x0, 0x80001d00c0d0) fallocate(r1, 0x100000010, 0x3, 0xffff) 04:34:42 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000001000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 04:34:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x9, 0x0, 0x0, 0xd, 0x0, "1d7ab99372060c7a4abc4112159ad5b4caf4e1"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "00e95d00000000000079000000008000"}) 04:34:42 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="66530700ae897094e7b144b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef73d9125939f50bd2d4ed96a074eb04a348a666bf48b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a7038d36bf8faef497d5a7f37b117c238d1d8f1762c6716ac84638e03a827345e3cdbc550a8002bb22f191969e2fe440b20ea32b591789f1abf2dd6bda8e9118d", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:42 executing program 2: clock_adjtime(0x0, &(0x7f0000000080)={0x80000b00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b00000000}) 04:34:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x9, 0x0, 0x0, 0xd, 0x0, "1d7ab99372060c7a4abc4112159ad5b4caf4e1"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "00e95d00000000000079000000008000"}) 04:34:42 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000001000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 04:34:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000041c0)={&(0x7f0000003f80)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@remote]}, @ssrr={0x89, 0x3, 0x90}]}}}], 0x20}, 0x0) 04:34:42 executing program 2: clock_adjtime(0x0, &(0x7f0000000080)={0x80000b00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b00000000}) 04:34:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x9, 0x0, 0x0, 0xd, 0x0, "1d7ab99372060c7a4abc4112159ad5b4caf4e1"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "00e95d00000000000079000000008000"}) 04:34:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x163941, 0x0) ftruncate(r3, 0x200000) sendfile(r2, r2, 0x0, 0x80001d00c0d0) fallocate(r1, 0x100000010, 0x3, 0xffff) 04:34:42 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="66530700ae897094e7b144b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef73d9125939f50bd2d4ed96a074eb04a348a666bf48b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a7038d36bf8faef497d5a7f37b117c238d1d8f1762c6716ac84638e03a827345e3cdbc550a8002bb22f191969e2fe440b20ea32b591789f1abf2dd6bda8e9118d", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:42 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000001000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 04:34:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x9, 0x0, 0x0, 0xd, 0x0, "1d7ab99372060c7a4abc4112159ad5b4caf4e1"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "00e95d00000000000079000000008000"}) 04:34:42 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@getspdinfo={0x14, 0x25, 0xa2d}, 0x14}, 0x1, 0x1400000000000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:34:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x9, 0x0, 0x0, 0xd, 0x0, "1d7ab99372060c7a4abc4112159ad5b4caf4e1"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "00e95d00000000000079000000008000"}) 04:34:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') clone(0x500a4000, 0x0, 0x0, 0x0, 0x0) 04:34:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x9, 0x0, 0x0, 0xd, 0x0, "1d7ab99372060c7a4abc4112159ad5b4caf4e1"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "00e95d00000000000079000000008000"}) 04:34:42 executing program 5: setreuid(0xffffffffffffffff, 0xee01) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000040)={0x30000008}) 04:34:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x163941, 0x0) ftruncate(r3, 0x200000) sendfile(r2, r2, 0x0, 0x80001d00c0d0) fallocate(r1, 0x100000010, 0x3, 0xffff) 04:34:42 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="66530700ae897094e7b144b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef73d9125939f50bd2d4ed96a074eb04a348a666bf48b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a7038d36bf8faef497d5a7f37b117c238d1d8f1762c6716ac84638e03a827345e3cdbc550a8002bb22f191969e2fe440b20ea32b591789f1abf2dd6bda8e9118d", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x58, 0x2, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0x8, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) 04:34:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x9, 0x0, 0x0, 0xd, 0x0, "1d7ab99372060c7a4abc4112159ad5b4caf4e1"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "00e95d00000000000079000000008000"}) 04:34:42 executing program 5: setreuid(0xffffffffffffffff, 0xee01) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000040)={0x30000008}) 04:34:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') write$char_usb(r0, &(0x7f0000000000)='7', 0x1) 04:34:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x4b46, &(0x7f0000000040)) [ 1220.674298][T19387] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1220.683708][T19387] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 04:34:43 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@getspdinfo={0x14, 0x25, 0xa2d}, 0x14}, 0x1, 0x1400000000000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:34:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x4b46, &(0x7f0000000040)) 04:34:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x58, 0x2, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0x8, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) 04:34:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x163941, 0x0) ftruncate(r3, 0x200000) sendfile(r2, r2, 0x0, 0x80001d00c0d0) fallocate(r1, 0x100000010, 0x3, 0xffff) 04:34:43 executing program 5: setreuid(0xffffffffffffffff, 0xee01) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000040)={0x30000008}) 04:34:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') write$char_usb(r0, &(0x7f0000000000)='7', 0x1) 04:34:43 executing program 5: setreuid(0xffffffffffffffff, 0xee01) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000040)={0x30000008}) 04:34:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') write$char_usb(r0, &(0x7f0000000000)='7', 0x1) 04:34:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x58, 0x2, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0x8, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) 04:34:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 04:34:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x4b46, &(0x7f0000000040)) [ 1221.469369][T19404] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1221.479358][T19404] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 04:34:43 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x106, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 1221.540599][T19417] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1221.550526][T19417] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 04:34:43 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@getspdinfo={0x14, 0x25, 0xa2d}, 0x14}, 0x1, 0x1400000000000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:34:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') write$char_usb(r0, &(0x7f0000000000)='7', 0x1) 04:34:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x4b46, &(0x7f0000000040)) 04:34:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x58, 0x2, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0x8, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) 04:34:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 04:34:43 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x106, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:34:44 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x106, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:34:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 04:34:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) fstat(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6609, 0x0) 04:34:44 executing program 1: socket(0x1, 0x1, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) pselect6(0x40, &(0x7f0000000140)={0x8}, 0x0, 0x0, 0x0, 0x0) 04:34:44 executing program 4: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = epoll_create1(0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = dup3(r1, r2, 0x0) setns(r5, 0x4020000) 04:34:44 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x106, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 1222.331836][T19432] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1222.341705][T19432] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 04:34:44 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@getspdinfo={0x14, 0x25, 0xa2d}, 0x14}, 0x1, 0x1400000000000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:34:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 04:34:44 executing program 4: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = epoll_create1(0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = dup3(r1, r2, 0x0) setns(r5, 0x4020000) 04:34:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000001a40), 0x4) 04:34:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) fstat(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6609, 0x0) 04:34:44 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000000)="8e0ee8678a081b4d309b334a", 0x2009}], 0x1) 04:34:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) fstat(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6609, 0x0) 04:34:44 executing program 5: r0 = io_uring_setup(0x233d, &(0x7f0000000000)) set_mempolicy(0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x9, 0x0, &(0x7f0000000080)=[0xffffffffffffffff]}, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[r1]}, 0x1) 04:34:44 executing program 4: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = epoll_create1(0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = dup3(r1, r2, 0x0) setns(r5, 0x4020000) 04:34:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000001a40), 0x4) 04:34:44 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000000)="8e0ee8678a081b4d309b334a", 0x2009}], 0x1) 04:34:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) fstat(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6609, 0x0) 04:34:45 executing program 5: r0 = io_uring_setup(0x233d, &(0x7f0000000000)) set_mempolicy(0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x9, 0x0, &(0x7f0000000080)=[0xffffffffffffffff]}, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[r1]}, 0x1) 04:34:45 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000000)="8e0ee8678a081b4d309b334a", 0x2009}], 0x1) 04:34:45 executing program 2: r0 = open(&(0x7f0000000980)='./file0\x00', 0x4040, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280), 0x8101, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 04:34:45 executing program 4: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = epoll_create1(0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = dup3(r1, r2, 0x0) setns(r5, 0x4020000) 04:34:45 executing program 3: r0 = io_uring_setup(0x233d, &(0x7f0000000000)) set_mempolicy(0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x9, 0x0, &(0x7f0000000080)=[0xffffffffffffffff]}, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[r1]}, 0x1) 04:34:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000001a40), 0x4) 04:34:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000001a40), 0x4) 04:34:45 executing program 4: r0 = io_uring_setup(0x233d, &(0x7f0000000000)) set_mempolicy(0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x9, 0x0, &(0x7f0000000080)=[0xffffffffffffffff]}, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[r1]}, 0x1) 04:34:45 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000000)="8e0ee8678a081b4d309b334a", 0x2009}], 0x1) 04:34:45 executing program 5: r0 = io_uring_setup(0x233d, &(0x7f0000000000)) set_mempolicy(0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x9, 0x0, &(0x7f0000000080)=[0xffffffffffffffff]}, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[r1]}, 0x1) 04:34:45 executing program 3: r0 = io_uring_setup(0x233d, &(0x7f0000000000)) set_mempolicy(0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x9, 0x0, &(0x7f0000000080)=[0xffffffffffffffff]}, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[r1]}, 0x1) 04:34:45 executing program 1: r0 = io_uring_setup(0x233d, &(0x7f0000000000)) set_mempolicy(0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x9, 0x0, &(0x7f0000000080)=[0xffffffffffffffff]}, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[r1]}, 0x1) 04:34:45 executing program 5: r0 = io_uring_setup(0x233d, &(0x7f0000000000)) set_mempolicy(0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x9, 0x0, &(0x7f0000000080)=[0xffffffffffffffff]}, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[r1]}, 0x1) 04:34:45 executing program 2: r0 = open(&(0x7f0000000980)='./file0\x00', 0x4040, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280), 0x8101, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 04:34:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() tgkill(r1, r1, 0x2b) waitid(0x0, 0x0, 0x0, 0x100000c, &(0x7f0000001700)) [ 1224.141610][ T6650] kernel write not supported for file /vcsu (pid: 6650 comm: kworker/0:3) [ 1224.168094][ T6650] kernel write not supported for file /vcsu (pid: 6650 comm: kworker/0:3) 04:34:45 executing program 4: r0 = io_uring_setup(0x233d, &(0x7f0000000000)) set_mempolicy(0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x9, 0x0, &(0x7f0000000080)=[0xffffffffffffffff]}, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[r1]}, 0x1) 04:34:45 executing program 3: r0 = io_uring_setup(0x233d, &(0x7f0000000000)) set_mempolicy(0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x9, 0x0, &(0x7f0000000080)=[0xffffffffffffffff]}, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[r1]}, 0x1) 04:34:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') r3 = gettid() tkill(r3, 0x1000000000016) 04:34:45 executing program 2: r0 = open(&(0x7f0000000980)='./file0\x00', 0x4040, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280), 0x8101, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 04:34:45 executing program 1: r0 = io_uring_setup(0x233d, &(0x7f0000000000)) set_mempolicy(0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x9, 0x0, &(0x7f0000000080)=[0xffffffffffffffff]}, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[r1]}, 0x1) 04:34:46 executing program 4: r0 = io_uring_setup(0x233d, &(0x7f0000000000)) set_mempolicy(0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x9, 0x0, &(0x7f0000000080)=[0xffffffffffffffff]}, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[r1]}, 0x1) 04:34:46 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000000040), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 1224.272837][ T6650] kernel write not supported for file /vcsu (pid: 6650 comm: kworker/0:3) 04:34:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() tgkill(r1, r1, 0x2b) waitid(0x0, 0x0, 0x0, 0x100000c, &(0x7f0000001700)) 04:34:46 executing program 1: r0 = io_uring_setup(0x233d, &(0x7f0000000000)) set_mempolicy(0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x9, 0x0, &(0x7f0000000080)=[0xffffffffffffffff]}, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[r1]}, 0x1) 04:34:46 executing program 2: r0 = open(&(0x7f0000000980)='./file0\x00', 0x4040, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280), 0x8101, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 04:34:46 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x8, 0x0, 0x4) [ 1224.352460][ T6650] kernel write not supported for file /vcsu (pid: 6650 comm: kworker/0:3) 04:34:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() tgkill(r1, r1, 0x2b) waitid(0x0, 0x0, 0x0, 0x100000c, &(0x7f0000001700)) 04:34:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800004, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_opts(r1, 0x29, 0x11, 0x0, &(0x7f00000014c0)) 04:34:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x24, 0x0, "dd269454a25236edf41f77bb60f1355abeb2557c371ccac0fa985b4ed3bf70d858d0090ba54e0fbaee4290a80b0933c5dad5655a8de338dd8b9b51ad6e4ff703d0815dc281bef6116ccfb7115304f031"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x10, 0x0, "91b09bdc28e66010bf5031fcba903317c4f97fbfd103de2602ece5e08006a54b2d86c9f64fe7a62a6e651f64aaa984ca89f62699d5bb5f01c7335f6984d6fda6dae57b4cdcf6755920ce4d2726cb323e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "fa6b3f3ec0f20fba5269ab4140747df42526148212d75ff26064af9cdcf4ea9ed84020635febed6517ea9cd8e9eb7b73ccdc64c5bbfc432b7e19541398c6eae1dead72d93ba31bc0cada7ddc53fe8f15"}, 0xd8) [ 1224.417767][T23560] kernel write not supported for file /vcsu (pid: 23560 comm: kworker/1:0) 04:34:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800004, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_opts(r1, 0x29, 0x11, 0x0, &(0x7f00000014c0)) 04:34:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x24, 0x0, "dd269454a25236edf41f77bb60f1355abeb2557c371ccac0fa985b4ed3bf70d858d0090ba54e0fbaee4290a80b0933c5dad5655a8de338dd8b9b51ad6e4ff703d0815dc281bef6116ccfb7115304f031"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x10, 0x0, "91b09bdc28e66010bf5031fcba903317c4f97fbfd103de2602ece5e08006a54b2d86c9f64fe7a62a6e651f64aaa984ca89f62699d5bb5f01c7335f6984d6fda6dae57b4cdcf6755920ce4d2726cb323e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "fa6b3f3ec0f20fba5269ab4140747df42526148212d75ff26064af9cdcf4ea9ed84020635febed6517ea9cd8e9eb7b73ccdc64c5bbfc432b7e19541398c6eae1dead72d93ba31bc0cada7ddc53fe8f15"}, 0xd8) 04:34:46 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x8, 0x0, 0x4) 04:34:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') r3 = gettid() tkill(r3, 0x1000000000016) 04:34:46 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000000040), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 04:34:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() tgkill(r1, r1, 0x2b) waitid(0x0, 0x0, 0x0, 0x100000c, &(0x7f0000001700)) 04:34:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800004, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_opts(r1, 0x29, 0x11, 0x0, &(0x7f00000014c0)) 04:34:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x24, 0x0, "dd269454a25236edf41f77bb60f1355abeb2557c371ccac0fa985b4ed3bf70d858d0090ba54e0fbaee4290a80b0933c5dad5655a8de338dd8b9b51ad6e4ff703d0815dc281bef6116ccfb7115304f031"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x10, 0x0, "91b09bdc28e66010bf5031fcba903317c4f97fbfd103de2602ece5e08006a54b2d86c9f64fe7a62a6e651f64aaa984ca89f62699d5bb5f01c7335f6984d6fda6dae57b4cdcf6755920ce4d2726cb323e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "fa6b3f3ec0f20fba5269ab4140747df42526148212d75ff26064af9cdcf4ea9ed84020635febed6517ea9cd8e9eb7b73ccdc64c5bbfc432b7e19541398c6eae1dead72d93ba31bc0cada7ddc53fe8f15"}, 0xd8) 04:34:46 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x8, 0x0, 0x4) 04:34:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') r3 = gettid() tkill(r3, 0x1000000000016) 04:34:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800004, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_opts(r1, 0x29, 0x11, 0x0, &(0x7f00000014c0)) 04:34:46 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x8, 0x0, 0x4) 04:34:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x24, 0x0, "dd269454a25236edf41f77bb60f1355abeb2557c371ccac0fa985b4ed3bf70d858d0090ba54e0fbaee4290a80b0933c5dad5655a8de338dd8b9b51ad6e4ff703d0815dc281bef6116ccfb7115304f031"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x10, 0x0, "91b09bdc28e66010bf5031fcba903317c4f97fbfd103de2602ece5e08006a54b2d86c9f64fe7a62a6e651f64aaa984ca89f62699d5bb5f01c7335f6984d6fda6dae57b4cdcf6755920ce4d2726cb323e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "fa6b3f3ec0f20fba5269ab4140747df42526148212d75ff26064af9cdcf4ea9ed84020635febed6517ea9cd8e9eb7b73ccdc64c5bbfc432b7e19541398c6eae1dead72d93ba31bc0cada7ddc53fe8f15"}, 0xd8) 04:34:47 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 04:34:47 executing program 0: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 04:34:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005780)=[{{0x0, 0x0, 0x0}, 0x1de5}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)=""/159, 0x9f}, {&(0x7f00000002c0)=""/98, 0x62}, {&(0x7f0000000340)=""/126, 0x7e}, {&(0x7f00000000c0)=""/23, 0x17}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000440)=""/87, 0x57}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001540)=""/75, 0x4b}, 0x3}, {{&(0x7f00000015c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000002780)=[{&(0x7f0000005940)=""/158, 0x9e}, {&(0x7f0000001700)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000000200)=""/16, 0x10}], 0x4}, 0x7}, {{&(0x7f00000027c0)=@ipx, 0x80, &(0x7f0000002a80)=[{&(0x7f0000002840)=""/1, 0x1}, {&(0x7f0000002880)=""/224, 0xe0}, {&(0x7f0000002980)=""/228, 0xe4}], 0x3}, 0x1ff}, {{&(0x7f0000002ac0)=@caif=@rfm, 0x80, &(0x7f0000003040)=[{&(0x7f0000002c00)=""/154, 0x9a}, {&(0x7f0000002b40)=""/113, 0x71}, {&(0x7f0000002cc0)=""/130, 0x82}, {0x0}, {&(0x7f0000002dc0)=""/168, 0xa8}, {&(0x7f0000002e80)=""/70, 0x46}, {&(0x7f0000002f00)=""/141, 0x8d}, {&(0x7f0000002fc0)=""/89, 0x59}], 0x8, &(0x7f00000030c0)=""/4096, 0x1000}, 0x5}, {{&(0x7f00000040c0)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000005400)=[{&(0x7f0000004140)=""/11, 0xb}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/149, 0x95}, {&(0x7f0000005240)=""/253, 0xfd}, {&(0x7f0000005340)=""/155, 0x9b}], 0x5}, 0x1}, {{&(0x7f0000005480)=@caif, 0x80, &(0x7f0000005640)=[{&(0x7f0000005500)=""/188, 0xbc}, {&(0x7f0000005600)=""/38, 0x26}], 0x2, &(0x7f0000005680)=""/253, 0xfd}, 0x9}], 0x7, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) fcntl$setpipe(r2, 0x407, 0x6) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/vlan/config\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 04:34:47 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000000040), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 04:34:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x127, &(0x7f00000005c0)="c4c691019919da078a0098d1e0a593b040f762910000ee0d6333b5cacd893169b618322ff6602020511253508b728c2a46e1bc3c0e29b9ab9b7136283e350808ffdb2dbea791095cbc049a7a2e0e16efdca8f75356410b363de4fb357baa17dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718ea32a38a8c80eafa4784abac52d51fff3c54e6441351ec08db672e54c2079b6bbdeb2c4d5791b1a1949184e5ad40d1600b170bfdb4ebad75e131100d3a6b87355c63f672c9aa98acbdae02283ebf1815873e397f37fabe3c257131f5901e396bc8bca5f8e653c8b23a4096d64600313c312513c215346d709fc8db6d611fc4a123b8f22af1325abb17b47451365eaeb15b36635ab474abf467beb0b519987"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:34:47 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 04:34:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000004840), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x1ff, 0x40880) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 04:34:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') r3 = gettid() tkill(r3, 0x1000000000016) 04:34:47 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 04:34:47 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 04:34:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x127, &(0x7f00000005c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:34:47 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 04:34:47 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 04:34:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005780)=[{{0x0, 0x0, 0x0}, 0x1de5}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)=""/159, 0x9f}, {&(0x7f00000002c0)=""/98, 0x62}, {&(0x7f0000000340)=""/126, 0x7e}, {&(0x7f00000000c0)=""/23, 0x17}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000440)=""/87, 0x57}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001540)=""/75, 0x4b}, 0x3}, {{&(0x7f00000015c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000002780)=[{&(0x7f0000005940)=""/158, 0x9e}, {&(0x7f0000001700)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000000200)=""/16, 0x10}], 0x4}, 0x7}, {{&(0x7f00000027c0)=@ipx, 0x80, &(0x7f0000002a80)=[{&(0x7f0000002840)=""/1, 0x1}, {&(0x7f0000002880)=""/224, 0xe0}, {&(0x7f0000002980)=""/228, 0xe4}], 0x3}, 0x1ff}, {{&(0x7f0000002ac0)=@caif=@rfm, 0x80, &(0x7f0000003040)=[{&(0x7f0000002c00)=""/154, 0x9a}, {&(0x7f0000002b40)=""/113, 0x71}, {&(0x7f0000002cc0)=""/130, 0x82}, {0x0}, {&(0x7f0000002dc0)=""/168, 0xa8}, {&(0x7f0000002e80)=""/70, 0x46}, {&(0x7f0000002f00)=""/141, 0x8d}, {&(0x7f0000002fc0)=""/89, 0x59}], 0x8, &(0x7f00000030c0)=""/4096, 0x1000}, 0x5}, {{&(0x7f00000040c0)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000005400)=[{&(0x7f0000004140)=""/11, 0xb}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/149, 0x95}, {&(0x7f0000005240)=""/253, 0xfd}, {&(0x7f0000005340)=""/155, 0x9b}], 0x5}, 0x1}, {{&(0x7f0000005480)=@caif, 0x80, &(0x7f0000005640)=[{&(0x7f0000005500)=""/188, 0xbc}, {&(0x7f0000005600)=""/38, 0x26}], 0x2, &(0x7f0000005680)=""/253, 0xfd}, 0x9}], 0x7, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) fcntl$setpipe(r2, 0x407, 0x6) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/vlan/config\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 04:34:47 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 04:34:48 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000000040), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 04:34:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x127, &(0x7f00000005c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:34:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 04:34:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005780)=[{{0x0, 0x0, 0x0}, 0x1de5}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)=""/159, 0x9f}, {&(0x7f00000002c0)=""/98, 0x62}, {&(0x7f0000000340)=""/126, 0x7e}, {&(0x7f00000000c0)=""/23, 0x17}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000440)=""/87, 0x57}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001540)=""/75, 0x4b}, 0x3}, {{&(0x7f00000015c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000002780)=[{&(0x7f0000005940)=""/158, 0x9e}, {&(0x7f0000001700)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000000200)=""/16, 0x10}], 0x4}, 0x7}, {{&(0x7f00000027c0)=@ipx, 0x80, &(0x7f0000002a80)=[{&(0x7f0000002840)=""/1, 0x1}, {&(0x7f0000002880)=""/224, 0xe0}, {&(0x7f0000002980)=""/228, 0xe4}], 0x3}, 0x1ff}, {{&(0x7f0000002ac0)=@caif=@rfm, 0x80, &(0x7f0000003040)=[{&(0x7f0000002c00)=""/154, 0x9a}, {&(0x7f0000002b40)=""/113, 0x71}, {&(0x7f0000002cc0)=""/130, 0x82}, {0x0}, {&(0x7f0000002dc0)=""/168, 0xa8}, {&(0x7f0000002e80)=""/70, 0x46}, {&(0x7f0000002f00)=""/141, 0x8d}, {&(0x7f0000002fc0)=""/89, 0x59}], 0x8, &(0x7f00000030c0)=""/4096, 0x1000}, 0x5}, {{&(0x7f00000040c0)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000005400)=[{&(0x7f0000004140)=""/11, 0xb}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/149, 0x95}, {&(0x7f0000005240)=""/253, 0xfd}, {&(0x7f0000005340)=""/155, 0x9b}], 0x5}, 0x1}, {{&(0x7f0000005480)=@caif, 0x80, &(0x7f0000005640)=[{&(0x7f0000005500)=""/188, 0xbc}, {&(0x7f0000005600)=""/38, 0x26}], 0x2, &(0x7f0000005680)=""/253, 0xfd}, 0x9}], 0x7, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) fcntl$setpipe(r2, 0x407, 0x6) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/vlan/config\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 04:34:48 executing program 4: clone3(&(0x7f0000000240)={0x10060000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0], 0x1}, 0x58) 04:34:48 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/156, 0x71}], 0x1, 0x0, 0x0) 04:34:48 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000380)="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", 0x19c, 0xe000}], 0x0, &(0x7f0000012200)) getdents(r0, &(0x7f0000000040)=""/95, 0x5f) 04:34:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x127, &(0x7f00000005c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:34:48 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000380)="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", 0x19c, 0xe000}], 0x0, &(0x7f0000012200)) getdents(r0, &(0x7f0000000040)=""/95, 0x5f) 04:34:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005780)=[{{0x0, 0x0, 0x0}, 0x1de5}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)=""/159, 0x9f}, {&(0x7f00000002c0)=""/98, 0x62}, {&(0x7f0000000340)=""/126, 0x7e}, {&(0x7f00000000c0)=""/23, 0x17}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000440)=""/87, 0x57}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001540)=""/75, 0x4b}, 0x3}, {{&(0x7f00000015c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000002780)=[{&(0x7f0000005940)=""/158, 0x9e}, {&(0x7f0000001700)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000000200)=""/16, 0x10}], 0x4}, 0x7}, {{&(0x7f00000027c0)=@ipx, 0x80, &(0x7f0000002a80)=[{&(0x7f0000002840)=""/1, 0x1}, {&(0x7f0000002880)=""/224, 0xe0}, {&(0x7f0000002980)=""/228, 0xe4}], 0x3}, 0x1ff}, {{&(0x7f0000002ac0)=@caif=@rfm, 0x80, &(0x7f0000003040)=[{&(0x7f0000002c00)=""/154, 0x9a}, {&(0x7f0000002b40)=""/113, 0x71}, {&(0x7f0000002cc0)=""/130, 0x82}, {0x0}, {&(0x7f0000002dc0)=""/168, 0xa8}, {&(0x7f0000002e80)=""/70, 0x46}, {&(0x7f0000002f00)=""/141, 0x8d}, {&(0x7f0000002fc0)=""/89, 0x59}], 0x8, &(0x7f00000030c0)=""/4096, 0x1000}, 0x5}, {{&(0x7f00000040c0)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000005400)=[{&(0x7f0000004140)=""/11, 0xb}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/149, 0x95}, {&(0x7f0000005240)=""/253, 0xfd}, {&(0x7f0000005340)=""/155, 0x9b}], 0x5}, 0x1}, {{&(0x7f0000005480)=@caif, 0x80, &(0x7f0000005640)=[{&(0x7f0000005500)=""/188, 0xbc}, {&(0x7f0000005600)=""/38, 0x26}], 0x2, &(0x7f0000005680)=""/253, 0xfd}, 0x9}], 0x7, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) fcntl$setpipe(r2, 0x407, 0x6) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/vlan/config\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 04:34:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'lo\x00', &(0x7f0000000100)=@ethtool_cmd={0x30}}) 04:34:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'lo\x00', &(0x7f0000000100)=@ethtool_cmd={0x30}}) [ 1227.144449][T19659] new mount options do not match the existing superblock, will be ignored [ 1227.172055][T19670] new mount options do not match the existing superblock, will be ignored 04:34:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005780)=[{{0x0, 0x0, 0x0}, 0x1de5}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)=""/159, 0x9f}, {&(0x7f00000002c0)=""/98, 0x62}, {&(0x7f0000000340)=""/126, 0x7e}, {&(0x7f00000000c0)=""/23, 0x17}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000440)=""/87, 0x57}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001540)=""/75, 0x4b}, 0x3}, {{&(0x7f00000015c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000002780)=[{&(0x7f0000005940)=""/158, 0x9e}, {&(0x7f0000001700)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000000200)=""/16, 0x10}], 0x4}, 0x7}, {{&(0x7f00000027c0)=@ipx, 0x80, &(0x7f0000002a80)=[{&(0x7f0000002840)=""/1, 0x1}, {&(0x7f0000002880)=""/224, 0xe0}, {&(0x7f0000002980)=""/228, 0xe4}], 0x3}, 0x1ff}, {{&(0x7f0000002ac0)=@caif=@rfm, 0x80, &(0x7f0000003040)=[{&(0x7f0000002c00)=""/154, 0x9a}, {&(0x7f0000002b40)=""/113, 0x71}, {&(0x7f0000002cc0)=""/130, 0x82}, {0x0}, {&(0x7f0000002dc0)=""/168, 0xa8}, {&(0x7f0000002e80)=""/70, 0x46}, {&(0x7f0000002f00)=""/141, 0x8d}, {&(0x7f0000002fc0)=""/89, 0x59}], 0x8, &(0x7f00000030c0)=""/4096, 0x1000}, 0x5}, {{&(0x7f00000040c0)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000005400)=[{&(0x7f0000004140)=""/11, 0xb}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/149, 0x95}, {&(0x7f0000005240)=""/253, 0xfd}, {&(0x7f0000005340)=""/155, 0x9b}], 0x5}, 0x1}, {{&(0x7f0000005480)=@caif, 0x80, &(0x7f0000005640)=[{&(0x7f0000005500)=""/188, 0xbc}, {&(0x7f0000005600)=""/38, 0x26}], 0x2, &(0x7f0000005680)=""/253, 0xfd}, 0x9}], 0x7, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) fcntl$setpipe(r2, 0x407, 0x6) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/vlan/config\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 04:34:49 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/156, 0x71}], 0x1, 0x0, 0x0) 04:34:49 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000380)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310041410e0254455854756e6978000052520501894e4d0e010066696c652e636f6c6450d124016d8100000000816d010000000000000100000000000000000000000000000000544621010e7809140b2a3a087809140b2a3a087809140b2a3a080074001d0000000000001d00080000000008007809140b2a3a08020000010000010546", 0x19c, 0xe000}], 0x0, &(0x7f0000012200)) getdents(r0, &(0x7f0000000040)=""/95, 0x5f) 04:34:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'lo\x00', &(0x7f0000000100)=@ethtool_cmd={0x30}}) 04:34:49 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/156, 0x71}], 0x1, 0x0, 0x0) 04:34:49 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000380)="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", 0x19c, 0xe000}], 0x0, &(0x7f0000012200)) getdents(r0, &(0x7f0000000040)=""/95, 0x5f) 04:34:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'lo\x00', &(0x7f0000000100)=@ethtool_cmd={0x30}}) 04:34:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe9, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd7582018ded8ceb71e75417dabc45f9fa0503befdcd0874ae979b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 04:34:49 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/156, 0x71}], 0x1, 0x0, 0x0) 04:34:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005780)=[{{0x0, 0x0, 0x0}, 0x1de5}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)=""/159, 0x9f}, {&(0x7f00000002c0)=""/98, 0x62}, {&(0x7f0000000340)=""/126, 0x7e}, {&(0x7f00000000c0)=""/23, 0x17}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000440)=""/87, 0x57}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001540)=""/75, 0x4b}, 0x3}, {{&(0x7f00000015c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000002780)=[{&(0x7f0000005940)=""/158, 0x9e}, {&(0x7f0000001700)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000000200)=""/16, 0x10}], 0x4}, 0x7}, {{&(0x7f00000027c0)=@ipx, 0x80, &(0x7f0000002a80)=[{&(0x7f0000002840)=""/1, 0x1}, {&(0x7f0000002880)=""/224, 0xe0}, {&(0x7f0000002980)=""/228, 0xe4}], 0x3}, 0x1ff}, {{&(0x7f0000002ac0)=@caif=@rfm, 0x80, &(0x7f0000003040)=[{&(0x7f0000002c00)=""/154, 0x9a}, {&(0x7f0000002b40)=""/113, 0x71}, {&(0x7f0000002cc0)=""/130, 0x82}, {0x0}, {&(0x7f0000002dc0)=""/168, 0xa8}, {&(0x7f0000002e80)=""/70, 0x46}, {&(0x7f0000002f00)=""/141, 0x8d}, {&(0x7f0000002fc0)=""/89, 0x59}], 0x8, &(0x7f00000030c0)=""/4096, 0x1000}, 0x5}, {{&(0x7f00000040c0)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000005400)=[{&(0x7f0000004140)=""/11, 0xb}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/149, 0x95}, {&(0x7f0000005240)=""/253, 0xfd}, {&(0x7f0000005340)=""/155, 0x9b}], 0x5}, 0x1}, {{&(0x7f0000005480)=@caif, 0x80, &(0x7f0000005640)=[{&(0x7f0000005500)=""/188, 0xbc}, {&(0x7f0000005600)=""/38, 0x26}], 0x2, &(0x7f0000005680)=""/253, 0xfd}, 0x9}], 0x7, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) fcntl$setpipe(r2, 0x407, 0x6) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/vlan/config\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 04:34:49 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/156, 0x71}], 0x1, 0x0, 0x0) [ 1227.971736][T19683] new mount options do not match the existing superblock, will be ignored [ 1227.980452][T19681] new mount options do not match the existing superblock, will be ignored 04:34:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000180)={'lo\x00', @ifru_map}) [ 1228.062564][T19693] new mount options do not match the existing superblock, will be ignored [ 1228.087674][T19700] new mount options do not match the existing superblock, will be ignored 04:34:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005780)=[{{0x0, 0x0, 0x0}, 0x1de5}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)=""/159, 0x9f}, {&(0x7f00000002c0)=""/98, 0x62}, {&(0x7f0000000340)=""/126, 0x7e}, {&(0x7f00000000c0)=""/23, 0x17}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000440)=""/87, 0x57}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001540)=""/75, 0x4b}, 0x3}, {{&(0x7f00000015c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000002780)=[{&(0x7f0000005940)=""/158, 0x9e}, {&(0x7f0000001700)=""/86, 0x56}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000000200)=""/16, 0x10}], 0x4}, 0x7}, {{&(0x7f00000027c0)=@ipx, 0x80, &(0x7f0000002a80)=[{&(0x7f0000002840)=""/1, 0x1}, {&(0x7f0000002880)=""/224, 0xe0}, {&(0x7f0000002980)=""/228, 0xe4}], 0x3}, 0x1ff}, {{&(0x7f0000002ac0)=@caif=@rfm, 0x80, &(0x7f0000003040)=[{&(0x7f0000002c00)=""/154, 0x9a}, {&(0x7f0000002b40)=""/113, 0x71}, {&(0x7f0000002cc0)=""/130, 0x82}, {0x0}, {&(0x7f0000002dc0)=""/168, 0xa8}, {&(0x7f0000002e80)=""/70, 0x46}, {&(0x7f0000002f00)=""/141, 0x8d}, {&(0x7f0000002fc0)=""/89, 0x59}], 0x8, &(0x7f00000030c0)=""/4096, 0x1000}, 0x5}, {{&(0x7f00000040c0)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000005400)=[{&(0x7f0000004140)=""/11, 0xb}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/149, 0x95}, {&(0x7f0000005240)=""/253, 0xfd}, {&(0x7f0000005340)=""/155, 0x9b}], 0x5}, 0x1}, {{&(0x7f0000005480)=@caif, 0x80, &(0x7f0000005640)=[{&(0x7f0000005500)=""/188, 0xbc}, {&(0x7f0000005600)=""/38, 0x26}], 0x2, &(0x7f0000005680)=""/253, 0xfd}, 0x9}], 0x7, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) fcntl$setpipe(r2, 0x407, 0x6) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/vlan/config\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 04:34:50 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/156, 0x71}], 0x1, 0x0, 0x0) 04:34:50 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/156, 0x71}], 0x1, 0x0, 0x0) 04:34:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe9, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd7582018ded8ceb71e75417dabc45f9fa0503befdcd0874ae979b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 04:34:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe9, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd7582018ded8ceb71e75417dabc45f9fa0503befdcd0874ae979b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 04:34:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe9, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd7582018ded8ceb71e75417dabc45f9fa0503befdcd0874ae979b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 04:34:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe9, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd7582018ded8ceb71e75417dabc45f9fa0503befdcd0874ae979b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 04:34:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x20}, {0xc}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 04:34:50 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0xffffffffffffffff) acct(&(0x7f0000000040)='./file0\x00') 04:34:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe9, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd7582018ded8ceb71e75417dabc45f9fa0503befdcd0874ae979b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 04:34:50 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x3) [ 1228.832676][T19712] new mount options do not match the existing superblock, will be ignored [ 1228.841641][T19715] new mount options do not match the existing superblock, will be ignored 04:34:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe9, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd7582018ded8ceb71e75417dabc45f9fa0503befdcd0874ae979b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) [ 1228.939825][ T26] kauditd_printk_skb: 9 callbacks suppressed [ 1228.939838][ T26] audit: type=1326 audit(1620016490.573:3370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19728 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 04:34:51 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0xffffffffffffffff) acct(&(0x7f0000000040)='./file0\x00') 04:34:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000040)=""/27, 0x1b) 04:34:51 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x3) 04:34:51 executing program 4: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x7fff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:34:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) removexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@known='user.syz\x00') 04:34:51 executing program 4: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x7fff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:34:51 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x3) [ 1229.724137][T19752] new mount options do not match the existing superblock, will be ignored [ 1229.743609][T19752] new mount options do not match the existing superblock, will be ignored 04:34:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x20}, {0xc}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 04:34:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000040)=""/27, 0x1b) 04:34:51 executing program 4: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x7fff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:34:51 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0xffffffffffffffff) acct(&(0x7f0000000040)='./file0\x00') 04:34:51 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x3) 04:34:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) removexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@known='user.syz\x00') [ 1229.772000][ T26] audit: type=1326 audit(1620016491.387:3371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19728 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 04:34:51 executing program 4: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x7fff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:34:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) removexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@known='user.syz\x00') 04:34:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000040)=""/27, 0x1b) 04:34:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x20}, {0xc}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 04:34:51 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0xffffffffffffffff) acct(&(0x7f0000000040)='./file0\x00') [ 1229.877153][T19773] new mount options do not match the existing superblock, will be ignored [ 1229.891778][ T26] audit: type=1326 audit(1620016491.506:3372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19770 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 04:34:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000040)=""/27, 0x1b) [ 1229.953069][T19782] new mount options do not match the existing superblock, will be ignored [ 1229.977436][ T26] audit: type=1326 audit(1620016491.596:3373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19780 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 04:34:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x20}, {0xc}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 04:34:52 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8c030000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004", 0x3b, 0x9060}], 0x0, &(0x7f0000000380)={[{@inode_readahead_blks}]}) 04:34:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000040)) 04:34:52 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) removexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@known='user.syz\x00') 04:34:52 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000680007041dfffd946f610500020000e8fe0208010c000b0008000e000400ff7e", 0x24}], 0x1}, 0x0) 04:34:52 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000680007041dfffd946f610500020000e8fe0208010c000b0008000e000400ff7e", 0x24}], 0x1}, 0x0) 04:34:52 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 04:34:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000040)) 04:34:52 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80c0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xc0185879, 0x0) [ 1230.752667][ T26] audit: type=1326 audit(1620016492.370:3374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19793 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 04:34:52 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x20}, {0xc}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 04:34:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000040)) [ 1230.798718][T19799] new mount options do not match the existing superblock, will be ignored 04:34:52 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80c0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xc0185879, 0x0) 04:34:52 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000680007041dfffd946f610500020000e8fe0208010c000b0008000e000400ff7e", 0x24}], 0x1}, 0x0) [ 1230.850233][ T26] audit: type=1326 audit(1620016492.470:3375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19807 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 04:34:53 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x20}, {0xc}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 04:34:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000040)) 04:34:53 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000680007041dfffd946f610500020000e8fe0208010c000b0008000e000400ff7e", 0x24}], 0x1}, 0x0) 04:34:53 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80c0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xc0185879, 0x0) 04:34:53 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 04:34:53 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80c0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xc0185879, 0x0) 04:34:53 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 04:34:53 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 04:34:53 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x20}, {0xc}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 04:34:53 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 04:34:53 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x178, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 1231.637884][ T26] audit: type=1326 audit(1620016493.244:3376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19828 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 04:34:53 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x178, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 1231.738696][ T26] audit: type=1326 audit(1620016493.344:3377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19838 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 04:34:54 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 04:34:54 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x178, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:34:54 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 04:34:54 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 04:34:54 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x11401312f1660d00) 04:34:54 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x178, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:34:54 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x11401312f1660d00) 04:34:54 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:34:54 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:34:54 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x11401312f1660d00) 04:34:54 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:34:54 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x11401312f1660d00) 04:34:54 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 04:34:54 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:34:54 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:34:54 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:34:54 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)="ccc7a618e30100e905121b", 0xb}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x22) 04:34:54 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 04:34:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYRESDEC=r2, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000001c0)={r3, 0x1, 0x20}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000200)={{}, 0x0, 0xe, @unused=[0x0, 0xfffffffffffeffff, 0xffffffffffff8af2, 0x4], @devid=r3}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000200)={r3, "b4533b4f5f87ddd4537c3d1ad60c478d"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000200)={{}, 0x0, 0x12, @inherit={0x78, &(0x7f0000001200)=ANY=[@ANYBLOB="00000000861d0a9c0000000106000000000000000100000000000000040000000000000002000000000000000000000000000000000800000000000001040000000092d36e1c00000000000000000000000000000300000000000000d8630000000000000100000001000000080000000000000001000000000000005f86da69610206999c7a9c6ca1110a9c957514857edac8caf52a29426d3e0a9204bc647035df69ceec4761f3257e14d5af10f3781b5912bfd587f2cd8e2bc8786baa"]}, @devid=r3}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000780)={0x1, 0x4, {0x9, @usage=0x1000, 0x0, 0xbd, 0x8, 0x3, 0x7ff, 0x3, 0x400, @struct={0x7fffffff, 0x6c49}, 0x7, 0x6c0, [0x100000001, 0x6, 0x4, 0xf97, 0x7, 0x7ed2]}, {0xfffffffffffffc01, @usage=0x100000001, 0x0, 0xd74, 0x8001, 0x2, 0xe02, 0x3, 0x3, @usage=0x1, 0x7, 0x100, [0xf8c4, 0x7, 0x2, 0x0, 0x2, 0xfffffffffffffffb]}, {0x8, @struct={0xb1, 0x6}, r3, 0x7, 0x3, 0x2, 0x20, 0x1, 0x3, @usage=0x8, 0xff, 0x4, [0xffff, 0x0, 0x6, 0x6d, 0x6, 0x10001]}, {0x3, 0x7fff, 0x1}}) 04:34:54 executing program 5: openat2(0xffffffffffffff9c, &(0x7f0000003080)='.\x00', &(0x7f00000030c0)={0x0, 0x0, 0x10}, 0x18) 04:34:54 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:34:54 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd,\xdc\xeb\xd2\xdaZo\xf0\xe3\x89\xc0\x9a2\x1a\xdb0\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90oe\xc2\xa5', 0x3) fcntl$addseals(r0, 0x409, 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8}) 04:34:54 executing program 5: openat2(0xffffffffffffff9c, &(0x7f0000003080)='.\x00', &(0x7f00000030c0)={0x0, 0x0, 0x10}, 0x18) 04:34:54 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd,\xdc\xeb\xd2\xdaZo\xf0\xe3\x89\xc0\x9a2\x1a\xdb0\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90oe\xc2\xa5', 0x3) fcntl$addseals(r0, 0x409, 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8}) [ 1233.167553][T19903] Y­4`Ò˜: renamed from lo 04:34:55 executing program 5: openat2(0xffffffffffffff9c, &(0x7f0000003080)='.\x00', &(0x7f00000030c0)={0x0, 0x0, 0x10}, 0x18) 04:34:55 executing program 1: unshare(0x4e000280) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000140)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xadh\x00\x00\x00\x00\x00\x00\x7f\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf2\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9c\x15\x8b$VF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5dp5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\xc5\x85Io\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1d\x97\xaf97R\x06\xd52\xcb-\xd4T\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQLa\t\xab\x1e\x8b\xae\xb1\x8a?V\x16\xbb\x8eN\x1c\x17\x05\xfc\xbdhV\xf5\xfbMBY<\xbb\xda.\xe2\x104\xd6\x17\x01\xdd\xcbHD\x96\xba\x90h\xf2KWzy-\x1b\x00PS\x85\x1aCL\xb7A;}\"dyZ\xa9\xb6\xf2\xc5\xdf_\xbdN\xdb(/\xe6d\xac\x06\x14[Z{\xe8\xac\x865~\xc2\xfd.\x92\x11\\\x88rE\xb8\xa3c\x05,\xe3\x8f\x04\xedd\x80:?\x1cM!~\f\xaa\xfas\xdb\xa6@\x93w\xae]\xdfQ,\xc4g\x81\x9cQ-\xbf\x95oA\xa4<\xaaJ\x95\xbe\t\'_p\x01\xa0>~^\xcd\x9da\x03\x9f\xb5\x97\x82Z\xc0\xean\x00\x00\x00') 04:34:55 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYRESDEC=r2, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000001c0)={r3, 0x1, 0x20}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000200)={{}, 0x0, 0xe, @unused=[0x0, 0xfffffffffffeffff, 0xffffffffffff8af2, 0x4], @devid=r3}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000200)={r3, "b4533b4f5f87ddd4537c3d1ad60c478d"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000200)={{}, 0x0, 0x12, @inherit={0x78, &(0x7f0000001200)=ANY=[@ANYBLOB="00000000861d0a9c0000000106000000000000000100000000000000040000000000000002000000000000000000000000000000000800000000000001040000000092d36e1c00000000000000000000000000000300000000000000d8630000000000000100000001000000080000000000000001000000000000005f86da69610206999c7a9c6ca1110a9c957514857edac8caf52a29426d3e0a9204bc647035df69ceec4761f3257e14d5af10f3781b5912bfd587f2cd8e2bc8786baa"]}, @devid=r3}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000780)={0x1, 0x4, {0x9, @usage=0x1000, 0x0, 0xbd, 0x8, 0x3, 0x7ff, 0x3, 0x400, @struct={0x7fffffff, 0x6c49}, 0x7, 0x6c0, [0x100000001, 0x6, 0x4, 0xf97, 0x7, 0x7ed2]}, {0xfffffffffffffc01, @usage=0x100000001, 0x0, 0xd74, 0x8001, 0x2, 0xe02, 0x3, 0x3, @usage=0x1, 0x7, 0x100, [0xf8c4, 0x7, 0x2, 0x0, 0x2, 0xfffffffffffffffb]}, {0x8, @struct={0xb1, 0x6}, r3, 0x7, 0x3, 0x2, 0x20, 0x1, 0x3, @usage=0x8, 0xff, 0x4, [0xffff, 0x0, 0x6, 0x6d, 0x6, 0x10001]}, {0x3, 0x7fff, 0x1}}) 04:34:55 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd,\xdc\xeb\xd2\xdaZo\xf0\xe3\x89\xc0\x9a2\x1a\xdb0\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90oe\xc2\xa5', 0x3) fcntl$addseals(r0, 0x409, 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8}) 04:34:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYRESDEC=r2, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="ba01000015e902e73ab82083271a850455e66e48f8ab6340ab7eb5be671d74010000000000000021964771a5daf364daf34a7bc1bdf18c4ba98ff8199775863f84c471d71975672ce83830e109d40abfec1103cb9a1fdb1d41f552ecacdf08752840baf9b3248f853c3a0866b8c8db05c01d17468f1c5702d54280d0cb1cbe631c4f47acc100a4918d11e189dd08d527ffcb2f6588d51a8e89ad3e61a114bd7bd354865812ad283fc8eee40000000000000000fa62b96c8ce7e87e01d6d8fe54b2269bffb6fd8ffa67c6cdb3674521bb7b878c88a057ed2ce84e44be0b8084291ce1508037d953339f93a1b4d455511b70647dd7e8142f71bdfc69552f0883880ff0dccd51b95504d22279135b3df122fefee05f71250da37f4f3f14f504e1c46cb6a2cbf6fc70aca58b97e76ed440000008000000bfee8023f99be68e76782d479b9f7d26ddef0ea828e305b9aac8055180ccf555d429e58a7aba6df0291b88237fe41e711942095e8c02e26a22675bcc54300094a1af5ce11ffd1104db9f71eddad711c00c24e90f8f90866300f81ca06d66f4b17915fef24a7a6b8e7c1e80d3b8dffff2c96c77a578875c793445ffb3ec7ca8696d288552e6df1039c48e4ceb77f51b14127fcc001cc3248744d462b43d48cba20ccc3d40be923594a7b65b737fb9983a45164b8f701996c7d1d0886f604d179149c2deb908000000e3006173372860f0c5", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000001c0)={r3, 0x1, 0x20}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000200)={{}, 0x0, 0xe, @unused=[0x0, 0xfffffffffffeffff, 0xffffffffffff8af2, 0x4], @devid=r3}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000200)={r3, "b4533b4f5f87ddd4537c3d1ad60c478d"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000200)={{}, 0x0, 0x12, @inherit={0x78, &(0x7f0000001200)=ANY=[@ANYBLOB="00000000861d0a9c0000000106000000000000000100000000000000040000000000000002000000000000000000000000000000000800000000000001040000000092d36e1c00000000000000000000000000000300000000000000d8630000000000000100000001000000080000000000000001000000000000005f86da69610206999c7a9c6ca1110a9c957514857edac8caf52a29426d3e0a9204bc647035df69ceec4761f3257e14d5af10f3781b5912bfd587f2cd8e2bc8786baa"]}, @devid=r3}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000780)={0x1, 0x4, {0x9, @usage=0x1000, 0x0, 0xbd, 0x8, 0x3, 0x7ff, 0x3, 0x400, @struct={0x7fffffff, 0x6c49}, 0x7, 0x6c0, [0x100000001, 0x6, 0x4, 0xf97, 0x7, 0x7ed2]}, {0xfffffffffffffc01, @usage=0x100000001, 0x0, 0xd74, 0x8001, 0x2, 0xe02, 0x3, 0x3, @usage=0x1, 0x7, 0x100, [0xf8c4, 0x7, 0x2, 0x0, 0x2, 0xfffffffffffffffb]}, {0x8, @struct={0xb1, 0x6}, r3, 0x7, 0x3, 0x2, 0x20, 0x1, 0x3, @usage=0x8, 0xff, 0x4, [0xffff, 0x0, 0x6, 0x6d, 0x6, 0x10001]}, {0x3, 0x7fff, 0x1}}) 04:34:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYRESDEC=r2, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000001c0)={r3, 0x1, 0x20}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000200)={{}, 0x0, 0xe, @unused=[0x0, 0xfffffffffffeffff, 0xffffffffffff8af2, 0x4], @devid=r3}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000200)={r3, "b4533b4f5f87ddd4537c3d1ad60c478d"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000200)={{}, 0x0, 0x12, @inherit={0x78, &(0x7f0000001200)=ANY=[@ANYBLOB="00000000861d0a9c0000000106000000000000000100000000000000040000000000000002000000000000000000000000000000000800000000000001040000000092d36e1c00000000000000000000000000000300000000000000d8630000000000000100000001000000080000000000000001000000000000005f86da69610206999c7a9c6ca1110a9c957514857edac8caf52a29426d3e0a9204bc647035df69ceec4761f3257e14d5af10f3781b5912bfd587f2cd8e2bc8786baa"]}, @devid=r3}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000780)={0x1, 0x4, {0x9, @usage=0x1000, 0x0, 0xbd, 0x8, 0x3, 0x7ff, 0x3, 0x400, @struct={0x7fffffff, 0x6c49}, 0x7, 0x6c0, [0x100000001, 0x6, 0x4, 0xf97, 0x7, 0x7ed2]}, {0xfffffffffffffc01, @usage=0x100000001, 0x0, 0xd74, 0x8001, 0x2, 0xe02, 0x3, 0x3, @usage=0x1, 0x7, 0x100, [0xf8c4, 0x7, 0x2, 0x0, 0x2, 0xfffffffffffffffb]}, {0x8, @struct={0xb1, 0x6}, r3, 0x7, 0x3, 0x2, 0x20, 0x1, 0x3, @usage=0x8, 0xff, 0x4, [0xffff, 0x0, 0x6, 0x6d, 0x6, 0x10001]}, {0x3, 0x7fff, 0x1}}) 04:34:55 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd,\xdc\xeb\xd2\xdaZo\xf0\xe3\x89\xc0\x9a2\x1a\xdb0\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90oe\xc2\xa5', 0x3) fcntl$addseals(r0, 0x409, 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8}) 04:34:55 executing program 5: openat2(0xffffffffffffff9c, &(0x7f0000003080)='.\x00', &(0x7f00000030c0)={0x0, 0x0, 0x10}, 0x18) [ 1233.504668][T19934] Y­h: renamed from lo 04:34:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYRESDEC=r2, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="ba01000015e902e73ab82083271a850455e66e48f8ab6340ab7eb5be671d74010000000000000021964771a5daf364daf34a7bc1bdf18c4ba98ff8199775863f84c471d71975672ce83830e109d40abfec1103cb9a1fdb1d41f552ecacdf08752840baf9b3248f853c3a0866b8c8db05c01d17468f1c5702d54280d0cb1cbe631c4f47acc100a4918d11e189dd08d527ffcb2f6588d51a8e89ad3e61a114bd7bd354865812ad283fc8eee40000000000000000fa62b96c8ce7e87e01d6d8fe54b2269bffb6fd8ffa67c6cdb3674521bb7b878c88a057ed2ce84e44be0b8084291ce1508037d953339f93a1b4d455511b70647dd7e8142f71bdfc69552f0883880ff0dccd51b95504d22279135b3df122fefee05f71250da37f4f3f14f504e1c46cb6a2cbf6fc70aca58b97e76ed440000008000000bfee8023f99be68e76782d479b9f7d26ddef0ea828e305b9aac8055180ccf555d429e58a7aba6df0291b88237fe41e711942095e8c02e26a22675bcc54300094a1af5ce11ffd1104db9f71eddad711c00c24e90f8f90866300f81ca06d66f4b17915fef24a7a6b8e7c1e80d3b8dffff2c96c77a578875c793445ffb3ec7ca8696d288552e6df1039c48e4ceb77f51b14127fcc001cc3248744d462b43d48cba20ccc3d40be923594a7b65b737fb9983a45164b8f701996c7d1d0886f604d179149c2deb908000000e3006173372860f0c5", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000001c0)={r3, 0x1, 0x20}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000200)={{}, 0x0, 0xe, @unused=[0x0, 0xfffffffffffeffff, 0xffffffffffff8af2, 0x4], @devid=r3}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000200)={r3, "b4533b4f5f87ddd4537c3d1ad60c478d"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000200)={{}, 0x0, 0x12, @inherit={0x78, &(0x7f0000001200)=ANY=[@ANYBLOB="00000000861d0a9c0000000106000000000000000100000000000000040000000000000002000000000000000000000000000000000800000000000001040000000092d36e1c00000000000000000000000000000300000000000000d8630000000000000100000001000000080000000000000001000000000000005f86da69610206999c7a9c6ca1110a9c957514857edac8caf52a29426d3e0a9204bc647035df69ceec4761f3257e14d5af10f3781b5912bfd587f2cd8e2bc8786baa"]}, @devid=r3}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000780)={0x1, 0x4, {0x9, @usage=0x1000, 0x0, 0xbd, 0x8, 0x3, 0x7ff, 0x3, 0x400, @struct={0x7fffffff, 0x6c49}, 0x7, 0x6c0, [0x100000001, 0x6, 0x4, 0xf97, 0x7, 0x7ed2]}, {0xfffffffffffffc01, @usage=0x100000001, 0x0, 0xd74, 0x8001, 0x2, 0xe02, 0x3, 0x3, @usage=0x1, 0x7, 0x100, [0xf8c4, 0x7, 0x2, 0x0, 0x2, 0xfffffffffffffffb]}, {0x8, @struct={0xb1, 0x6}, r3, 0x7, 0x3, 0x2, 0x20, 0x1, 0x3, @usage=0x8, 0xff, 0x4, [0xffff, 0x0, 0x6, 0x6d, 0x6, 0x10001]}, {0x3, 0x7fff, 0x1}}) 04:34:55 executing program 1: unshare(0x4e000280) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000140)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xadh\x00\x00\x00\x00\x00\x00\x7f\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf2\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9c\x15\x8b$VF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5dp5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\xc5\x85Io\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1d\x97\xaf97R\x06\xd52\xcb-\xd4T\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQLa\t\xab\x1e\x8b\xae\xb1\x8a?V\x16\xbb\x8eN\x1c\x17\x05\xfc\xbdhV\xf5\xfbMBY<\xbb\xda.\xe2\x104\xd6\x17\x01\xdd\xcbHD\x96\xba\x90h\xf2KWzy-\x1b\x00PS\x85\x1aCL\xb7A;}\"dyZ\xa9\xb6\xf2\xc5\xdf_\xbdN\xdb(/\xe6d\xac\x06\x14[Z{\xe8\xac\x865~\xc2\xfd.\x92\x11\\\x88rE\xb8\xa3c\x05,\xe3\x8f\x04\xedd\x80:?\x1cM!~\f\xaa\xfas\xdb\xa6@\x93w\xae]\xdfQ,\xc4g\x81\x9cQ-\xbf\x95oA\xa4<\xaaJ\x95\xbe\t\'_p\x01\xa0>~^\xcd\x9da\x03\x9f\xb5\x97\x82Z\xc0\xean\x00\x00\x00') 04:34:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYRESDEC=r2, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000001c0)={r3, 0x1, 0x20}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000200)={{}, 0x0, 0xe, @unused=[0x0, 0xfffffffffffeffff, 0xffffffffffff8af2, 0x4], @devid=r3}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000200)={r3, "b4533b4f5f87ddd4537c3d1ad60c478d"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000200)={{}, 0x0, 0x12, @inherit={0x78, &(0x7f0000001200)=ANY=[@ANYBLOB="00000000861d0a9c0000000106000000000000000100000000000000040000000000000002000000000000000000000000000000000800000000000001040000000092d36e1c00000000000000000000000000000300000000000000d8630000000000000100000001000000080000000000000001000000000000005f86da69610206999c7a9c6ca1110a9c957514857edac8caf52a29426d3e0a9204bc647035df69ceec4761f3257e14d5af10f3781b5912bfd587f2cd8e2bc8786baa"]}, @devid=r3}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000780)={0x1, 0x4, {0x9, @usage=0x1000, 0x0, 0xbd, 0x8, 0x3, 0x7ff, 0x3, 0x400, @struct={0x7fffffff, 0x6c49}, 0x7, 0x6c0, [0x100000001, 0x6, 0x4, 0xf97, 0x7, 0x7ed2]}, {0xfffffffffffffc01, @usage=0x100000001, 0x0, 0xd74, 0x8001, 0x2, 0xe02, 0x3, 0x3, @usage=0x1, 0x7, 0x100, [0xf8c4, 0x7, 0x2, 0x0, 0x2, 0xfffffffffffffffb]}, {0x8, @struct={0xb1, 0x6}, r3, 0x7, 0x3, 0x2, 0x20, 0x1, 0x3, @usage=0x8, 0xff, 0x4, [0xffff, 0x0, 0x6, 0x6d, 0x6, 0x10001]}, {0x3, 0x7fff, 0x1}}) 04:34:55 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000200)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) acct(&(0x7f0000000100)='./file0\x00') acct(0x0) 04:34:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/154, 0x9a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000280)=""/155, 0x9b}, {0x0}, {0x0}], 0x3}, 0x2) r3 = dup(r2) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x81) shutdown(r5, 0x0) [ 1233.526569][T19936] device lo entered promiscuous mode [ 1233.532629][T19937] device lo entered promiscuous mode [ 1233.544030][T19936] Y­4`Ò˜: renamed from lo [ 1233.550236][T19937] Y­4`Ò˜: renamed from lo [ 1233.557947][T19952] Y­h: renamed from lo 04:34:55 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYRESDEC=r2, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000001c0)={r3, 0x1, 0x20}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000200)={{}, 0x0, 0xe, @unused=[0x0, 0xfffffffffffeffff, 0xffffffffffff8af2, 0x4], @devid=r3}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000200)={r3, "b4533b4f5f87ddd4537c3d1ad60c478d"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000200)={{}, 0x0, 0x12, @inherit={0x78, &(0x7f0000001200)=ANY=[@ANYBLOB="00000000861d0a9c0000000106000000000000000100000000000000040000000000000002000000000000000000000000000000000800000000000001040000000092d36e1c00000000000000000000000000000300000000000000d8630000000000000100000001000000080000000000000001000000000000005f86da69610206999c7a9c6ca1110a9c957514857edac8caf52a29426d3e0a9204bc647035df69ceec4761f3257e14d5af10f3781b5912bfd587f2cd8e2bc8786baa"]}, @devid=r3}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000780)={0x1, 0x4, {0x9, @usage=0x1000, 0x0, 0xbd, 0x8, 0x3, 0x7ff, 0x3, 0x400, @struct={0x7fffffff, 0x6c49}, 0x7, 0x6c0, [0x100000001, 0x6, 0x4, 0xf97, 0x7, 0x7ed2]}, {0xfffffffffffffc01, @usage=0x100000001, 0x0, 0xd74, 0x8001, 0x2, 0xe02, 0x3, 0x3, @usage=0x1, 0x7, 0x100, [0xf8c4, 0x7, 0x2, 0x0, 0x2, 0xfffffffffffffffb]}, {0x8, @struct={0xb1, 0x6}, r3, 0x7, 0x3, 0x2, 0x20, 0x1, 0x3, @usage=0x8, 0xff, 0x4, [0xffff, 0x0, 0x6, 0x6d, 0x6, 0x10001]}, {0x3, 0x7fff, 0x1}}) 04:34:55 executing program 1: unshare(0x4e000280) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000140)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xadh\x00\x00\x00\x00\x00\x00\x7f\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf2\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9c\x15\x8b$VF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5dp5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\xc5\x85Io\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1d\x97\xaf97R\x06\xd52\xcb-\xd4T\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQLa\t\xab\x1e\x8b\xae\xb1\x8a?V\x16\xbb\x8eN\x1c\x17\x05\xfc\xbdhV\xf5\xfbMBY<\xbb\xda.\xe2\x104\xd6\x17\x01\xdd\xcbHD\x96\xba\x90h\xf2KWzy-\x1b\x00PS\x85\x1aCL\xb7A;}\"dyZ\xa9\xb6\xf2\xc5\xdf_\xbdN\xdb(/\xe6d\xac\x06\x14[Z{\xe8\xac\x865~\xc2\xfd.\x92\x11\\\x88rE\xb8\xa3c\x05,\xe3\x8f\x04\xedd\x80:?\x1cM!~\f\xaa\xfas\xdb\xa6@\x93w\xae]\xdfQ,\xc4g\x81\x9cQ-\xbf\x95oA\xa4<\xaaJ\x95\xbe\t\'_p\x01\xa0>~^\xcd\x9da\x03\x9f\xb5\x97\x82Z\xc0\xean\x00\x00\x00') 04:34:55 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="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", 0x130}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1233.651849][T19962] Y­h: renamed from lo [ 1233.666641][T19971] Process accounting resumed 04:34:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYRESDEC=r2, @ANYBLOB="e4b3fcdfaf28d2f54df080980ecba931899b0008000000000000074dae8564120ea7471c8734c4922298574f4a6257e44b155e19c37e446191e681261f836eaf0cef84dce214261ca313fcce6833276cb1e4ba13668bbfeb3b5024ed222970f9e1ddabb042e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e3349c47edadc95de0995d0500000049c46e0d364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c61b59bfa82276f2a1aadff1ad04e31a1ad41059976b940f5452f93e868863e967bd1ffb3e15179e8435815ff0fd89ad8e4342c79b161531cb1265a507536be8db7f3f5f5a9160f73f4e398a6d9124ba0601046b3e86acc21361d878e6571e9e04a45c29f36f02db5053b317c831eed0d97d8669da67e98acecb5cff9b219be9943a3fa223e8a66308c31da0ebaf1f7c9694bcf90738405808086e92012ad5268cecd8a4fcabeaa8a9e3899b8ebd04dee8f6c027b98e8d6ded5680c8f3f304ba1ffba8e13958fa14635aa1f0e148f76c71e5947e2b6a0c3a0c13eb5ea7b1093b689cd698e159504413068d04cb0143f702196774cef3e"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="ba01000015e902e73ab82083271a850455e66e48f8ab6340ab7eb5be671d74010000000000000021964771a5daf364daf34a7bc1bdf18c4ba98ff8199775863f84c471d71975672ce83830e109d40abfec1103cb9a1fdb1d41f552ecacdf08752840baf9b3248f853c3a0866b8c8db05c01d17468f1c5702d54280d0cb1cbe631c4f47acc100a4918d11e189dd08d527ffcb2f6588d51a8e89ad3e61a114bd7bd354865812ad283fc8eee40000000000000000fa62b96c8ce7e87e01d6d8fe54b2269bffb6fd8ffa67c6cdb3674521bb7b878c88a057ed2ce84e44be0b8084291ce1508037d953339f93a1b4d455511b70647dd7e8142f71bdfc69552f0883880ff0dccd51b95504d22279135b3df122fefee05f71250da37f4f3f14f504e1c46cb6a2cbf6fc70aca58b97e76ed440000008000000bfee8023f99be68e76782d479b9f7d26ddef0ea828e305b9aac8055180ccf555d429e58a7aba6df0291b88237fe41e711942095e8c02e26a22675bcc54300094a1af5ce11ffd1104db9f71eddad711c00c24e90f8f90866300f81ca06d66f4b17915fef24a7a6b8e7c1e80d3b8dffff2c96c77a578875c793445ffb3ec7ca8696d288552e6df1039c48e4ceb77f51b14127fcc001cc3248744d462b43d48cba20ccc3d40be923594a7b65b737fb9983a45164b8f701996c7d1d0886f604d179149c2deb908000000e3006173372860f0c5", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000001c0)={r3, 0x1, 0x20}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000200)={{}, 0x0, 0xe, @unused=[0x0, 0xfffffffffffeffff, 0xffffffffffff8af2, 0x4], @devid=r3}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000200)={r3, "b4533b4f5f87ddd4537c3d1ad60c478d"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000200)={{}, 0x0, 0x12, @inherit={0x78, &(0x7f0000001200)=ANY=[@ANYBLOB="00000000861d0a9c0000000106000000000000000100000000000000040000000000000002000000000000000000000000000000000800000000000001040000000092d36e1c00000000000000000000000000000300000000000000d8630000000000000100000001000000080000000000000001000000000000005f86da69610206999c7a9c6ca1110a9c957514857edac8caf52a29426d3e0a9204bc647035df69ceec4761f3257e14d5af10f3781b5912bfd587f2cd8e2bc8786baa"]}, @devid=r3}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000780)={0x1, 0x4, {0x9, @usage=0x1000, 0x0, 0xbd, 0x8, 0x3, 0x7ff, 0x3, 0x400, @struct={0x7fffffff, 0x6c49}, 0x7, 0x6c0, [0x100000001, 0x6, 0x4, 0xf97, 0x7, 0x7ed2]}, {0xfffffffffffffc01, @usage=0x100000001, 0x0, 0xd74, 0x8001, 0x2, 0xe02, 0x3, 0x3, @usage=0x1, 0x7, 0x100, [0xf8c4, 0x7, 0x2, 0x0, 0x2, 0xfffffffffffffffb]}, {0x8, @struct={0xb1, 0x6}, r3, 0x7, 0x3, 0x2, 0x20, 0x1, 0x3, @usage=0x8, 0xff, 0x4, [0xffff, 0x0, 0x6, 0x6d, 0x6, 0x10001]}, {0x3, 0x7fff, 0x1}}) [ 1233.694821][T19971] Process accounting resumed 04:34:55 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYRESDEC=r2, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000001c0)={r3, 0x1, 0x20}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000200)={{}, 0x0, 0xe, @unused=[0x0, 0xfffffffffffeffff, 0xffffffffffff8af2, 0x4], @devid=r3}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000200)={r3, "b4533b4f5f87ddd4537c3d1ad60c478d"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000200)={{}, 0x0, 0x12, @inherit={0x78, &(0x7f0000001200)=ANY=[@ANYBLOB="00000000861d0a9c0000000106000000000000000100000000000000040000000000000002000000000000000000000000000000000800000000000001040000000092d36e1c00000000000000000000000000000300000000000000d8630000000000000100000001000000080000000000000001000000000000005f86da69610206999c7a9c6ca1110a9c957514857edac8caf52a29426d3e0a9204bc647035df69ceec4761f3257e14d5af10f3781b5912bfd587f2cd8e2bc8786baa"]}, @devid=r3}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000780)={0x1, 0x4, {0x9, @usage=0x1000, 0x0, 0xbd, 0x8, 0x3, 0x7ff, 0x3, 0x400, @struct={0x7fffffff, 0x6c49}, 0x7, 0x6c0, [0x100000001, 0x6, 0x4, 0xf97, 0x7, 0x7ed2]}, {0xfffffffffffffc01, @usage=0x100000001, 0x0, 0xd74, 0x8001, 0x2, 0xe02, 0x3, 0x3, @usage=0x1, 0x7, 0x100, [0xf8c4, 0x7, 0x2, 0x0, 0x2, 0xfffffffffffffffb]}, {0x8, @struct={0xb1, 0x6}, r3, 0x7, 0x3, 0x2, 0x20, 0x1, 0x3, @usage=0x8, 0xff, 0x4, [0xffff, 0x0, 0x6, 0x6d, 0x6, 0x10001]}, {0x3, 0x7fff, 0x1}}) 04:34:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYRESDEC=r2, @ANYBLOB="e4b3fcdfaf28d2f54df080980ecba931899b0008000000000000074dae8564120ea7471c8734c4922298574f4a6257e44b155e19c37e446191e681261f836eaf0cef84dce214261ca313fcce6833276cb1e4ba13668bbfeb3b5024ed222970f9e1ddabb042e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e3349c47edadc95de0995d0500000049c46e0d364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c61b59bfa82276f2a1aadff1ad04e31a1ad41059976b940f5452f93e868863e967bd1ffb3e15179e8435815ff0fd89ad8e4342c79b161531cb1265a507536be8db7f3f5f5a9160f73f4e398a6d9124ba0601046b3e86acc21361d878e6571e9e04a45c29f36f02db5053b317c831eed0d97d8669da67e98acecb5cff9b219be9943a3fa223e8a66308c31da0ebaf1f7c9694bcf90738405808086e92012ad5268cecd8a4fcabeaa8a9e3899b8ebd04dee8f6c027b98e8d6ded5680c8f3f304ba1ffba8e13958fa14635aa1f0e148f76c71e5947e2b6a0c3a0c13eb5ea7b1093b689cd698e159504413068d04cb0143f702196774cef3e"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000001c0)={r3, 0x1, 0x20}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000200)={{}, 0x0, 0xe, @unused=[0x0, 0xfffffffffffeffff, 0xffffffffffff8af2, 0x4], @devid=r3}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000200)={r3, "b4533b4f5f87ddd4537c3d1ad60c478d"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000200)={{}, 0x0, 0x12, @inherit={0x78, &(0x7f0000001200)=ANY=[@ANYBLOB="00000000861d0a9c0000000106000000000000000100000000000000040000000000000002000000000000000000000000000000000800000000000001040000000092d36e1c00000000000000000000000000000300000000000000d8630000000000000100000001000000080000000000000001000000000000005f86da69610206999c7a9c6ca1110a9c957514857edac8caf52a29426d3e0a9204bc647035df69ceec4761f3257e14d5af10f3781b5912bfd587f2cd8e2bc8786baa"]}, @devid=r3}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000780)={0x1, 0x4, {0x9, @usage=0x1000, 0x0, 0xbd, 0x8, 0x3, 0x7ff, 0x3, 0x400, @struct={0x7fffffff, 0x6c49}, 0x7, 0x6c0, [0x100000001, 0x6, 0x4, 0xf97, 0x7, 0x7ed2]}, {0xfffffffffffffc01, @usage=0x100000001, 0x0, 0xd74, 0x8001, 0x2, 0xe02, 0x3, 0x3, @usage=0x1, 0x7, 0x100, [0xf8c4, 0x7, 0x2, 0x0, 0x2, 0xfffffffffffffffb]}, {0x8, @struct={0xb1, 0x6}, r3, 0x7, 0x3, 0x2, 0x20, 0x1, 0x3, @usage=0x8, 0xff, 0x4, [0xffff, 0x0, 0x6, 0x6d, 0x6, 0x10001]}, {0x3, 0x7fff, 0x1}}) [ 1233.750101][ T26] audit: type=1326 audit(1620016495.360:3378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19984 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 04:34:55 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="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", 0x130}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:55 executing program 1: unshare(0x4e000280) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000140)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xadh\x00\x00\x00\x00\x00\x00\x7f\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf2\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9c\x15\x8b$VF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5dp5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\xc5\x85Io\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1d\x97\xaf97R\x06\xd52\xcb-\xd4T\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQLa\t\xab\x1e\x8b\xae\xb1\x8a?V\x16\xbb\x8eN\x1c\x17\x05\xfc\xbdhV\xf5\xfbMBY<\xbb\xda.\xe2\x104\xd6\x17\x01\xdd\xcbHD\x96\xba\x90h\xf2KWzy-\x1b\x00PS\x85\x1aCL\xb7A;}\"dyZ\xa9\xb6\xf2\xc5\xdf_\xbdN\xdb(/\xe6d\xac\x06\x14[Z{\xe8\xac\x865~\xc2\xfd.\x92\x11\\\x88rE\xb8\xa3c\x05,\xe3\x8f\x04\xedd\x80:?\x1cM!~\f\xaa\xfas\xdb\xa6@\x93w\xae]\xdfQ,\xc4g\x81\x9cQ-\xbf\x95oA\xa4<\xaaJ\x95\xbe\t\'_p\x01\xa0>~^\xcd\x9da\x03\x9f\xb5\x97\x82Z\xc0\xean\x00\x00\x00') [ 1233.787237][ T26] audit: type=1326 audit(1620016495.391:3379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19984 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1233.814522][T19994] Y­h: renamed from lo 04:34:55 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="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", 0x130}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:55 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:34:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @l2tp={0x2, 0x0, @multicast1}, @can, @nfc, 0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller0\x00'}) [ 1233.929403][T20019] Y­h: renamed from lo [ 1233.965162][ T26] kauditd_printk_skb: 52 callbacks suppressed [ 1233.965198][ T26] audit: type=1326 audit(1620016495.575:3432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=20034 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=101 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1233.997427][ T26] audit: type=1326 audit(1620016495.575:3433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=20034 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1234.021856][ T26] audit: type=1326 audit(1620016495.575:3434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=20034 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1234.046184][ T26] audit: type=1326 audit(1620016495.585:3435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=20034 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=200 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1234.071204][ T26] audit: type=1326 audit(1620016495.585:3436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=20034 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1234.096390][ T26] audit: type=1326 audit(1620016495.585:3437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=20034 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1234.120652][ T26] audit: type=1326 audit(1620016495.585:3438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=20034 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=101 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1234.144873][ T26] audit: type=1326 audit(1620016495.585:3439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=20034 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1234.169203][ T26] audit: type=1326 audit(1620016495.585:3440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=20034 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1234.193370][ T26] audit: type=1326 audit(1620016495.585:3441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=20034 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=46 compat=0 ip=0x4665f9 code=0x7ffc0000 04:34:56 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 04:34:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$setstatus(r2, 0x4, 0x4680e) close(r1) 04:34:56 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="66530700ae897094e7b144b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef73d9125939f50bd2d4ed96a074eb04a348a666bf48b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a7038d36bf8faef497d5a7f37b117c238d1d8f1762c6716ac84638e03a827345e3cdbc550a8002bb22f191969e2fe440b20ea32b591789f1abf2dd6bda8e9118d7e64de9babb6803259f6954fa5318c0577577aa9fe6d3ef10247074915ecfdd59cad7b2856d6a5abe8f1f203a4b45992ec81bb03f7071b5afc85", 0x130}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/154, 0x9a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000280)=""/155, 0x9b}, {0x0}, {0x0}], 0x3}, 0x2) r3 = dup(r2) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x81) shutdown(r5, 0x0) 04:34:56 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f0000000380)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7", 0x1d}, {0x0}, {&(0x7f0000000280)='\f', 0x1}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 04:34:56 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="66530700ae897094e7b1058000000000000005c41bd34e677de3f3de728d33b0994dd7cb4e0e71558d07b83c7b0a8783f20ec92ce07a6e5a0f045044f97d0e989ce35a3288bf0015b34f49d788bbe94f5f3647d3778ca204a19e1e2cbf9622bfbb84c4147574456173150b00000000000000ac8436caf00d34ac55966e539b895a6869d52ed8055df2063fd85db4ebb6834c65720456a0b816d05d35730d445992a59d0026005ab3f25ab186b66a8e391e15720c751edc8882836537dee008cc7b6181eacd6ffb85f611e45534b430b5ff7b3a9a4fcdb2d56b9e9e5ea582904929b7a027f4b3f48285b524756bed9af9ae3204d54e049558437eb4783dcf81ce60a070d03c661dc63ce6ef1cd3a493509dad2ac78193a534dd1cea745b29cf7ab0cd6bade56dbe27ef555c4ce251877f66eeae4dabbe820f342c307269", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:34:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/154, 0x9a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000280)=""/155, 0x9b}, {0x0}, {0x0}], 0x3}, 0x2) r3 = dup(r2) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x81) shutdown(r5, 0x0) 04:34:56 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f0000000380)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7", 0x1d}, {0x0}, {&(0x7f0000000280)='\f', 0x1}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 04:34:56 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f0000000380)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7", 0x1d}, {0x0}, {&(0x7f0000000280)='\f', 0x1}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 04:34:56 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f0000000380)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7", 0x1d}, {0x0}, {&(0x7f0000000280)='\f', 0x1}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 04:34:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 04:34:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$setstatus(r2, 0x4, 0x4680e) close(r1) 04:34:56 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 04:34:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 04:34:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$setstatus(r2, 0x4, 0x4680e) close(r1) 04:34:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/154, 0x9a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000280)=""/155, 0x9b}, {0x0}, {0x0}], 0x3}, 0x2) r3 = dup(r2) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x81) shutdown(r5, 0x0) 04:34:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 04:34:59 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:34:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$setstatus(r2, 0x4, 0x4680e) close(r1) 04:34:59 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 04:34:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/154, 0x9a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000280)=""/155, 0x9b}, {0x0}, {0x0}], 0x3}, 0x2) r3 = dup(r2) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x81) shutdown(r5, 0x0) 04:34:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 04:34:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/154, 0x9a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000280)=""/155, 0x9b}, {0x0}, {0x0}], 0x3}, 0x2) r3 = dup(r2) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x81) shutdown(r5, 0x0) 04:34:59 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 04:34:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 04:34:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 04:34:59 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 04:34:59 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 04:34:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 04:35:02 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:35:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$setstatus(r2, 0x4, 0x4680e) close(r1) 04:35:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$setstatus(r2, 0x4, 0x4680e) close(r1) 04:35:02 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 04:35:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/154, 0x9a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000280)=""/155, 0x9b}, {0x0}, {0x0}], 0x3}, 0x2) r3 = dup(r2) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x81) shutdown(r5, 0x0) 04:35:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 04:35:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 04:35:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 04:35:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 04:35:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000200)=[{{&(0x7f0000000640)=@in={0xa, 0x4e20, @broadcast}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in={0xa, 0x4e24, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[@mark={{0x30}}, @txtime={{0x18}}], 0x30}}], 0x2, 0x0) 04:35:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000200)=[{{&(0x7f0000000640)=@in={0xa, 0x4e20, @broadcast}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in={0xa, 0x4e24, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[@mark={{0x30}}, @txtime={{0x18}}], 0x30}}], 0x2, 0x0) 04:35:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000200)=[{{&(0x7f0000000640)=@in={0xa, 0x4e20, @broadcast}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in={0xa, 0x4e24, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[@mark={{0x30}}, @txtime={{0x18}}], 0x30}}], 0x2, 0x0) 04:35:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0xb}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x30000}]}]}]}, 0x48}}, 0x0) 04:35:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000200)=[{{&(0x7f0000000640)=@in={0xa, 0x4e20, @broadcast}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in={0xa, 0x4e24, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[@mark={{0x30}}, @txtime={{0x18}}], 0x30}}], 0x2, 0x0) 04:35:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$setstatus(r2, 0x4, 0x4680e) close(r1) 04:35:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$setstatus(r2, 0x4, 0x4680e) close(r1) 04:35:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x3, 0x0, 0x7, 0xfffffffffffffffc, 0xffffffffffffffff}) 04:35:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000040)) 04:35:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000040)) 04:35:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000", 0x6d}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:35:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x3, 0x0, 0x7, 0xfffffffffffffffc, 0xffffffffffffffff}) [ 1243.561900][T20194] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 1243.570044][T20194] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:35:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000040)) 04:35:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000", 0x6d}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:35:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0xb}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x30000}]}]}]}, 0x48}}, 0x0) 04:35:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x3, 0x0, 0x7, 0xfffffffffffffffc, 0xffffffffffffffff}) 04:35:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000", 0x6d}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:35:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$setstatus(r2, 0x4, 0x4680e) close(r1) 04:35:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000040)) 04:35:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000", 0x6d}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:35:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x3, 0x0, 0x7, 0xfffffffffffffffc, 0xffffffffffffffff}) 04:35:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$setstatus(r2, 0x4, 0x4680e) close(r1) [ 1243.697713][T20220] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 1243.705963][T20220] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:35:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000", 0x6d}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:35:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0xb}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x30000}]}]}]}, 0x48}}, 0x0) 04:35:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) sendfile(r2, r1, 0x0, 0x10007ffff000) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0xfffffffc, 0x0, 0x0, "691b4bf4b12519a4e05d1aeae529f10771658e"}) dup2(r1, r2) 04:35:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000", 0x6d}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:35:05 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c00000068009142fe080853b270240002000000", @ANYRES32=r1, @ANYBLOB="04000b"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10008, 0x0) 04:35:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000", 0x6d}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:35:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) sendfile(r2, r1, 0x0, 0x10007ffff000) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0xfffffffc, 0x0, 0x0, "691b4bf4b12519a4e05d1aeae529f10771658e"}) dup2(r1, r2) [ 1243.863255][T20244] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 1243.871422][T20244] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:35:05 executing program 1: r0 = socket(0x400000000010, 0x2, 0x0) socket(0x28, 0x800, 0x7) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x7, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 04:35:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) sendfile(r2, r1, 0x0, 0x10007ffff000) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0xfffffffc, 0x0, 0x0, "691b4bf4b12519a4e05d1aeae529f10771658e"}) dup2(r1, r2) 04:35:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0xb}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x30000}]}]}]}, 0x48}}, 0x0) 04:35:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) sendfile(r2, r1, 0x0, 0x10007ffff000) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0xfffffffc, 0x0, 0x0, "691b4bf4b12519a4e05d1aeae529f10771658e"}) dup2(r1, r2) 04:35:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x28}, {0x6}]}) 04:35:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x28}, {0x6}]}) 04:35:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) sendfile(r2, r1, 0x0, 0x10007ffff000) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0xfffffffc, 0x0, 0x0, "691b4bf4b12519a4e05d1aeae529f10771658e"}) dup2(r1, r2) [ 1244.034051][T20269] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 1244.042225][T20269] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:35:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) sendfile(r2, r1, 0x0, 0x10007ffff000) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0xfffffffc, 0x0, 0x0, "691b4bf4b12519a4e05d1aeae529f10771658e"}) dup2(r1, r2) 04:35:05 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000300), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) close(r1) 04:35:06 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c00000068009142fe080853b270240002000000", @ANYRES32=r1, @ANYBLOB="04000b"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10008, 0x0) 04:35:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x28}, {0x6}]}) 04:35:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0xa4}, {0x16}]}) pipe(0x0) 04:35:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) sendfile(r2, r1, 0x0, 0x10007ffff000) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0xfffffffc, 0x0, 0x0, "691b4bf4b12519a4e05d1aeae529f10771658e"}) dup2(r1, r2) 04:35:06 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000300), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) close(r1) 04:35:06 executing program 1: r0 = socket(0x400000000010, 0x2, 0x0) socket(0x28, 0x800, 0x7) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x7, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 04:35:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x28}, {0x6}]}) 04:35:06 executing program 0: r0 = socket(0x400000000010, 0x2, 0x0) socket(0x28, 0x800, 0x7) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x7, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 04:35:06 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000300), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) close(r1) 04:35:06 executing program 2: r0 = socket(0x400000000010, 0x2, 0x0) socket(0x28, 0x800, 0x7) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x7, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) [ 1244.783142][ T26] kauditd_printk_skb: 32 callbacks suppressed [ 1244.783155][ T26] audit: type=1326 audit(1620016506.490:3474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=20287 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 04:35:06 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000300), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) close(r1) 04:35:06 executing program 1: r0 = socket(0x400000000010, 0x2, 0x0) socket(0x28, 0x800, 0x7) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x7, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 04:35:07 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c00000068009142fe080853b270240002000000", @ANYRES32=r1, @ANYBLOB="04000b"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10008, 0x0) 04:35:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x10001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x10200, 0x0}, &(0x7f0000001080)="e46b51acfe3e", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1245.608816][ T26] audit: type=1326 audit(1620016507.309:3475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=20287 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 04:35:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0xa4}, {0x16}]}) pipe(0x0) 04:35:07 executing program 0: r0 = socket(0x400000000010, 0x2, 0x0) socket(0x28, 0x800, 0x7) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x7, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 04:35:07 executing program 2: r0 = socket(0x400000000010, 0x2, 0x0) socket(0x28, 0x800, 0x7) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x7, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 04:35:07 executing program 1: r0 = socket(0x400000000010, 0x2, 0x0) socket(0x28, 0x800, 0x7) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x7, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 04:35:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x10001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x10200, 0x0}, &(0x7f0000001080)="e46b51acfe3e", 0x0, 0x0, 0x0, 0x0, 0x0}) 04:35:07 executing program 0: r0 = socket(0x400000000010, 0x2, 0x0) socket(0x28, 0x800, 0x7) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x7, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) [ 1245.718373][ T26] audit: type=1326 audit(1620016507.419:3476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=20324 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 04:35:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x10001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x10200, 0x0}, &(0x7f0000001080)="e46b51acfe3e", 0x0, 0x0, 0x0, 0x0, 0x0}) 04:35:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0xa4}, {0x16}]}) pipe(0x0) 04:35:07 executing program 2: r0 = socket(0x400000000010, 0x2, 0x0) socket(0x28, 0x800, 0x7) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x7, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 04:35:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x10001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x10200, 0x0}, &(0x7f0000001080)="e46b51acfe3e", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1245.831062][ T26] audit: type=1326 audit(1620016507.539:3477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=20345 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 04:35:08 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c00000068009142fe080853b270240002000000", @ANYRES32=r1, @ANYBLOB="04000b"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10008, 0x0) 04:35:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) close_range(r1, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:35:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mremap(&(0x7f0000bee000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00005d5000/0x3000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 04:35:08 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x98000003}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x3, 0x2, 0x1}, 0x0, &(0x7f0000000140)={0x1ff, 0x9, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x800}, &(0x7f00000001c0)={0x0, r3+30000000}, 0x0) 04:35:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0xa4}, {0x16}]}) pipe(0x0) 04:35:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mremap(&(0x7f0000bee000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00005d5000/0x3000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 04:35:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) close_range(r1, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1246.597837][ T26] audit: type=1326 audit(1620016508.297:3478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=20357 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 04:35:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mremap(&(0x7f0000bee000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00005d5000/0x3000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 04:35:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0xa4}, {0x16}]}) pipe(0x0) 04:35:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) close_range(r1, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:35:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mremap(&(0x7f0000bee000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00005d5000/0x3000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) [ 1246.709066][ T26] audit: type=1326 audit(1620016508.407:3479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=20373 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 04:35:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) close_range(r1, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:35:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0xa4}, {0x16}]}) pipe(0x0) 04:35:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) close_range(r1, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:35:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000580)=[{{&(0x7f0000000100)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0xc1}, @ra={0x94, 0x4, 0x300}]}}}], 0x18}}], 0x1, 0x0) 04:35:09 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x200b64065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 04:35:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 04:35:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000580)=[{{&(0x7f0000000100)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0xc1}, @ra={0x94, 0x4, 0x300}]}}}], 0x18}}], 0x1, 0x0) 04:35:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) close_range(r1, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:35:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0xa4}, {0x16}]}) pipe(0x0) [ 1247.519035][ T26] audit: type=1326 audit(1620016509.215:3480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=20392 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 04:35:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 04:35:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) close_range(r1, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:35:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000580)=[{{&(0x7f0000000100)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0xc1}, @ra={0x94, 0x4, 0x300}]}}}], 0x18}}], 0x1, 0x0) 04:35:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) [ 1247.612295][ T26] audit: type=1326 audit(1620016509.305:3481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=20403 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 04:35:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 04:35:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000580)=[{{&(0x7f0000000100)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0xc1}, @ra={0x94, 0x4, 0x300}]}}}], 0x18}}], 0x1, 0x0) 04:35:10 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001640)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cbb157391ac736adf5c5575cefc1172a9a2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bcae2b6f577b36b79f72f77e153f55e4fa6ad43af0d450a8f2c60baabf84ab4350874b05f4635c7449bac4383622ae4da09326e51bc3130b44a9df8704c9656b60912ff6bdb6fb1f138ece7e020fc2", 0xe6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 04:35:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x8ec, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 04:35:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="240000002a0007031dfffd946fa201000100000001000000000000e50c1be3a2f7fffe7e280000005e00ffaa1c0009b3ebea966cf0554edc7de8ddeb133c2bff0100000000000015f8ffff30", 0x4c}], 0x1}, 0x0) 04:35:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x15a, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 04:35:10 executing program 5: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)="1a5a015ec15bd7451f6b832122a28bbcb095e9673a4b3392fe283d070787c0bdaa5abe695627b364ce41f154f8284cbf56249a0dabbe2650c68f684d8b44996fbf7a453bfafe48eccca5bfb03fed3dc656f69060fd94928fb4761088ce6dfdd9c8193e5457d08a") request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\tr-st\xe3c*sgrVex:De', 0x0) 04:35:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r2, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e24}, 0x10) recvfrom$inet6(r2, 0x0, 0x0, 0x2040, 0x0, 0xffce) 04:35:10 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 04:35:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="240000002a0007031dfffd946fa201000100000001000000000000e50c1be3a2f7fffe7e280000005e00ffaa1c0009b3ebea966cf0554edc7de8ddeb133c2bff0100000000000015f8ffff30", 0x4c}], 0x1}, 0x0) 04:35:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x15a, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 04:35:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="240000002a0007031dfffd946fa201000100000001000000000000e50c1be3a2f7fffe7e280000005e00ffaa1c0009b3ebea966cf0554edc7de8ddeb133c2bff0100000000000015f8ffff30", 0x4c}], 0x1}, 0x0) 04:35:10 executing program 5: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)="1a5a015ec15bd7451f6b832122a28bbcb095e9673a4b3392fe283d070787c0bdaa5abe695627b364ce41f154f8284cbf56249a0dabbe2650c68f684d8b44996fbf7a453bfafe48eccca5bfb03fed3dc656f69060fd94928fb4761088ce6dfdd9c8193e5457d08a") request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\tr-st\xe3c*sgrVex:De', 0x0) 04:35:10 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 04:35:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000240)) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 04:35:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x15a, &(0x7f0000000140)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255344e22045dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2c43a2316418ba9eb1f8fac5771967650c7016af47d3160960f4dc0f5e233b32d191e7e4038ed607016ac06e8214ed7d77cea361915907969ff9f43a5aba17ec18f82611bd8eaa876fcc5ff9eac52567ecc1e30746c21060f7aeee1160a26ea18d388ae82180105572516041514566a35650c3f8c39388cc5b3aab2edc6a68af8873f3ddf84521a31ffdc0f3d96521fd6d5707adcdc066169672d06bee71dc1993f83c79c76ff9a270880bd60ff3b1fadffbb1c862c6bfad57922cc7af23e89e7d16abee"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 04:35:10 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 04:35:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="240000002a0007031dfffd946fa201000100000001000000000000e50c1be3a2f7fffe7e280000005e00ffaa1c0009b3ebea966cf0554edc7de8ddeb133c2bff0100000000000015f8ffff30", 0x4c}], 0x1}, 0x0) 04:35:10 executing program 5: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)="1a5a015ec15bd7451f6b832122a28bbcb095e9673a4b3392fe283d070787c0bdaa5abe695627b364ce41f154f8284cbf56249a0dabbe2650c68f684d8b44996fbf7a453bfafe48eccca5bfb03fed3dc656f69060fd94928fb4761088ce6dfdd9c8193e5457d08a") request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\tr-st\xe3c*sgrVex:De', 0x0) 04:35:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r2, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e24}, 0x10) recvfrom$inet6(r2, 0x0, 0x0, 0x2040, 0x0, 0xffce) 04:35:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x15a, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 04:35:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000240)) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 04:35:10 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 04:35:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000240)) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 04:35:10 executing program 5: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)="1a5a015ec15bd7451f6b832122a28bbcb095e9673a4b3392fe283d070787c0bdaa5abe695627b364ce41f154f8284cbf56249a0dabbe2650c68f684d8b44996fbf7a453bfafe48eccca5bfb03fed3dc656f69060fd94928fb4761088ce6dfdd9c8193e5457d08a") request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\tr-st\xe3c*sgrVex:De', 0x0) 04:35:10 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000380)=':', 0x1}], 0x1) 04:35:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000240)) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 04:35:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/81, 0x10) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) wait4(0x0, 0x0, 0x0, 0x0) fork() 04:35:10 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe3, 0x0) 04:35:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000240)) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 04:35:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000240)) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) [ 1248.975064][T20492] SELinux: Context : is not valid (left unmapped). 04:35:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r2, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e24}, 0x10) recvfrom$inet6(r2, 0x0, 0x0, 0x2040, 0x0, 0xffce) 04:35:10 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000380)=':', 0x1}], 0x1) 04:35:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000240)) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 04:35:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setuid(0xee00) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000040)={'wg2\x00', @ifru_data=0x0}) 04:35:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/81, 0x10) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) wait4(0x0, 0x0, 0x0, 0x0) fork() 04:35:10 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000380)=':', 0x1}], 0x1) 04:35:10 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/81, 0x10) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) wait4(0x0, 0x0, 0x0, 0x0) fork() 04:35:10 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000380)=':', 0x1}], 0x1) 04:35:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setuid(0xee00) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000040)={'wg2\x00', @ifru_data=0x0}) 04:35:11 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe3, 0x0) 04:35:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setuid(0xee00) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000040)={'wg2\x00', @ifru_data=0x0}) 04:35:11 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/81, 0x10) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) wait4(0x0, 0x0, 0x0, 0x0) fork() 04:35:11 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r2, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e24}, 0x10) recvfrom$inet6(r2, 0x0, 0x0, 0x2040, 0x0, 0xffce) 04:35:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setuid(0xee00) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000040)={'wg2\x00', @ifru_data=0x0}) 04:35:11 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0xfffffffffffffffc}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) 04:35:11 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/81, 0x10) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) wait4(0x0, 0x0, 0x0, 0x0) fork() 04:35:13 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/81, 0x10) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) wait4(0x0, 0x0, 0x0, 0x0) fork() 04:35:13 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=', @ANYRESHEX, @ANYBLOB=',fscontext\t']) [ 1252.162483][T20588] 9pnet: Could not find request transport: 0xffffffffffffffff [ 1252.162961][T20591] 9pnet: Could not find request transport: 0xffffffffffffffff 04:35:13 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/81, 0x10) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) wait4(0x0, 0x0, 0x0, 0x0) fork() 04:35:13 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') pread64(r1, &(0x7f0000001740)=""/154, 0x9a, 0x0) 04:35:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/81, 0x10) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) wait4(0x0, 0x0, 0x0, 0x0) fork() 04:35:13 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe3, 0x0) 04:35:13 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=', @ANYRESHEX, @ANYBLOB=',fscontext\t']) 04:35:14 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=', @ANYRESHEX, @ANYBLOB=',fscontext\t']) 04:35:14 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') pread64(r1, &(0x7f0000001740)=""/154, 0x9a, 0x0) [ 1252.302697][T20607] 9pnet: Could not find request transport: 0xffffffffffffffff 04:35:14 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') pread64(r1, &(0x7f0000001740)=""/154, 0x9a, 0x0) 04:35:14 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=', @ANYRESHEX, @ANYBLOB=',fscontext\t']) [ 1252.383838][T20625] 9pnet: Could not find request transport: 0xffffffffffffffff 04:35:14 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') pread64(r1, &(0x7f0000001740)=""/154, 0x9a, 0x0) [ 1252.430095][T20636] 9pnet: Could not find request transport: 0xffffffffffffffff 04:35:16 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/81, 0x10) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) wait4(0x0, 0x0, 0x0, 0x0) fork() 04:35:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001500)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0x2}}]}, 0xc4}}, 0x0) 04:35:16 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/81, 0x10) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) wait4(0x0, 0x0, 0x0, 0x0) fork() 04:35:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000180)=0x101, 0x4) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f00000003c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x7, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0}}], 0x2, 0x0) 04:35:16 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe3, 0x0) 04:35:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001500)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0x2}}]}, 0xc4}}, 0x0) 04:35:16 executing program 3: r0 = perf_event_open(&(0x7f0000001680)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x4008240b, &(0x7f0000000000)) 04:35:17 executing program 3: r0 = perf_event_open(&(0x7f0000001680)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x4008240b, &(0x7f0000000000)) 04:35:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000180)=0x101, 0x4) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f00000003c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x7, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0}}], 0x2, 0x0) 04:35:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001500)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0x2}}]}, 0xc4}}, 0x0) 04:35:17 executing program 3: r0 = perf_event_open(&(0x7f0000001680)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x4008240b, &(0x7f0000000000)) 04:35:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001500)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0x2}}]}, 0xc4}}, 0x0) 04:35:19 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d706f6c3d7072656665723d94656c617469766578c53a302d353a302f", @ANYRESDEC]) 04:35:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000180)=0x101, 0x4) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f00000003c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x7, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0}}], 0x2, 0x0) [ 1258.223451][T20684] tmpfs: Bad value for 'mpol' 04:35:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="0014fd1f3f14edd4a32d82760a"], 0x17) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000140)={0x0, 0xfffffffb, 0x0, 0x0, 0x0, "601ff6097e5051e352f281a19704a3dd8059c7"}) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 04:35:19 executing program 3: r0 = perf_event_open(&(0x7f0000001680)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x4008240b, &(0x7f0000000000)) 04:35:19 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f00000025c0)=[{&(0x7f0000000380)="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", 0xfde, 0x23}, {&(0x7f0000002500)="ec", 0x1, 0x7fffffff}], 0x0, 0x0) 04:35:19 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d706f6c3d7072656665723d94656c617469766578c53a302d353a302f", @ANYRESDEC]) 04:35:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000180)=0x101, 0x4) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f00000003c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x7, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0}}], 0x2, 0x0) 04:35:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 04:35:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x4b, &(0x7f0000002080)=""/102393, &(0x7f0000000080)=0x18ff9) 04:35:20 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d706f6c3d7072656665723d94656c617469766578c53a302d353a302f", @ANYRESDEC]) 04:35:20 executing program 3: set_mempolicy(0x1, 0x0, 0x0) syslog(0x4, &(0x7f0000000080)=""/69, 0x45) [ 1258.372101][T20693] tmpfs: Bad value for 'mpol' 04:35:20 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d706f6c3d7072656665723d94656c617469766578c53a302d353a302f", @ANYRESDEC]) 04:35:20 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f0000000440)) getdents(r0, 0x0, 0x0) 04:35:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x4b, &(0x7f0000002080)=""/102393, &(0x7f0000000080)=0x18ff9) [ 1258.402203][T20706] tmpfs: Bad value for 'mpol' 04:35:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="0014fd1f3f14edd4a32d82760a"], 0x17) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000140)={0x0, 0xfffffffb, 0x0, 0x0, 0x0, "601ff6097e5051e352f281a19704a3dd8059c7"}) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 04:35:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 04:35:20 executing program 3: set_mempolicy(0x1, 0x0, 0x0) syslog(0x4, &(0x7f0000000080)=""/69, 0x45) 04:35:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x13, &(0x7f0000000080)={@multicast1, @broadcast, @local}, 0xc) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) 04:35:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x4b, &(0x7f0000002080)=""/102393, &(0x7f0000000080)=0x18ff9) [ 1258.446382][T20712] tmpfs: Bad value for 'mpol' [ 1258.450526][T20715] new mount options do not match the existing superblock, will be ignored [ 1258.469758][T20715] new mount options do not match the existing superblock, will be ignored 04:35:20 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f0000000440)) getdents(r0, 0x0, 0x0) 04:35:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x13, &(0x7f0000000080)={@multicast1, @broadcast, @local}, 0xc) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) 04:35:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 04:35:20 executing program 3: set_mempolicy(0x1, 0x0, 0x0) syslog(0x4, &(0x7f0000000080)=""/69, 0x45) 04:35:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x4b, &(0x7f0000002080)=""/102393, &(0x7f0000000080)=0x18ff9) 04:35:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 04:35:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x13, &(0x7f0000000080)={@multicast1, @broadcast, @local}, 0xc) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) [ 1258.574563][T20737] new mount options do not match the existing superblock, will be ignored 04:35:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="0014fd1f3f14edd4a32d82760a"], 0x17) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000140)={0x0, 0xfffffffb, 0x0, 0x0, 0x0, "601ff6097e5051e352f281a19704a3dd8059c7"}) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 04:35:20 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f0000000440)) getdents(r0, 0x0, 0x0) 04:35:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x13, &(0x7f0000000080)={@multicast1, @broadcast, @local}, 0xc) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) 04:35:20 executing program 3: set_mempolicy(0x1, 0x0, 0x0) syslog(0x4, &(0x7f0000000080)=""/69, 0x45) 04:35:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="0014fd1f3f14edd4a32d82760a"], 0x17) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000140)={0x0, 0xfffffffb, 0x0, 0x0, 0x0, "601ff6097e5051e352f281a19704a3dd8059c7"}) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 04:35:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x13, &(0x7f0000000080)={@multicast1, @broadcast, @local}, 0xc) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) 04:35:20 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu<\n\n-0\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) 04:35:20 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f0000000440)) getdents(r0, 0x0, 0x0) 04:35:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x13, &(0x7f0000000080)={@multicast1, @broadcast, @local}, 0xc) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) [ 1258.655929][T20751] new mount options do not match the existing superblock, will be ignored 04:35:20 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu<\n\n-0\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) 04:35:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x541b, 0xc04a01) 04:35:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="0014fd1f3f14edd4a32d82760a"], 0x17) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000140)={0x0, 0xfffffffb, 0x0, 0x0, 0x0, "601ff6097e5051e352f281a19704a3dd8059c7"}) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 04:35:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x13, &(0x7f0000000080)={@multicast1, @broadcast, @local}, 0xc) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) 04:35:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="0014fd1f3f14edd4a32d82760a"], 0x17) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000140)={0x0, 0xfffffffb, 0x0, 0x0, 0x0, "601ff6097e5051e352f281a19704a3dd8059c7"}) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) [ 1258.726119][T20763] new mount options do not match the existing superblock, will be ignored 04:35:20 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu<\n\n-0\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) 04:35:20 executing program 0: getresuid(&(0x7f00000000c0), 0xfffffffffffffffc, 0x0) 04:35:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x541b, 0xc04a01) 04:35:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 04:35:20 executing program 0: getresuid(&(0x7f00000000c0), 0xfffffffffffffffc, 0x0) 04:35:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x541b, 0xc04a01) 04:35:20 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu<\n\n-0\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) 04:35:20 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x21000, &(0x7f0000000300)) 04:35:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 04:35:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="0014fd1f3f14edd4a32d82760a"], 0x17) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000140)={0x0, 0xfffffffb, 0x0, 0x0, 0x0, "601ff6097e5051e352f281a19704a3dd8059c7"}) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 04:35:20 executing program 0: getresuid(&(0x7f00000000c0), 0xfffffffffffffffc, 0x0) 04:35:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r1 = socket$inet(0x2, 0x2, 0x0) read(r1, &(0x7f00000002c0)=""/386, 0x182) r2 = inotify_init1(0x0) read(r2, &(0x7f0000000000)=""/19, 0x13) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa7000be0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 04:35:20 executing program 0: getresuid(&(0x7f00000000c0), 0xfffffffffffffffc, 0x0) 04:35:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x541b, 0xc04a01) 04:35:20 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="82bb7102cc6509f63760ce09f1d1002c2bad577e6f0503c9ca91e9a868377ce26dc445a7443fdc09db24a04062f28e5dbbde8856729a952b010000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f292b8e3f4147330c329a0f00feae78bea559cc4130924e7993d6b67c4a7eeb9698787e17266d1eaf7f3069add6ad000867f3676736563b627b1a95dbfdbed3c6d2665a6b3619ce6790552a040890db024c5788e376ec99dd2a04304724ad34000000000000000000104fe3f63a214969176f08ddb08b7e27a8fbd0ef3550da85", 0x68}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:35:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 04:35:20 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty}, {@in6=@ipv4={'\x00', '\xff\xff', @multicast1}}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}, 0x1, 0x1400000000000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:35:20 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00006f8000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 04:35:20 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @local}}}]}]}, 0x2c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 04:35:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 04:35:20 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="82bb7102cc6509f63760ce09f1d1002c2bad577e6f0503c9ca91e9a868377ce26dc445a7443fdc09db24a04062f28e5dbbde8856729a952b010000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f292b8e3f4147330c329a0f00feae78bea559cc4130924e7993d6b67c4a7eeb9698787e17266d1eaf7f3069add6ad000867f3676736563b627b1a95dbfdbed3c6d2665a6b3619ce6790552a040890db024c5788e376ec99dd2a04304724ad34000000000000000000104fe3f63a214969176f08ddb08b7e27a8fbd0ef3550da85", 0x68}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:35:20 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00006f8000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 04:35:20 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00006f8000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 04:35:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r1 = socket$inet(0x2, 0x2, 0x0) read(r1, &(0x7f00000002c0)=""/386, 0x182) r2 = inotify_init1(0x0) read(r2, &(0x7f0000000000)=""/19, 0x13) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa7000be0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 04:35:21 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000000)={0x0, 0x0, "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", "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"}) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:35:21 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00006f8000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 04:35:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r1 = socket$inet(0x2, 0x2, 0x0) read(r1, &(0x7f00000002c0)=""/386, 0x182) r2 = inotify_init1(0x0) read(r2, &(0x7f0000000000)=""/19, 0x13) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa7000be0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 04:35:21 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty}, {@in6=@ipv4={'\x00', '\xff\xff', @multicast1}}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}, 0x1, 0x1400000000000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:35:21 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @local}}}]}]}, 0x2c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 04:35:22 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000000)={0x0, 0x0, "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", "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"}) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:35:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r1 = socket$inet(0x2, 0x2, 0x0) read(r1, &(0x7f00000002c0)=""/386, 0x182) r2 = inotify_init1(0x0) read(r2, &(0x7f0000000000)=""/19, 0x13) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa7000be0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 04:35:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r1 = socket$inet(0x2, 0x2, 0x0) read(r1, &(0x7f00000002c0)=""/386, 0x182) r2 = inotify_init1(0x0) read(r2, &(0x7f0000000000)=""/19, 0x13) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa7000be0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 04:35:23 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="82bb7102cc6509f63760ce09f1d1002c2bad577e6f0503c9ca91e9a868377ce26dc445a7443fdc09db24a04062f28e5dbbde8856729a952b010000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f292b8e3f4147330c329a0f00feae78bea559cc4130924e7993d6b67c4a7eeb9698787e17266d1eaf7f3069add6ad000867f3676736563b627b1a95dbfdbed3c6d2665a6b3619ce6790552a040890db024c5788e376ec99dd2a04304724ad34000000000000000000104fe3f63a214969176f08ddb08b7e27a8fbd0ef3550da85", 0x68}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:35:23 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty}, {@in6=@ipv4={'\x00', '\xff\xff', @multicast1}}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}, 0x1, 0x1400000000000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:35:23 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @local}}}]}]}, 0x2c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 04:35:23 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000000)={0x0, 0x0, "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", "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"}) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:35:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r1 = socket$inet(0x2, 0x2, 0x0) read(r1, &(0x7f00000002c0)=""/386, 0x182) r2 = inotify_init1(0x0) read(r2, &(0x7f0000000000)=""/19, 0x13) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa7000be0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 04:35:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r1 = socket$inet(0x2, 0x2, 0x0) read(r1, &(0x7f00000002c0)=""/386, 0x182) r2 = inotify_init1(0x0) read(r2, &(0x7f0000000000)=""/19, 0x13) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa7000be0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 04:35:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000080)=0x200, 0x4) 04:35:24 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty}, {@in6=@ipv4={'\x00', '\xff\xff', @multicast1}}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}, 0x1, 0x1400000000000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:35:24 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @local}}}]}]}, 0x2c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 04:35:24 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000000)={0x0, 0x0, "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", "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"}) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:35:24 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)='S', 0x1}], 0x1) 04:35:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000080)=0x200, 0x4) 04:35:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000080)=0x200, 0x4) 04:35:26 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)='S', 0x1}], 0x1) 04:35:26 executing program 0: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCX_MFETCH(r0, 0x9208, 0x0) r1 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000080)={0x0, 0x0}) tkill(r1, 0x800000015) 04:35:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)='E', 0x1}], 0x1, 0x0, 0x0) 04:35:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) rt_sigtimedwait(&(0x7f0000000180), 0x0, &(0x7f0000000240), 0x8) 04:35:26 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="82bb7102cc6509f63760ce09f1d1002c2bad577e6f0503c9ca91e9a868377ce26dc445a7443fdc09db24a04062f28e5dbbde8856729a952b010000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f292b8e3f4147330c329a0f00feae78bea559cc4130924e7993d6b67c4a7eeb9698787e17266d1eaf7f3069add6ad000867f3676736563b627b1a95dbfdbed3c6d2665a6b3619ce6790552a040890db024c5788e376ec99dd2a04304724ad34000000000000000000104fe3f63a214969176f08ddb08b7e27a8fbd0ef3550da85", 0x68}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:35:26 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)='S', 0x1}], 0x1) 04:35:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)='E', 0x1}], 0x1, 0x0, 0x0) 04:35:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) rt_sigtimedwait(&(0x7f0000000180), 0x0, &(0x7f0000000240), 0x8) 04:35:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000080)=0x200, 0x4) 04:35:26 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)='S', 0x1}], 0x1) 04:35:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)='E', 0x1}], 0x1, 0x0, 0x0) 04:35:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) rt_sigtimedwait(&(0x7f0000000180), 0x0, &(0x7f0000000240), 0x8) 04:35:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000500)) 04:35:26 executing program 0: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCX_MFETCH(r0, 0x9208, 0x0) r1 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000080)={0x0, 0x0}) tkill(r1, 0x800000015) 04:35:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x20, r2, 0xb15, 0x0, 0x0, {0x1c}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) 04:35:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) rt_sigtimedwait(&(0x7f0000000180), 0x0, &(0x7f0000000240), 0x8) 04:35:29 executing program 0: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCX_MFETCH(r0, 0x9208, 0x0) r1 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000080)={0x0, 0x0}) tkill(r1, 0x800000015) 04:35:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)='E', 0x1}], 0x1, 0x0, 0x0) 04:35:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000500)) 04:35:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x20, r2, 0xb15, 0x0, 0x0, {0x1c}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) 04:35:29 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) timer_create(0x3, 0x0, &(0x7f0000000040)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) exit(0x0) timer_delete(0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x40) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="000000008f4fed6e7922ccbe13d27414b7f101000000010000"], 0x228}, 0x1, 0x0, 0x0, 0x4000000}, 0x44041) 04:35:29 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000000c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x530, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:35:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000500)) 04:35:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x20, r2, 0xb15, 0x0, 0x0, {0x1c}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) 04:35:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x30}}, 0x0) [ 1268.148760][ T26] audit: type=1400 audit(1620016529.799:3482): avc: denied { relabelto } for pid=20958 comm="syz-executor.3" name="file0" dev="sda1" ino=15427 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 04:35:29 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000000c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x530, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:35:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000500)) [ 1268.197270][ T26] audit: type=1400 audit(1620016529.829:3483): avc: denied { relabelfrom } for pid=20958 comm="syz-executor.3" name="file0" dev="sda1" ino=15427 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 04:35:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x20, r2, 0xb15, 0x0, 0x0, {0x1c}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) 04:35:29 executing program 0: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCX_MFETCH(r0, 0x9208, 0x0) r1 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000080)={0x0, 0x0}) tkill(r1, 0x800000015) 04:35:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x30}}, 0x0) 04:35:29 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000000c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x530, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:35:29 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000000c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x530, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 1268.240754][ T26] audit: type=1400 audit(1620016529.870:3484): avc: denied { rmdir } for pid=1773 comm="syz-executor.3" name="file0" dev="sda1" ino=15427 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 04:35:30 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) timer_create(0x3, 0x0, &(0x7f0000000040)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) exit(0x0) timer_delete(0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x40) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="000000008f4fed6e7922ccbe13d27414b7f101000000010000"], 0x228}, 0x1, 0x0, 0x0, 0x4000000}, 0x44041) 04:35:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000040), &(0x7f0000000240)=@v2, 0x9, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000040), 0x0, 0x0, 0x0) 04:35:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x30}}, 0x0) 04:35:30 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000000c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x530, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:35:30 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000000c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x530, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:35:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x10) 04:35:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x10) 04:35:30 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000000c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x530, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:35:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000040), &(0x7f0000000240)=@v2, 0x9, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000040), 0x0, 0x0, 0x0) 04:35:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x30}}, 0x0) 04:35:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000040), &(0x7f0000000240)=@v2, 0x9, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000040), 0x0, 0x0, 0x0) 04:35:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x10) 04:35:31 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) timer_create(0x3, 0x0, &(0x7f0000000040)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) exit(0x0) timer_delete(0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x40) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="000000008f4fed6e7922ccbe13d27414b7f101000000010000"], 0x228}, 0x1, 0x0, 0x0, 0x4000000}, 0x44041) 04:35:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) io_setup(0x3f, &(0x7f0000000080)=0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffe]}, 0x0, 0x8) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 04:35:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000040), &(0x7f0000000240)=@v2, 0x9, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000040), 0x0, 0x0, 0x0) 04:35:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000040), &(0x7f0000000240)=@v2, 0x9, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000040), 0x0, 0x0, 0x0) 04:35:31 executing program 2: r0 = timerfd_create(0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 04:35:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x10) 04:35:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000040), &(0x7f0000000240)=@v2, 0x9, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000040), 0x0, 0x0, 0x0) 04:35:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000040), &(0x7f0000000240)=@v2, 0x9, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000040), 0x0, 0x0, 0x0) 04:35:31 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffcef, &(0x7f0000000040)=[{&(0x7f0000000180)="5500000029007f1100fe15b282a380930a60000248a84302916d0200390009003500ff6c040000000b000500fc000000000b566881b18432009b1100b1df13000000fb0000400000000040970de3b3000000000900", 0x55}], 0x1}, 0x0) 04:35:31 executing program 2: r0 = timerfd_create(0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 04:35:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'lo\x00', @ifru_mtu}) 04:35:31 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 04:35:32 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) timer_create(0x3, 0x0, &(0x7f0000000040)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) exit(0x0) timer_delete(0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x40) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="000000008f4fed6e7922ccbe13d27414b7f101000000010000"], 0x228}, 0x1, 0x0, 0x0, 0x4000000}, 0x44041) 04:35:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) io_setup(0x3f, &(0x7f0000000080)=0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffe]}, 0x0, 0x8) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 04:35:32 executing program 2: r0 = timerfd_create(0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 04:35:32 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffcef, &(0x7f0000000040)=[{&(0x7f0000000180)="5500000029007f1100fe15b282a380930a60000248a84302916d0200390009003500ff6c040000000b000500fc000000000b566881b18432009b1100b1df13000000fb0000400000000040970de3b3000000000900", 0x55}], 0x1}, 0x0) 04:35:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'lo\x00', @ifru_mtu}) 04:35:32 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 04:35:32 executing program 2: r0 = timerfd_create(0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 04:35:32 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffcef, &(0x7f0000000040)=[{&(0x7f0000000180)="5500000029007f1100fe15b282a380930a60000248a84302916d0200390009003500ff6c040000000b000500fc000000000b566881b18432009b1100b1df13000000fb0000400000000040970de3b3000000000900", 0x55}], 0x1}, 0x0) 04:35:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'lo\x00', @ifru_mtu}) 04:35:32 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 04:35:32 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffcef, &(0x7f0000000040)=[{&(0x7f0000000180)="5500000029007f1100fe15b282a380930a60000248a84302916d0200390009003500ff6c040000000b000500fc000000000b566881b18432009b1100b1df13000000fb0000400000000040970de3b3000000000900", 0x55}], 0x1}, 0x0) 04:35:32 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 04:35:33 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 04:35:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) io_setup(0x3f, &(0x7f0000000080)=0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffe]}, 0x0, 0x8) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 04:35:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'lo\x00', @ifru_mtu}) 04:35:33 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 04:35:33 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 04:35:33 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa5000800000000000000024002ffffff82000000e100000088770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}]) 04:35:33 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 04:35:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @multicast}, 0x10) 04:35:33 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)="ccb86bfd74707827f0a7e131600a1695cd33121189c2f66c8c6f", 0x1a}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x22) 04:35:33 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcce) r1 = creat(&(0x7f00000015c0)='./file0\x00', 0x0) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0'}, 0xb) 04:35:33 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 04:35:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) io_setup(0x3f, &(0x7f0000000080)=0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffe]}, 0x0, 0x8) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 04:35:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @multicast}, 0x10) 04:35:33 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)="ccb86bfd74707827f0a7e131600a1695cd33121189c2f66c8c6f", 0x1a}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x22) 04:35:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @multicast}, 0x10) 04:35:33 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcce) r1 = creat(&(0x7f00000015c0)='./file0\x00', 0x0) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0'}, 0xb) 04:35:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007fd500fe01b2a4d180930a06000000a843089100fe803900080008000a0000dc13382d0010009b7a136ef75afbc9bff7de5cf25fa8e178f5448daa72540d8102d2c55327c43ab82286ef1fdd206523", 0x55}], 0x1}, 0x0) 04:35:33 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)="ccb86bfd74707827f0a7e131600a1695cd33121189c2f66c8c6f", 0x1a}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x22) 04:35:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000b00)=[{{&(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x47}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x400}}], 0x48}}], 0x2, 0x0) 04:35:33 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000003) 04:35:33 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcce) r1 = creat(&(0x7f00000015c0)='./file0\x00', 0x0) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0'}, 0xb) 04:35:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @multicast}, 0x10) 04:35:33 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)="ccb86bfd74707827f0a7e131600a1695cd33121189c2f66c8c6f", 0x1a}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x22) 04:35:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007fd500fe01b2a4d180930a06000000a843089100fe803900080008000a0000dc13382d0010009b7a136ef75afbc9bff7de5cf25fa8e178f5448daa72540d8102d2c55327c43ab82286ef1fdd206523", 0x55}], 0x1}, 0x0) 04:35:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000b00)=[{{&(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x47}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x400}}], 0x48}}], 0x2, 0x0) 04:35:33 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcce) r1 = creat(&(0x7f00000015c0)='./file0\x00', 0x0) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0'}, 0xb) 04:35:33 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x80082407, 0xffffffffffffffff) 04:35:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000b00)=[{{&(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x47}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x400}}], 0x48}}], 0x2, 0x0) 04:35:33 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) shutdown(r1, 0x0) 04:35:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007fd500fe01b2a4d180930a06000000a843089100fe803900080008000a0000dc13382d0010009b7a136ef75afbc9bff7de5cf25fa8e178f5448daa72540d8102d2c55327c43ab82286ef1fdd206523", 0x55}], 0x1}, 0x0) 04:35:33 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000240)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x8800000) 04:35:33 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x80082407, 0xffffffffffffffff) 04:35:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x150, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 04:35:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000b00)=[{{&(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x47}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x400}}], 0x48}}], 0x2, 0x0) 04:35:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007fd500fe01b2a4d180930a06000000a843089100fe803900080008000a0000dc13382d0010009b7a136ef75afbc9bff7de5cf25fa8e178f5448daa72540d8102d2c55327c43ab82286ef1fdd206523", 0x55}], 0x1}, 0x0) 04:35:33 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x80082407, 0xffffffffffffffff) 04:35:33 executing program 2: unshare(0x28000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 04:35:33 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000240)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x8800000) 04:35:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x30, 0x0, 0x108) 04:35:33 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) shutdown(r1, 0x0) 04:35:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x150, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 04:35:33 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x80082407, 0xffffffffffffffff) 04:35:33 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000240)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x8800000) 04:35:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x30, 0x0, 0x108) 04:35:33 executing program 2: unshare(0x28000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 04:35:33 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read(r0, &(0x7f0000000300)=""/198, 0xc6) 04:35:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x150, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 04:35:34 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000240)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x8800000) 04:35:34 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) shutdown(r1, 0x0) 04:35:34 executing program 2: unshare(0x28000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 04:35:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x30, 0x0, 0x108) 04:35:34 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read(r0, &(0x7f0000000300)=""/198, 0xc6) 04:35:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0xfc}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 04:35:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x150, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 04:35:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x30, 0x0, 0x108) 04:35:34 executing program 2: unshare(0x28000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 04:35:34 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read(r0, &(0x7f0000000300)=""/198, 0xc6) 04:35:34 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) shutdown(r1, 0x0) 04:35:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f00001b8000/0x2000)=nil, 0x2000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) madvise(&(0x7f00001b8000/0x4000)=nil, 0x4000, 0x9) 04:35:34 executing program 5: r0 = epoll_create(0x9) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8b95e115cb316e"}) epoll_wait(r0, &(0x7f0000001200)=[{}], 0x1, 0x3) 04:35:34 executing program 0: setreuid(0x0, 0xee01) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 04:35:34 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read(r0, &(0x7f0000000300)=""/198, 0xc6) 04:35:34 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)) 04:35:34 executing program 0: setreuid(0x0, 0xee01) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 04:35:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0xfc}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 04:35:37 executing program 5: r0 = epoll_create(0x9) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8b95e115cb316e"}) epoll_wait(r0, &(0x7f0000001200)=[{}], 0x1, 0x3) 04:35:37 executing program 1: r0 = epoll_create(0x9) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8b95e115cb316e"}) epoll_wait(r0, &(0x7f0000001200)=[{}], 0x1, 0x3) 04:35:37 executing program 0: setreuid(0x0, 0xee01) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 04:35:37 executing program 4: ioperm(0x0, 0x8000, 0xfffffffffffffffc) fork() ioperm(0x0, 0x9, 0x34) 04:35:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f00001b8000/0x2000)=nil, 0x2000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) madvise(&(0x7f00001b8000/0x4000)=nil, 0x4000, 0x9) 04:35:37 executing program 1: r0 = epoll_create(0x9) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8b95e115cb316e"}) epoll_wait(r0, &(0x7f0000001200)=[{}], 0x1, 0x3) 04:35:37 executing program 0: setreuid(0x0, 0xee01) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 04:35:37 executing program 4: ioperm(0x0, 0x8000, 0xfffffffffffffffc) fork() ioperm(0x0, 0x9, 0x34) 04:35:37 executing program 5: r0 = epoll_create(0x9) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8b95e115cb316e"}) epoll_wait(r0, &(0x7f0000001200)=[{}], 0x1, 0x3) 04:35:37 executing program 5: r0 = epoll_create(0x9) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8b95e115cb316e"}) epoll_wait(r0, &(0x7f0000001200)=[{}], 0x1, 0x3) 04:35:37 executing program 0: ioperm(0x0, 0x8000, 0xfffffffffffffffc) fork() ioperm(0x0, 0x9, 0x34) 04:35:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="82bb7102cc6509f63760ce09f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdc09db24a04062f28e5dbbde8856729a952b010000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f292b8e3f78f4bf076484885fd412cc5b9eaa4e234147330c329a0f00feae78bea559cc4130924e7993d6b67c4a7eeb9698787e17266d1eaf7f3069add6ad000867f3676736563b627b1a95dbfdbed3c6d2665a6b3619ce6790552a040890db024c5788e376ec99dd2a04304724ad34000000000000000000104fe3f63a214969176f08ddb08b7e27a8fbd0ef3550da85690d8944f8b388cad7bc51289e65a6c2d075c3a8", 0xfc}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 04:35:40 executing program 1: r0 = epoll_create(0x9) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8b95e115cb316e"}) epoll_wait(r0, &(0x7f0000001200)=[{}], 0x1, 0x3) 04:35:40 executing program 4: ioperm(0x0, 0x8000, 0xfffffffffffffffc) fork() ioperm(0x0, 0x9, 0x34) 04:35:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f00001b8000/0x2000)=nil, 0x2000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) madvise(&(0x7f00001b8000/0x4000)=nil, 0x4000, 0x9) 04:35:40 executing program 0: ioperm(0x0, 0x8000, 0xfffffffffffffffc) fork() ioperm(0x0, 0x9, 0x34) 04:35:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f00001b8000/0x2000)=nil, 0x2000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) madvise(&(0x7f00001b8000/0x4000)=nil, 0x4000, 0x9) 04:35:40 executing program 0: ioperm(0x0, 0x8000, 0xfffffffffffffffc) fork() ioperm(0x0, 0x9, 0x34) 04:35:40 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000900)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="763c4f8cecc17e1b7225ce8d924c023a3c4711d57211221b204a6cf6bce114f59c7697fee7c1643a0d3acdf3f06ae9990ff21d70efb455aefee216e100a02c96194d5e92c333f2084def4048cf045c3d30a66fbbd0343c015857f1a909932fa84674ba065f24b2939ccdcc4d0f697ededd78c4c8ba7dac7761f4ccde8299653e365bfe4d62c7667e86c51e7c540ba87798d812a78344d1740e098ba7529479c0a8132bfefce106c876d421a705bc934d14ec35d30276194a162ef293ef22ccbe0ab24bd0955e4df60f123b4d880e31becb689062", 0xd4}, {&(0x7f00000002c0)="31874b20a6c6acd7d497badbc3dbfc3a5fa32b59d4f1fb8af4bf823da2462b7d1d576f80edc1f4e8128b2777bb2560e1c59482fed9bf656f2f14f2c2428f077aba78fe255c70123c8a1b9f5feb9716fb07aad4d1780b1f40127f0aedab97b1377fa25bcefb8a41346cd4225f7ed5747f214fd6c40119b4b974d77d8a9719dcc7c0973015a1d41b1499b65ede3a7bd7e48b827a26c94eb1f3d316dc60dbf3d46d5aa46cf78847a2e9349ddad99070ccd48be04af13135e4bf3f29a94407e93f5ecbc1e6e065fd19613645be2818f483b3eab4d22ebd9ce465cc1234ee13", 0xdd}, {&(0x7f00000003c0)="95e52af0c25644bf0017", 0xa}], 0x3, 0xe) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 04:35:40 executing program 4: ioperm(0x0, 0x8000, 0xfffffffffffffffc) fork() ioperm(0x0, 0x9, 0x34) 04:35:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000000)={@remote}, 0x14) 04:35:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000440008000f801002000400003000000000000008000297eb190f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/96, 0x60, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x400}, {&(0x7f0000010300)="f8ffff00f0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x600}, {&(0x7f0000010400)="f8ffff00f0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x800}, {&(0x7f0000010500)="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", 0x120, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100087ea70325132510000ea7032510300000000002e2e202020202020202020100087ea70325132510000ea70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200087ea70325132510000ea70325104001a040000", 0x80, 0x1400}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1600}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x1c00}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x4200}], 0x0, &(0x7f0000010f00)) 04:35:40 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000900)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="763c4f8cecc17e1b7225ce8d924c023a3c4711d57211221b204a6cf6bce114f59c7697fee7c1643a0d3acdf3f06ae9990ff21d70efb455aefee216e100a02c96194d5e92c333f2084def4048cf045c3d30a66fbbd0343c015857f1a909932fa84674ba065f24b2939ccdcc4d0f697ededd78c4c8ba7dac7761f4ccde8299653e365bfe4d62c7667e86c51e7c540ba87798d812a78344d1740e098ba7529479c0a8132bfefce106c876d421a705bc934d14ec35d30276194a162ef293ef22ccbe0ab24bd0955e4df60f123b4d880e31becb689062", 0xd4}, {&(0x7f00000002c0)="31874b20a6c6acd7d497badbc3dbfc3a5fa32b59d4f1fb8af4bf823da2462b7d1d576f80edc1f4e8128b2777bb2560e1c59482fed9bf656f2f14f2c2428f077aba78fe255c70123c8a1b9f5feb9716fb07aad4d1780b1f40127f0aedab97b1377fa25bcefb8a41346cd4225f7ed5747f214fd6c40119b4b974d77d8a9719dcc7c0973015a1d41b1499b65ede3a7bd7e48b827a26c94eb1f3d316dc60dbf3d46d5aa46cf78847a2e9349ddad99070ccd48be04af13135e4bf3f29a94407e93f5ecbc1e6e065fd19613645be2818f483b3eab4d22ebd9ce465cc1234ee13", 0xdd}, {&(0x7f00000003c0)="95e52af0c25644bf0017", 0xa}], 0x3, 0xe) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 04:35:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0xfc}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 04:35:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c06, 0x8) 04:35:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000000)={@remote}, 0x14) 04:35:43 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000900)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="763c4f8cecc17e1b7225ce8d924c023a3c4711d57211221b204a6cf6bce114f59c7697fee7c1643a0d3acdf3f06ae9990ff21d70efb455aefee216e100a02c96194d5e92c333f2084def4048cf045c3d30a66fbbd0343c015857f1a909932fa84674ba065f24b2939ccdcc4d0f697ededd78c4c8ba7dac7761f4ccde8299653e365bfe4d62c7667e86c51e7c540ba87798d812a78344d1740e098ba7529479c0a8132bfefce106c876d421a705bc934d14ec35d30276194a162ef293ef22ccbe0ab24bd0955e4df60f123b4d880e31becb689062", 0xd4}, {&(0x7f00000002c0)="31874b20a6c6acd7d497badbc3dbfc3a5fa32b59d4f1fb8af4bf823da2462b7d1d576f80edc1f4e8128b2777bb2560e1c59482fed9bf656f2f14f2c2428f077aba78fe255c70123c8a1b9f5feb9716fb07aad4d1780b1f40127f0aedab97b1377fa25bcefb8a41346cd4225f7ed5747f214fd6c40119b4b974d77d8a9719dcc7c0973015a1d41b1499b65ede3a7bd7e48b827a26c94eb1f3d316dc60dbf3d46d5aa46cf78847a2e9349ddad99070ccd48be04af13135e4bf3f29a94407e93f5ecbc1e6e065fd19613645be2818f483b3eab4d22ebd9ce465cc1234ee13", 0xdd}, {&(0x7f00000003c0)="95e52af0c25644bf0017", 0xa}], 0x3, 0xe) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 04:35:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f00001b8000/0x2000)=nil, 0x2000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) madvise(&(0x7f00001b8000/0x4000)=nil, 0x4000, 0x9) 04:35:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f00001b8000/0x2000)=nil, 0x2000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) madvise(&(0x7f00001b8000/0x4000)=nil, 0x4000, 0x9) 04:35:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000000)={@remote}, 0x14) 04:35:43 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000400)="88001c0000000000001c00080800000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66", 0x89, 0xe000}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='map=normal,map=acorn']) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 04:35:43 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000900)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="763c4f8cecc17e1b7225ce8d924c023a3c4711d57211221b204a6cf6bce114f59c7697fee7c1643a0d3acdf3f06ae9990ff21d70efb455aefee216e100a02c96194d5e92c333f2084def4048cf045c3d30a66fbbd0343c015857f1a909932fa84674ba065f24b2939ccdcc4d0f697ededd78c4c8ba7dac7761f4ccde8299653e365bfe4d62c7667e86c51e7c540ba87798d812a78344d1740e098ba7529479c0a8132bfefce106c876d421a705bc934d14ec35d30276194a162ef293ef22ccbe0ab24bd0955e4df60f123b4d880e31becb689062", 0xd4}, {&(0x7f00000002c0)="31874b20a6c6acd7d497badbc3dbfc3a5fa32b59d4f1fb8af4bf823da2462b7d1d576f80edc1f4e8128b2777bb2560e1c59482fed9bf656f2f14f2c2428f077aba78fe255c70123c8a1b9f5feb9716fb07aad4d1780b1f40127f0aedab97b1377fa25bcefb8a41346cd4225f7ed5747f214fd6c40119b4b974d77d8a9719dcc7c0973015a1d41b1499b65ede3a7bd7e48b827a26c94eb1f3d316dc60dbf3d46d5aa46cf78847a2e9349ddad99070ccd48be04af13135e4bf3f29a94407e93f5ecbc1e6e065fd19613645be2818f483b3eab4d22ebd9ce465cc1234ee13", 0xdd}, {&(0x7f00000003c0)="95e52af0c25644bf0017", 0xa}], 0x3, 0xe) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 04:35:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000000)={@remote}, 0x14) 04:35:43 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x141802) write$char_usb(r0, &(0x7f0000000200)="ef", 0x7fffffffffffffff) 04:35:43 executing program 4: getresgid(&(0x7f0000000000), 0x0, 0x0) 04:35:46 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000e40)=ANY=[], 0x1378) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000040), 0x3, 0x10d082) r3 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r3, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x440ee1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) write(r2, &(0x7f0000000000), 0x52698b21) 04:35:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setuid(r3) r5 = semget$private(0x0, 0x3, 0x1d4) semop(r5, &(0x7f0000000080)=[{0x0, 0xffff}], 0x1) semctl$GETZCNT(r5, 0x0, 0xf, 0x0) 04:35:46 executing program 1: set_mempolicy(0x1, &(0x7f0000000180)=0xfff, 0x5) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = dup2(r0, r0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x4, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6}, 0x10) 04:35:46 executing program 4: getresgid(&(0x7f0000000000), 0x0, 0x0) 04:35:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f00001b8000/0x2000)=nil, 0x2000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) madvise(&(0x7f00001b8000/0x4000)=nil, 0x4000, 0x9) 04:35:46 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x2203, &(0x7f0000000040)={0x95, ""/149}) 04:35:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0\x00', 0x0, 0x85003, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) move_mount(r2, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) 04:35:46 executing program 4: getresgid(&(0x7f0000000000), 0x0, 0x0) 04:35:46 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x2203, &(0x7f0000000040)={0x95, ""/149}) [ 1284.569752][T21362] device Y­h entered promiscuous mode [ 1284.601016][T21356] device Y­h left promiscuous mode 04:35:46 executing program 1: set_mempolicy(0x1, &(0x7f0000000180)=0xfff, 0x5) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = dup2(r0, r0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x4, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6}, 0x10) 04:35:46 executing program 4: getresgid(&(0x7f0000000000), 0x0, 0x0) 04:35:46 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x2203, &(0x7f0000000040)={0x95, ""/149}) 04:35:46 executing program 2: set_mempolicy(0x1, &(0x7f0000000180)=0xfff, 0x5) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = dup2(r0, r0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x4, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6}, 0x10) [ 1284.716798][T21382] device Y­h entered promiscuous mode [ 1284.743786][T21379] device Y­h left promiscuous mode 04:35:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:35:47 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x2203, &(0x7f0000000040)={0x95, ""/149}) 04:35:47 executing program 1: set_mempolicy(0x1, &(0x7f0000000180)=0xfff, 0x5) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = dup2(r0, r0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x4, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6}, 0x10) 04:35:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setuid(r3) r5 = semget$private(0x0, 0x3, 0x1d4) semop(r5, &(0x7f0000000080)=[{0x0, 0xffff}], 0x1) semctl$GETZCNT(r5, 0x0, 0xf, 0x0) 04:35:47 executing program 2: set_mempolicy(0x1, &(0x7f0000000180)=0xfff, 0x5) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = dup2(r0, r0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x4, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6}, 0x10) 04:35:47 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) readv(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/66, 0x42}], 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="53000000fcffffff210000000200020000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001bff7f0000dcda8f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23966250ec", 0x58}], 0x1) 04:35:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666", 0x99}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:35:47 executing program 2: set_mempolicy(0x1, &(0x7f0000000180)=0xfff, 0x5) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = dup2(r0, r0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x4, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6}, 0x10) 04:35:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 1285.501824][T21397] device Y­h entered promiscuous mode [ 1285.516447][T21391] device Y­h left promiscuous mode 04:35:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666", 0x99}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:35:47 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) readv(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/66, 0x42}], 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="53000000fcffffff210000000200020000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001bff7f0000dcda8f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23966250ec", 0x58}], 0x1) 04:35:47 executing program 1: set_mempolicy(0x1, &(0x7f0000000180)=0xfff, 0x5) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = dup2(r0, r0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x4, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6}, 0x10) [ 1285.552811][ T26] audit: type=1326 audit(1620016547.232:3485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=21405 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 04:35:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666", 0x99}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1285.623648][T21420] device Y­h entered promiscuous mode [ 1285.629922][T21417] device Y­h left promiscuous mode [ 1285.630321][ T26] audit: type=1326 audit(1620016547.232:3486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=21405 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665f9 code=0x7ffc0000 04:35:47 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmmsg$inet6(r0, &(0x7f00000079c0)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)="d27bace6056c792f6d76eab35ccc35ae2afd4ab198b381bb9b01300df391396f348c999b0dc1d11074cc3c752fd871d78f53925817d80c0f908fe26962b5847f3d52522403b272509d4ab1d3eb0d7cac6f106732ec14edc53494a6be288263896290c34d3af37f0435ee5a0f2b953a4b0edd880b61d58ff23c44444cbb56fa9d5b90236dfaf03ad6fe4ad5c965ae5db232c62c", 0x93}, {&(0x7f00000000c0)="a26a2ffd29ea9540e81f047c45d43aa770b4016a49db9b1433782eb9f2e870113ccb02498c6731d0643bc69fad9dd402be9b512eb8585f2a91c9560a0df8e09f8003beb2599b5cedae9ba9fe2abd6ae07162c9a2f724769fd08106f961475f94c8403dd6c3bc85017fe52fb23f0ef308823b94ca11dbe8193b305ec7a9fc48f8748e16079cd32b12d6addbd71b41a38c8e95eb957262c345750447a9ca73316eee6417369d3ce12111c484433f3adb5a7db78918c1c1146b0516170373a9a2fdc137cd4f", 0xc4}, {&(0x7f00000001c0)="d4a40ba33207e35ce4d73f9f0d45a708645fd4cb4413c92f4e718aa9e84e7e617e2640cc20642d47b6a8c881f6296a47115bfc7904c0a36a9b68207aacf7da66ef003138bbb28ee950b238ee4b6d47d96643b5fb5bb1abfafa306f868c98422ac0e42623ecc4d1a9c77cacf7f7fb5275eb500ac15d23e6c242a283dd8378efa46b97654694b0e71f21a40bc8e5237ebc5611589c94ff47b669c7e2680d2572d34a4705d987b7d7b764e8513a84e229b395", 0xb1}, {&(0x7f0000000280)="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", 0xcb9}], 0x4}}, {{&(0x7f00000012c0)={0xa, 0x0, 0x0, @remote}, 0xb, 0x0, 0x0, &(0x7f0000002680)=[@tclass={{0x14}}, @tclass={{0x14}}], 0x30}}], 0x2, 0x0) 04:35:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 1285.664110][ T26] audit: type=1326 audit(1620016547.232:3487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=21405 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1285.703251][ T26] audit: type=1326 audit(1620016547.232:3488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=21405 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1285.749147][ T26] audit: type=1326 audit(1620016547.232:3489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=21405 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1285.773790][ T26] audit: type=1326 audit(1620016547.232:3490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=21405 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1285.798180][ T26] audit: type=1326 audit(1620016547.232:3491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=21409 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1285.822507][ T26] audit: type=1326 audit(1620016547.232:3492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=21409 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=278 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1285.847765][ T26] audit: type=1326 audit(1620016547.232:3493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=21409 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1285.873105][ T26] audit: type=1326 audit(1620016547.232:3494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=21409 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=101 compat=0 ip=0x4665f9 code=0x7ffc0000 04:35:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setuid(r3) r5 = semget$private(0x0, 0x3, 0x1d4) semop(r5, &(0x7f0000000080)=[{0x0, 0xffff}], 0x1) semctl$GETZCNT(r5, 0x0, 0xf, 0x0) 04:35:48 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) readv(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/66, 0x42}], 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="53000000fcffffff210000000200020000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001bff7f0000dcda8f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23966250ec", 0x58}], 0x1) 04:35:48 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00') name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@xfs={0x1c}, &(0x7f0000000140), 0x0) 04:35:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmmsg$inet6(r0, &(0x7f00000079c0)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)="d27bace6056c792f6d76eab35ccc35ae2afd4ab198b381bb9b01300df391396f348c999b0dc1d11074cc3c752fd871d78f53925817d80c0f908fe26962b5847f3d52522403b272509d4ab1d3eb0d7cac6f106732ec14edc53494a6be288263896290c34d3af37f0435ee5a0f2b953a4b0edd880b61d58ff23c44444cbb56fa9d5b90236dfaf03ad6fe4ad5c965ae5db232c62c", 0x93}, {&(0x7f00000000c0)="a26a2ffd29ea9540e81f047c45d43aa770b4016a49db9b1433782eb9f2e870113ccb02498c6731d0643bc69fad9dd402be9b512eb8585f2a91c9560a0df8e09f8003beb2599b5cedae9ba9fe2abd6ae07162c9a2f724769fd08106f961475f94c8403dd6c3bc85017fe52fb23f0ef308823b94ca11dbe8193b305ec7a9fc48f8748e16079cd32b12d6addbd71b41a38c8e95eb957262c345750447a9ca73316eee6417369d3ce12111c484433f3adb5a7db78918c1c1146b0516170373a9a2fdc137cd4f", 0xc4}, {&(0x7f00000001c0)="d4a40ba33207e35ce4d73f9f0d45a708645fd4cb4413c92f4e718aa9e84e7e617e2640cc20642d47b6a8c881f6296a47115bfc7904c0a36a9b68207aacf7da66ef003138bbb28ee950b238ee4b6d47d96643b5fb5bb1abfafa306f868c98422ac0e42623ecc4d1a9c77cacf7f7fb5275eb500ac15d23e6c242a283dd8378efa46b97654694b0e71f21a40bc8e5237ebc5611589c94ff47b669c7e2680d2572d34a4705d987b7d7b764e8513a84e229b395", 0xb1}, {&(0x7f0000000280)="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", 0xcb9}], 0x4}}, {{&(0x7f00000012c0)={0xa, 0x0, 0x0, @remote}, 0xb, 0x0, 0x0, &(0x7f0000002680)=[@tclass={{0x14}}, @tclass={{0x14}}], 0x30}}], 0x2, 0x0) 04:35:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:35:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmmsg$inet6(r0, &(0x7f00000079c0)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)="d27bace6056c792f6d76eab35ccc35ae2afd4ab198b381bb9b01300df391396f348c999b0dc1d11074cc3c752fd871d78f53925817d80c0f908fe26962b5847f3d52522403b272509d4ab1d3eb0d7cac6f106732ec14edc53494a6be288263896290c34d3af37f0435ee5a0f2b953a4b0edd880b61d58ff23c44444cbb56fa9d5b90236dfaf03ad6fe4ad5c965ae5db232c62c", 0x93}, {&(0x7f00000000c0)="a26a2ffd29ea9540e81f047c45d43aa770b4016a49db9b1433782eb9f2e870113ccb02498c6731d0643bc69fad9dd402be9b512eb8585f2a91c9560a0df8e09f8003beb2599b5cedae9ba9fe2abd6ae07162c9a2f724769fd08106f961475f94c8403dd6c3bc85017fe52fb23f0ef308823b94ca11dbe8193b305ec7a9fc48f8748e16079cd32b12d6addbd71b41a38c8e95eb957262c345750447a9ca73316eee6417369d3ce12111c484433f3adb5a7db78918c1c1146b0516170373a9a2fdc137cd4f", 0xc4}, {&(0x7f00000001c0)="d4a40ba33207e35ce4d73f9f0d45a708645fd4cb4413c92f4e718aa9e84e7e617e2640cc20642d47b6a8c881f6296a47115bfc7904c0a36a9b68207aacf7da66ef003138bbb28ee950b238ee4b6d47d96643b5fb5bb1abfafa306f868c98422ac0e42623ecc4d1a9c77cacf7f7fb5275eb500ac15d23e6c242a283dd8378efa46b97654694b0e71f21a40bc8e5237ebc5611589c94ff47b669c7e2680d2572d34a4705d987b7d7b764e8513a84e229b395", 0xb1}, {&(0x7f0000000280)="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", 0xcb9}], 0x4}}, {{&(0x7f00000012c0)={0xa, 0x0, 0x0, @remote}, 0xb, 0x0, 0x0, &(0x7f0000002680)=[@tclass={{0x14}}, @tclass={{0x14}}], 0x30}}], 0x2, 0x0) 04:35:48 executing program 4: munlock(&(0x7f0000009000/0x1000)=nil, 0xffffffffdfff6fff) 04:35:48 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00') name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@xfs={0x1c}, &(0x7f0000000140), 0x0) 04:35:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmmsg$inet6(r0, &(0x7f00000079c0)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)="d27bace6056c792f6d76eab35ccc35ae2afd4ab198b381bb9b01300df391396f348c999b0dc1d11074cc3c752fd871d78f53925817d80c0f908fe26962b5847f3d52522403b272509d4ab1d3eb0d7cac6f106732ec14edc53494a6be288263896290c34d3af37f0435ee5a0f2b953a4b0edd880b61d58ff23c44444cbb56fa9d5b90236dfaf03ad6fe4ad5c965ae5db232c62c", 0x93}, {&(0x7f00000000c0)="a26a2ffd29ea9540e81f047c45d43aa770b4016a49db9b1433782eb9f2e870113ccb02498c6731d0643bc69fad9dd402be9b512eb8585f2a91c9560a0df8e09f8003beb2599b5cedae9ba9fe2abd6ae07162c9a2f724769fd08106f961475f94c8403dd6c3bc85017fe52fb23f0ef308823b94ca11dbe8193b305ec7a9fc48f8748e16079cd32b12d6addbd71b41a38c8e95eb957262c345750447a9ca73316eee6417369d3ce12111c484433f3adb5a7db78918c1c1146b0516170373a9a2fdc137cd4f", 0xc4}, {&(0x7f00000001c0)="d4a40ba33207e35ce4d73f9f0d45a708645fd4cb4413c92f4e718aa9e84e7e617e2640cc20642d47b6a8c881f6296a47115bfc7904c0a36a9b68207aacf7da66ef003138bbb28ee950b238ee4b6d47d96643b5fb5bb1abfafa306f868c98422ac0e42623ecc4d1a9c77cacf7f7fb5275eb500ac15d23e6c242a283dd8378efa46b97654694b0e71f21a40bc8e5237ebc5611589c94ff47b669c7e2680d2572d34a4705d987b7d7b764e8513a84e229b395", 0xb1}, {&(0x7f0000000280)="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", 0xcb9}], 0x4}}, {{&(0x7f00000012c0)={0xa, 0x0, 0x0, @remote}, 0xb, 0x0, 0x0, &(0x7f0000002680)=[@tclass={{0x14}}, @tclass={{0x14}}], 0x30}}], 0x2, 0x0) 04:35:50 executing program 4: munlock(&(0x7f0000009000/0x1000)=nil, 0xffffffffdfff6fff) 04:35:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666", 0x99}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:35:50 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) readv(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/66, 0x42}], 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="53000000fcffffff210000000200020000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001bff7f0000dcda8f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23966250ec", 0x58}], 0x1) 04:35:50 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00') name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@xfs={0x1c}, &(0x7f0000000140), 0x0) 04:35:50 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00') name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@xfs={0x1c}, &(0x7f0000000140), 0x0) 04:35:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setuid(r3) r5 = semget$private(0x0, 0x3, 0x1d4) semop(r5, &(0x7f0000000080)=[{0x0, 0xffff}], 0x1) semctl$GETZCNT(r5, 0x0, 0xf, 0x0) 04:35:50 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00') name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@xfs={0x1c}, &(0x7f0000000140), 0x0) 04:35:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)='-4', 0x2}], 0x6) 04:35:50 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00') name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@xfs={0x1c}, &(0x7f0000000140), 0x0) 04:35:50 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00') name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@xfs={0x1c}, &(0x7f0000000140), 0x0) 04:35:50 executing program 4: munlock(&(0x7f0000009000/0x1000)=nil, 0xffffffffdfff6fff) 04:35:50 executing program 5: io_setup(0x5, &(0x7f0000000140)=0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x2) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000000)={0x0, 0x0, 0x700000000000000, 0x5, 0x0, r1, 0x0}]) 04:35:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)='-4', 0x2}], 0x6) 04:35:50 executing program 4: munlock(&(0x7f0000009000/0x1000)=nil, 0xffffffffdfff6fff) 04:35:50 executing program 1: modify_ldt$write(0x1, &(0x7f0000000040), 0x10) 04:35:50 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'os2.', '#\x98\xfb?S\xe1\vt\xa6\xd8\x9a\"\xf9\xb5\xc4$8\x03\xdf\'?!\xea\x1e<\xbb\x91U\x81\xf4KY\xc7\xaf\bK\xff\xb1\xc1z\xee\xcc\xb6\xaa\\\xa2$\xe7\xa0\v\x0f6\xc7\xe3nu\xf1\xddv\xba\xfd\x95\xa7\xc4\b\xe5\xb2\x8e\x9c\x14\x82&\x8e\xf3\xc6}\xff\x0e6\bJ\xd4\xbf\xa7\xcb\xa7\xfa\xb9\xec\xc1\x1b\xa6b\xdb\xa1x\x8f\xff&%}\n\x90w\x0f\x1a\x9a,\f^\x88\xfa7m3\xb6\xd2N\xa9\x97t\xed\xe5\x94\xb8\x93\xb6\x85-9\xd4*\xa4\r\x043\xc5R\x9f\x9d\xf3\b\x9a\x84\x9b\xdce\x03@\xfd\xa6q\x06YhL\xc9\xad\xd7\xc8\xc8\x7f\b\xa7\xe6=\xe4\xc9X\xe0\x9d%\xfe%l 6@\xfd\xc5O#\xc2B\xe84\x1c\xff\xa1u\xee\xbcZ\x11\x91z\x9e\x8b\'\x94G\xb1x\xd6\x9c\xa0\xe6\x93\xd3\xe7\xc9\xa4\xb2\x89\xd0n?\x112\x9azb\xa6\x12\\)\xaamG\xe5*d\x91\xaf\x89\xf2\xcc\r\xa4\xab\xa9\x81\xc9UM.+\x14\xdc,\xd8\x9d)|)\x006f\xedG'}) 04:35:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 04:35:51 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/31, 0x1f) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000200)=""/176, 0xb0) 04:35:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)='-4', 0x2}], 0x6) 04:35:51 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'os2.', '#\x98\xfb?S\xe1\vt\xa6\xd8\x9a\"\xf9\xb5\xc4$8\x03\xdf\'?!\xea\x1e<\xbb\x91U\x81\xf4KY\xc7\xaf\bK\xff\xb1\xc1z\xee\xcc\xb6\xaa\\\xa2$\xe7\xa0\v\x0f6\xc7\xe3nu\xf1\xddv\xba\xfd\x95\xa7\xc4\b\xe5\xb2\x8e\x9c\x14\x82&\x8e\xf3\xc6}\xff\x0e6\bJ\xd4\xbf\xa7\xcb\xa7\xfa\xb9\xec\xc1\x1b\xa6b\xdb\xa1x\x8f\xff&%}\n\x90w\x0f\x1a\x9a,\f^\x88\xfa7m3\xb6\xd2N\xa9\x97t\xed\xe5\x94\xb8\x93\xb6\x85-9\xd4*\xa4\r\x043\xc5R\x9f\x9d\xf3\b\x9a\x84\x9b\xdce\x03@\xfd\xa6q\x06YhL\xc9\xad\xd7\xc8\xc8\x7f\b\xa7\xe6=\xe4\xc9X\xe0\x9d%\xfe%l 6@\xfd\xc5O#\xc2B\xe84\x1c\xff\xa1u\xee\xbcZ\x11\x91z\x9e\x8b\'\x94G\xb1x\xd6\x9c\xa0\xe6\x93\xd3\xe7\xc9\xa4\xb2\x89\xd0n?\x112\x9azb\xa6\x12\\)\xaamG\xe5*d\x91\xaf\x89\xf2\xcc\r\xa4\xab\xa9\x81\xc9UM.+\x14\xdc,\xd8\x9d)|)\x006f\xedG'}) 04:35:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 04:35:51 executing program 5: io_setup(0x5, &(0x7f0000000140)=0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x2) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000000)={0x0, 0x0, 0x700000000000000, 0x5, 0x0, r1, 0x0}]) 04:35:51 executing program 0: r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee00, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x200) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 04:35:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 04:35:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)='-4', 0x2}], 0x6) 04:35:51 executing program 0: r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee00, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x200) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 04:35:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 04:35:51 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'os2.', '#\x98\xfb?S\xe1\vt\xa6\xd8\x9a\"\xf9\xb5\xc4$8\x03\xdf\'?!\xea\x1e<\xbb\x91U\x81\xf4KY\xc7\xaf\bK\xff\xb1\xc1z\xee\xcc\xb6\xaa\\\xa2$\xe7\xa0\v\x0f6\xc7\xe3nu\xf1\xddv\xba\xfd\x95\xa7\xc4\b\xe5\xb2\x8e\x9c\x14\x82&\x8e\xf3\xc6}\xff\x0e6\bJ\xd4\xbf\xa7\xcb\xa7\xfa\xb9\xec\xc1\x1b\xa6b\xdb\xa1x\x8f\xff&%}\n\x90w\x0f\x1a\x9a,\f^\x88\xfa7m3\xb6\xd2N\xa9\x97t\xed\xe5\x94\xb8\x93\xb6\x85-9\xd4*\xa4\r\x043\xc5R\x9f\x9d\xf3\b\x9a\x84\x9b\xdce\x03@\xfd\xa6q\x06YhL\xc9\xad\xd7\xc8\xc8\x7f\b\xa7\xe6=\xe4\xc9X\xe0\x9d%\xfe%l 6@\xfd\xc5O#\xc2B\xe84\x1c\xff\xa1u\xee\xbcZ\x11\x91z\x9e\x8b\'\x94G\xb1x\xd6\x9c\xa0\xe6\x93\xd3\xe7\xc9\xa4\xb2\x89\xd0n?\x112\x9azb\xa6\x12\\)\xaamG\xe5*d\x91\xaf\x89\xf2\xcc\r\xa4\xab\xa9\x81\xc9UM.+\x14\xdc,\xd8\x9d)|)\x006f\xedG'}) 04:35:51 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/31, 0x1f) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000200)=""/176, 0xb0) 04:35:51 executing program 5: io_setup(0x5, &(0x7f0000000140)=0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x2) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000000)={0x0, 0x0, 0x700000000000000, 0x5, 0x0, r1, 0x0}]) 04:35:51 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2275, &(0x7f0000000340)) 04:35:51 executing program 0: r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee00, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x200) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 04:35:51 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'os2.', '#\x98\xfb?S\xe1\vt\xa6\xd8\x9a\"\xf9\xb5\xc4$8\x03\xdf\'?!\xea\x1e<\xbb\x91U\x81\xf4KY\xc7\xaf\bK\xff\xb1\xc1z\xee\xcc\xb6\xaa\\\xa2$\xe7\xa0\v\x0f6\xc7\xe3nu\xf1\xddv\xba\xfd\x95\xa7\xc4\b\xe5\xb2\x8e\x9c\x14\x82&\x8e\xf3\xc6}\xff\x0e6\bJ\xd4\xbf\xa7\xcb\xa7\xfa\xb9\xec\xc1\x1b\xa6b\xdb\xa1x\x8f\xff&%}\n\x90w\x0f\x1a\x9a,\f^\x88\xfa7m3\xb6\xd2N\xa9\x97t\xed\xe5\x94\xb8\x93\xb6\x85-9\xd4*\xa4\r\x043\xc5R\x9f\x9d\xf3\b\x9a\x84\x9b\xdce\x03@\xfd\xa6q\x06YhL\xc9\xad\xd7\xc8\xc8\x7f\b\xa7\xe6=\xe4\xc9X\xe0\x9d%\xfe%l 6@\xfd\xc5O#\xc2B\xe84\x1c\xff\xa1u\xee\xbcZ\x11\x91z\x9e\x8b\'\x94G\xb1x\xd6\x9c\xa0\xe6\x93\xd3\xe7\xc9\xa4\xb2\x89\xd0n?\x112\x9azb\xa6\x12\\)\xaamG\xe5*d\x91\xaf\x89\xf2\xcc\r\xa4\xab\xa9\x81\xc9UM.+\x14\xdc,\xd8\x9d)|)\x006f\xedG'}) 04:35:51 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 04:35:51 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/31, 0x1f) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000200)=""/176, 0xb0) 04:35:51 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2275, &(0x7f0000000340)) 04:35:51 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 04:35:51 executing program 0: r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee00, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x200) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 04:35:51 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000100)=@ethtool_cmd={0x3c}}) 04:35:51 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2275, &(0x7f0000000340)) 04:35:51 executing program 5: io_setup(0x5, &(0x7f0000000140)=0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x2) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000000)={0x0, 0x0, 0x700000000000000, 0x5, 0x0, r1, 0x0}]) 04:35:51 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) tee(r0, r1, 0x6, 0x0) 04:35:51 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/31, 0x1f) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000200)=""/176, 0xb0) 04:35:51 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000100)=@ethtool_cmd={0x3c}}) 04:35:51 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 04:35:51 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2275, &(0x7f0000000340)) 04:35:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x66, 0xd9f, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000180)=@qipcrtr={0x2a, 0x2}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000580)="6ec097be2e683cfa918dcec9b9dd7902000000009c00000020027fffffffd4f66fc479d2a736fca1", 0x28}], 0x1}, 0x0) 04:35:51 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 04:35:51 executing program 3: unshare(0x40000000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x891c, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\xee\x89dD7\xb1\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00p\x16\xc4\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/77) 04:35:51 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000100)=@ethtool_cmd={0x3c}}) 04:35:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x7530}, 0x41) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000080)) 04:35:51 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x121102) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) 04:35:51 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0xa, @in=@rand_addr=0x64010102, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 04:35:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x66, 0xd9f, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000180)=@qipcrtr={0x2a, 0x2}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000580)="6ec097be2e683cfa918dcec9b9dd7902000000009c00000020027fffffffd4f66fc479d2a736fca1", 0x28}], 0x1}, 0x0) 04:35:51 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000100)=@ethtool_cmd={0x3c}}) 04:35:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, 0x0, 0x0, 0x0, 0x0, "58d027cf44819117e37b1e65f1484bb4f2113935129a90094e4f67b2317cd810fdc94a7da93f110ac2e38e4edbd8982dfe3ad8850827474125ea010a8752c5a40806dca23b6df08b4eea83736867826e"}, 0xd8) 04:35:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x66, 0xd9f, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000180)=@qipcrtr={0x2a, 0x2}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000580)="6ec097be2e683cfa918dcec9b9dd7902000000009c00000020027fffffffd4f66fc479d2a736fca1", 0x28}], 0x1}, 0x0) 04:35:51 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x121102) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) 04:35:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x7530}, 0x41) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000080)) 04:35:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x66, 0xd9f, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000180)=@qipcrtr={0x2a, 0x2}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000580)="6ec097be2e683cfa918dcec9b9dd7902000000009c00000020027fffffffd4f66fc479d2a736fca1", 0x28}], 0x1}, 0x0) 04:35:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f00000002c0)) 04:35:51 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x121102) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) 04:35:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe3, &(0x7f0000000400)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2010000004a91a4a884fffffffffffffff830843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea235f80005999dd604f5f3bd40ec03ea54e2eabc315065430d8ce742e53"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 04:35:51 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x121102) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) 04:35:51 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0xa, @in=@rand_addr=0x64010102, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 04:35:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f00000002c0)) 04:35:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') read$usbmon(r0, &(0x7f0000000140)=""/4096, 0x1000) read$usbmon(r0, &(0x7f0000001140)=""/106, 0x6a) 04:35:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x7530}, 0x41) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000080)) 04:35:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe3, &(0x7f0000000400)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2010000004a91a4a884fffffffffffffff830843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea235f80005999dd604f5f3bd40ec03ea54e2eabc315065430d8ce742e53"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 04:35:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1a, &(0x7f0000002080)=""/102393, &(0x7f0000000080)=0x18ff9) 04:35:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1a, &(0x7f0000002080)=""/102393, &(0x7f0000000080)=0x18ff9) 04:35:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x7530}, 0x41) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000080)) 04:35:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f00000002c0)) 04:35:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe3, &(0x7f0000000400)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2010000004a91a4a884fffffffffffffff830843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea235f80005999dd604f5f3bd40ec03ea54e2eabc315065430d8ce742e53"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 04:35:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1a, &(0x7f0000002080)=""/102393, &(0x7f0000000080)=0x18ff9) 04:35:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f00000002c0)) 04:35:51 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0xa, @in=@rand_addr=0x64010102, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 04:35:51 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0xa, @in=@rand_addr=0x64010102, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 04:35:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe3, &(0x7f0000000400)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2010000004a91a4a884fffffffffffffff830843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea235f80005999dd604f5f3bd40ec03ea54e2eabc315065430d8ce742e53"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 04:35:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') read$usbmon(r0, &(0x7f0000000140)=""/4096, 0x1000) read$usbmon(r0, &(0x7f0000001140)=""/106, 0x6a) 04:35:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1a, &(0x7f0000002080)=""/102393, &(0x7f0000000080)=0x18ff9) 04:35:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') read$usbmon(r0, &(0x7f0000000140)=""/4096, 0x1000) read$usbmon(r0, &(0x7f0000001140)=""/106, 0x6a) 04:35:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) accept$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 04:35:52 executing program 1: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e8000000", @ANYRES16=0x0, @ANYBLOB="f00226bd09000000dfdd69"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 04:35:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') read$usbmon(r0, &(0x7f0000000140)=""/4096, 0x1000) read$usbmon(r0, &(0x7f0000001140)=""/106, 0x6a) 04:35:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') read$usbmon(r0, &(0x7f0000000140)=""/4096, 0x1000) read$usbmon(r0, &(0x7f0000001140)=""/106, 0x6a) 04:35:52 executing program 1: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e8000000", @ANYRES16=0x0, @ANYBLOB="f00226bd09000000dfdd69"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 04:35:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') read$usbmon(r0, &(0x7f0000000140)=""/4096, 0x1000) read$usbmon(r0, &(0x7f0000001140)=""/106, 0x6a) 04:35:52 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0xa, @in=@rand_addr=0x64010102, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 04:35:52 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0xa, @in=@rand_addr=0x64010102, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 04:35:52 executing program 1: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e8000000", @ANYRES16=0x0, @ANYBLOB="f00226bd09000000dfdd69"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 04:35:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) accept$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 04:35:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') read$usbmon(r0, &(0x7f0000000140)=""/4096, 0x1000) read$usbmon(r0, &(0x7f0000001140)=""/106, 0x6a) 04:35:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_readv(r0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/205, 0xcd}], 0x1, 0x0, 0x0, 0x0) 04:35:52 executing program 1: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e8000000", @ANYRES16=0x0, @ANYBLOB="f00226bd09000000dfdd69"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 04:35:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_readv(r0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/205, 0xcd}], 0x1, 0x0, 0x0, 0x0) 04:35:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@getsa={0x3c, 0x12, 0x1, 0x0, 0x0, {@in=@multicast2, 0x0, 0xa}, [@srcaddr={0x14, 0xd, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x3c}}, 0x0) 04:35:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) accept$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 04:35:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_readv(r0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/205, 0xcd}], 0x1, 0x0, 0x0, 0x0) 04:35:52 executing program 1: perf_event_open(&(0x7f0000000cc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:35:52 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 04:35:52 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0xa, @in=@rand_addr=0x64010102, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 04:35:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@getsa={0x3c, 0x12, 0x1, 0x0, 0x0, {@in=@multicast2, 0x0, 0xa}, [@srcaddr={0x14, 0xd, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x3c}}, 0x0) 04:35:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_readv(r0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/205, 0xcd}], 0x1, 0x0, 0x0, 0x0) 04:35:52 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 1290.822828][ T26] kauditd_printk_skb: 86 callbacks suppressed [ 1290.822842][ T26] audit: type=1326 audit(1620016552.470:3581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=21706 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 04:35:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) accept$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 04:35:52 executing program 1: perf_event_open(&(0x7f0000000cc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:35:52 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 04:35:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@getsa={0x3c, 0x12, 0x1, 0x0, 0x0, {@in=@multicast2, 0x0, 0xa}, [@srcaddr={0x14, 0xd, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x3c}}, 0x0) 04:35:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 1290.893295][ T26] audit: type=1326 audit(1620016552.470:3582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=21706 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=85 compat=0 ip=0x4665f9 code=0x7ffc0000 04:35:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 1290.981297][ T26] audit: type=1326 audit(1620016552.470:3583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=21706 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 04:35:52 executing program 3: pselect6(0xffa5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x200000000000}, 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x77359400}, 0x0) 04:35:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@getsa={0x3c, 0x12, 0x1, 0x0, 0x0, {@in=@multicast2, 0x0, 0xa}, [@srcaddr={0x14, 0xd, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x3c}}, 0x0) [ 1291.076028][ T26] audit: type=1326 audit(1620016552.470:3584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=21706 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=3 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1291.130037][ T26] audit: type=1326 audit(1620016552.470:3585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=21706 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 04:35:52 executing program 2: clone3(&(0x7f0000000300)={0x50202000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:35:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 04:35:52 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 04:35:52 executing program 3: pselect6(0xffa5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x200000000000}, 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x77359400}, 0x0) 04:35:52 executing program 1: perf_event_open(&(0x7f0000000cc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:35:52 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x7, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x81, 0x2, 0x3, 0x6, 0x0, 0xed, 0x80, 0x7, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xe22b9bb, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x40000, 0x8001, 0x8000, 0x0, 0x4, 0x7fffffff, 0x0, 0x0, 0x1, 0x0, 0x2}, r1, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6c12473d9d655e82e5512cf96f610facb711b32cff01e1e88c70e2fc6915dbf0eb1cfb17"], 0x81000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0185879, &(0x7f0000000080)) 04:35:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443f", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x4, 0x0) 04:35:52 executing program 2: prctl$PR_SET_NO_NEW_PRIVS(0x36, 0x1) [ 1291.157822][ T26] audit: type=1326 audit(1620016552.470:3586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=21706 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1291.182451][ T26] audit: type=1326 audit(1620016552.470:3587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=21706 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 04:35:52 executing program 1: perf_event_open(&(0x7f0000000cc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:35:52 executing program 3: pselect6(0xffa5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x200000000000}, 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x77359400}, 0x0) 04:35:52 executing program 3: pselect6(0xffa5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x200000000000}, 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x77359400}, 0x0) [ 1291.254140][ T26] audit: type=1326 audit(1620016552.470:3588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=21706 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=59 compat=0 ip=0x4665f9 code=0x7ffc0000 04:35:52 executing program 2: prctl$PR_SET_NO_NEW_PRIVS(0x36, 0x1) 04:35:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000000)="53000000fcffffff7700f80e000000", 0xff4a}, {&(0x7f0000000080)="12b247299e67bfdb1fd2cf82e93f497efcba98c857535ccc04be04839efbe7925fb2184879d3348a8e9b3107f679ca4d5a9f0ff9e2f023a996", 0x39}], 0x3) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x120) poll(&(0x7f0000000140)=[{r1, 0xf002}, {r0}, {}], 0x3, 0x0) 04:35:53 executing program 2: prctl$PR_SET_NO_NEW_PRIVS(0x36, 0x1) [ 1291.321810][ T26] audit: type=1326 audit(1620016552.510:3589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=21708 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1291.378467][ C1] sd 0:0:1:0: [sg0] tag#7663 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1291.388883][ C1] sd 0:0:1:0: [sg0] tag#7663 CDB: Search Equal [ 1291.395169][ C1] sd 0:0:1:0: [sg0] tag#7663 CDB[00]: 31 ed 49 89 d1 5e 48 89 e2 48 83 e4 f0 50 54 49 [ 1291.404789][ C1] sd 0:0:1:0: [sg0] tag#7663 CDB[10]: c7 c0 f0 b7 41 00 48 c7 c1 60 b7 41 00 48 c7 c7 [ 1291.414370][ C1] sd 0:0:1:0: [sg0] tag#7663 CDB[20]: 70 17 40 00 67 e8 f6 7e 01 00 f4 0f 1f 44 00 00 [ 1291.423963][ C1] sd 0:0:1:0: [sg0] tag#7663 CDB[30]: c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 [ 1291.430612][ T26] audit: type=1326 audit(1620016552.510:3590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=21708 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1291.433666][ C1] sd 0:0:1:0: [sg0] tag#7663 CDB[40]: b8 f0 89 54 00 48 3d f0 89 54 00 74 13 b8 00 00 [ 1291.467410][ C1] sd 0:0:1:0: [sg0] tag#7663 CDB[50]: 00 00 48 85 c0 74 09 bf f0 89 54 00 ff e0 66 90 [ 1291.477178][ C1] sd 0:0:1:0: [sg0] tag#7663 CDB[60]: c3 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 [ 1291.486877][ C1] sd 0:0:1:0: [sg0] tag#7663 CDB[70]: be f0 89 54 00 48 81 [ 1291.504750][ C1] sd 0:0:1:0: [sg0] tag#7665 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1291.515151][ C1] sd 0:0:1:0: [sg0] tag#7665 CDB: Search Equal [ 1291.521360][ C1] sd 0:0:1:0: [sg0] tag#7665 CDB[00]: 31 ed 49 89 d1 5e 48 89 e2 48 83 e4 f0 50 54 49 [ 1291.530960][ C1] sd 0:0:1:0: [sg0] tag#7665 CDB[10]: c7 c0 f0 b7 41 00 48 c7 c1 60 b7 41 00 48 c7 c7 [ 1291.540544][ C1] sd 0:0:1:0: [sg0] tag#7665 CDB[20]: 70 17 40 00 67 e8 f6 7e 01 00 f4 0f 1f 44 00 00 [ 1291.550154][ C1] sd 0:0:1:0: [sg0] tag#7665 CDB[30]: c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 [ 1291.559753][ C1] sd 0:0:1:0: [sg0] tag#7665 CDB[40]: b8 f0 89 54 00 48 3d f0 89 54 00 74 13 b8 00 00 [ 1291.569621][ C1] sd 0:0:1:0: [sg0] tag#7665 CDB[50]: 00 00 48 85 c0 74 09 bf f0 89 54 00 ff e0 66 90 04:35:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000000)="53000000fcffffff7700f80e000000", 0xff4a}, {&(0x7f0000000080)="12b247299e67bfdb1fd2cf82e93f497efcba98c857535ccc04be04839efbe7925fb2184879d3348a8e9b3107f679ca4d5a9f0ff9e2f023a996", 0x39}], 0x3) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x120) poll(&(0x7f0000000140)=[{r1, 0xf002}, {r0}, {}], 0x3, 0x0) 04:35:53 executing program 2: prctl$PR_SET_NO_NEW_PRIVS(0x36, 0x1) 04:35:53 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x7, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x81, 0x2, 0x3, 0x6, 0x0, 0xed, 0x80, 0x7, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xe22b9bb, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x40000, 0x8001, 0x8000, 0x0, 0x4, 0x7fffffff, 0x0, 0x0, 0x1, 0x0, 0x2}, r1, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6c12473d9d655e82e5512cf96f610facb711b32cff01e1e88c70e2fc6915dbf0eb1cfb17"], 0x81000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0185879, &(0x7f0000000080)) 04:35:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000580)={0x8000}) [ 1291.571756][ C0] sd 0:0:1:0: [sg0] tag#7667 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1291.579305][ C1] sd 0:0:1:0: [sg0] tag#7665 CDB[60]: c3 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 [ 1291.589900][ C0] sd 0:0:1:0: [sg0] tag#7667 CDB: Search Equal [ 1291.599542][ C1] sd 0:0:1:0: [sg0] tag#7665 CDB[70]: be f0 89 54 00 48 81 [ 1291.605717][ C0] sd 0:0:1:0: [sg0] tag#7667 CDB[00]: 31 ed 49 89 d1 5e 48 89 e2 48 83 e4 f0 50 54 49 [ 1291.622547][ C0] sd 0:0:1:0: [sg0] tag#7667 CDB[10]: c7 c0 f0 b7 41 00 48 c7 c1 60 b7 41 00 48 c7 c7 [ 1291.632237][ C0] sd 0:0:1:0: [sg0] tag#7667 CDB[20]: 70 17 40 00 67 e8 f6 7e 01 00 f4 0f 1f 44 00 00 [ 1291.641844][ C0] sd 0:0:1:0: [sg0] tag#7667 CDB[30]: c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 [ 1291.651505][ C0] sd 0:0:1:0: [sg0] tag#7667 CDB[40]: b8 f0 89 54 00 48 3d f0 89 54 00 74 13 b8 00 00 [ 1291.661106][ C0] sd 0:0:1:0: [sg0] tag#7667 CDB[50]: 00 00 48 85 c0 74 09 bf f0 89 54 00 ff e0 66 90 [ 1291.670736][ C0] sd 0:0:1:0: [sg0] tag#7667 CDB[60]: c3 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 [ 1291.680329][ C0] sd 0:0:1:0: [sg0] tag#7667 CDB[70]: be f0 89 54 00 48 81 04:35:55 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0xfff}) 04:35:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000000)="53000000fcffffff7700f80e000000", 0xff4a}, {&(0x7f0000000080)="12b247299e67bfdb1fd2cf82e93f497efcba98c857535ccc04be04839efbe7925fb2184879d3348a8e9b3107f679ca4d5a9f0ff9e2f023a996", 0x39}], 0x3) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x120) poll(&(0x7f0000000140)=[{r1, 0xf002}, {r0}, {}], 0x3, 0x0) 04:35:55 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x7, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x81, 0x2, 0x3, 0x6, 0x0, 0xed, 0x80, 0x7, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xe22b9bb, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x40000, 0x8001, 0x8000, 0x0, 0x4, 0x7fffffff, 0x0, 0x0, 0x1, 0x0, 0x2}, r1, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6c12473d9d655e82e5512cf96f610facb711b32cff01e1e88c70e2fc6915dbf0eb1cfb17"], 0x81000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0185879, &(0x7f0000000080)) 04:35:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000000)="53000000fcffffff7700f80e000000", 0xff4a}, {&(0x7f0000000080)="12b247299e67bfdb1fd2cf82e93f497efcba98c857535ccc04be04839efbe7925fb2184879d3348a8e9b3107f679ca4d5a9f0ff9e2f023a996", 0x39}], 0x3) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x120) poll(&(0x7f0000000140)=[{r1, 0xf002}, {r0}, {}], 0x3, 0x0) 04:35:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000580)={0x8000}) 04:35:55 executing program 0: set_mempolicy(0x1, 0x0, 0x0) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='smaps_rollup\x00') ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) clone3(0x0, 0x0) [ 1294.322400][ C0] sd 0:0:1:0: [sg0] tag#7670 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1294.329095][T21803] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 4095 (only 16 groups) [ 1294.333017][ C0] sd 0:0:1:0: [sg0] tag#7670 CDB: Search Equal [ 1294.333037][ C0] sd 0:0:1:0: [sg0] tag#7670 CDB[00]: 31 ed 49 89 d1 5e 48 89 e2 48 83 e4 f0 50 54 49 [ 1294.359672][ C0] sd 0:0:1:0: [sg0] tag#7670 CDB[10]: c7 c0 f0 b7 41 00 48 c7 c1 60 b7 41 00 48 c7 c7 04:35:56 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x7, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x81, 0x2, 0x3, 0x6, 0x0, 0xed, 0x80, 0x7, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xe22b9bb, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x40000, 0x8001, 0x8000, 0x0, 0x4, 0x7fffffff, 0x0, 0x0, 0x1, 0x0, 0x2}, r1, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6c12473d9d655e82e5512cf96f610facb711b32cff01e1e88c70e2fc6915dbf0eb1cfb17"], 0x81000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0185879, &(0x7f0000000080)) 04:35:56 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0xfff}) [ 1294.369248][ C0] sd 0:0:1:0: [sg0] tag#7670 CDB[20]: 70 17 40 00 67 e8 f6 7e 01 00 f4 0f 1f 44 00 00 [ 1294.379441][ C0] sd 0:0:1:0: [sg0] tag#7670 CDB[30]: c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 [ 1294.389037][ C0] sd 0:0:1:0: [sg0] tag#7670 CDB[40]: b8 f0 89 54 00 48 3d f0 89 54 00 74 13 b8 00 00 [ 1294.400094][ C0] sd 0:0:1:0: [sg0] tag#7670 CDB[50]: 00 00 48 85 c0 74 09 bf f0 89 54 00 ff e0 66 90 [ 1294.409671][ C0] sd 0:0:1:0: [sg0] tag#7670 CDB[60]: c3 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 04:35:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000000)="53000000fcffffff7700f80e000000", 0xff4a}, {&(0x7f0000000080)="12b247299e67bfdb1fd2cf82e93f497efcba98c857535ccc04be04839efbe7925fb2184879d3348a8e9b3107f679ca4d5a9f0ff9e2f023a996", 0x39}], 0x3) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x120) poll(&(0x7f0000000140)=[{r1, 0xf002}, {r0}, {}], 0x3, 0x0) [ 1294.419264][ C0] sd 0:0:1:0: [sg0] tag#7670 CDB[70]: be f0 89 54 00 48 81 04:35:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000000)="53000000fcffffff7700f80e000000", 0xff4a}, {&(0x7f0000000080)="12b247299e67bfdb1fd2cf82e93f497efcba98c857535ccc04be04839efbe7925fb2184879d3348a8e9b3107f679ca4d5a9f0ff9e2f023a996", 0x39}], 0x3) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x120) poll(&(0x7f0000000140)=[{r1, 0xf002}, {r0}, {}], 0x3, 0x0) 04:35:56 executing program 0: set_mempolicy(0x1, 0x0, 0x0) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='smaps_rollup\x00') ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) clone3(0x0, 0x0) 04:35:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000000)="53000000fcffffff7700f80e000000", 0xff4a}, {&(0x7f0000000080)="12b247299e67bfdb1fd2cf82e93f497efcba98c857535ccc04be04839efbe7925fb2184879d3348a8e9b3107f679ca4d5a9f0ff9e2f023a996", 0x39}], 0x3) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x120) poll(&(0x7f0000000140)=[{r1, 0xf002}, {r0}, {}], 0x3, 0x0) 04:35:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000580)={0x8000}) 04:35:56 executing program 0: set_mempolicy(0x1, 0x0, 0x0) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='smaps_rollup\x00') ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) clone3(0x0, 0x0) [ 1294.449834][T21807] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 4095 (only 16 groups) 04:35:56 executing program 4: sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, 0xd, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000010}, 0x8000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/anycast6\x00') r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(r3, &(0x7f0000001580)='./file0\x00', 0x200) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="478056b9162cc910ea54a3ee36f266177b5ba88377e441f72a9697d6a9083687189a2500800e0a581cbb8786c3acf4f3aa299a6cb27806011d65cfab12e55c4ff77e94d00f45e7781a80d2c90854c5c3f49f1a7506f30bc08045e8d2a5316f079a82630afc48fae98c0d53d5285351dfbdf66c814ab88bd69a5a5b70d88424a27f82ab4b2662e16cc0c4717d25198e1ec1816b836f", @ANYRES32, @ANYRES32=r2, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="20000000000000000100000001000000fc5085148a189b19dfb61000000000506636c704def2ac165c91f88273ad2813da7026b3ff0bac369ca2a4000000000456ad89021dfdb8aed2a0cedf88d9", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000000200000015dcc05bb2e4b38a42ff03751f45fa22f85b4ee0618bd1fca82f8f06dca940df872d48d3efe0eb5e6da6ea398aa9f7000000000000317a725e73a7207b56047755337bd560253edc7a80c26f8ebe2051d6d6e653a1c80fb878d4a3d4f422c60fa64954a9059419", @ANYRES32=0x0, @ANYBLOB], 0x88, 0x40004}, 0x20018000) getdents64(r3, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, &(0x7f0000000500)) 04:35:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0x400000) read(r0, &(0x7f000001a340)=""/102400, 0x19000) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "fa81342efaa71f7866235ac59dabf3718c649d"}) 04:35:56 executing program 5: pipe(&(0x7f0000000100)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) fcntl$dupfd(r1, 0x0, r2) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r3, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) 04:35:56 executing program 0: set_mempolicy(0x1, 0x0, 0x0) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='smaps_rollup\x00') ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) clone3(0x0, 0x0) 04:35:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000580)={0x8000}) 04:35:56 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0xfff}) [ 1294.559615][ C0] sd 0:0:1:0: [sg0] tag#7673 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1294.570024][ C0] sd 0:0:1:0: [sg0] tag#7673 CDB: Search Equal [ 1294.576215][ C0] sd 0:0:1:0: [sg0] tag#7673 CDB[00]: 31 ed 49 89 d1 5e 48 89 e2 48 83 e4 f0 50 54 49 [ 1294.585837][ C0] sd 0:0:1:0: [sg0] tag#7673 CDB[10]: c7 c0 f0 b7 41 00 48 c7 c1 60 b7 41 00 48 c7 c7 [ 1294.595410][ C0] sd 0:0:1:0: [sg0] tag#7673 CDB[20]: 70 17 40 00 67 e8 f6 7e 01 00 f4 0f 1f 44 00 00 [ 1294.604987][ C0] sd 0:0:1:0: [sg0] tag#7673 CDB[30]: c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 [ 1294.614959][ C0] sd 0:0:1:0: [sg0] tag#7673 CDB[40]: b8 f0 89 54 00 48 3d f0 89 54 00 74 13 b8 00 00 [ 1294.626549][ C0] sd 0:0:1:0: [sg0] tag#7673 CDB[50]: 00 00 48 85 c0 74 09 bf f0 89 54 00 ff e0 66 90 [ 1294.636117][ C0] sd 0:0:1:0: [sg0] tag#7673 CDB[60]: c3 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 [ 1294.645725][ C0] sd 0:0:1:0: [sg0] tag#7673 CDB[70]: be f0 89 54 00 48 81 04:35:56 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0xfff}) [ 1294.653279][ C0] sd 0:0:1:0: [sg0] tag#7676 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1294.664772][ C0] sd 0:0:1:0: [sg0] tag#7676 CDB: Search Equal [ 1294.670970][ C0] sd 0:0:1:0: [sg0] tag#7676 CDB[00]: 31 ed 49 89 d1 5e 48 89 e2 48 83 e4 f0 50 54 49 [ 1294.680570][ C0] sd 0:0:1:0: [sg0] tag#7676 CDB[10]: c7 c0 f0 b7 41 00 48 c7 c1 60 b7 41 00 48 c7 c7 [ 1294.690154][ C0] sd 0:0:1:0: [sg0] tag#7676 CDB[20]: 70 17 40 00 67 e8 f6 7e 01 00 f4 0f 1f 44 00 00 [ 1294.699839][ C0] sd 0:0:1:0: [sg0] tag#7676 CDB[30]: c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 04:35:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000080)=""/108) [ 1294.710629][ C0] sd 0:0:1:0: [sg0] tag#7676 CDB[40]: b8 f0 89 54 00 48 3d f0 89 54 00 74 13 b8 00 00 [ 1294.720587][ C0] sd 0:0:1:0: [sg0] tag#7676 CDB[50]: 00 00 48 85 c0 74 09 bf f0 89 54 00 ff e0 66 90 [ 1294.730329][ C0] sd 0:0:1:0: [sg0] tag#7676 CDB[60]: c3 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 [ 1294.740062][ C0] sd 0:0:1:0: [sg0] tag#7676 CDB[70]: be f0 89 54 00 48 81 [ 1294.747375][ C0] sd 0:0:1:0: [sg0] tag#7678 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s 04:35:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0x400000) read(r0, &(0x7f000001a340)=""/102400, 0x19000) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "fa81342efaa71f7866235ac59dabf3718c649d"}) [ 1294.757850][ C0] sd 0:0:1:0: [sg0] tag#7678 CDB: Search Equal [ 1294.764006][ C0] sd 0:0:1:0: [sg0] tag#7678 CDB[00]: 31 ed 49 89 d1 5e 48 89 e2 48 83 e4 f0 50 54 49 [ 1294.773653][ C0] sd 0:0:1:0: [sg0] tag#7678 CDB[10]: c7 c0 f0 b7 41 00 48 c7 c1 60 b7 41 00 48 c7 c7 [ 1294.783255][ C0] sd 0:0:1:0: [sg0] tag#7678 CDB[20]: 70 17 40 00 67 e8 f6 7e 01 00 f4 0f 1f 44 00 00 [ 1294.792833][ C0] sd 0:0:1:0: [sg0] tag#7678 CDB[30]: c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 04:35:56 executing program 5: pipe(&(0x7f0000000100)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) fcntl$dupfd(r1, 0x0, r2) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r3, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) [ 1294.802416][ C0] sd 0:0:1:0: [sg0] tag#7678 CDB[40]: b8 f0 89 54 00 48 3d f0 89 54 00 74 13 b8 00 00 [ 1294.811991][ C0] sd 0:0:1:0: [sg0] tag#7678 CDB[50]: 00 00 48 85 c0 74 09 bf f0 89 54 00 ff e0 66 90 [ 1294.821825][ C0] sd 0:0:1:0: [sg0] tag#7678 CDB[60]: c3 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 [ 1294.831404][ C0] sd 0:0:1:0: [sg0] tag#7678 CDB[70]: be f0 89 54 00 48 81 [ 1294.838665][ C0] sd 0:0:1:0: [sg0] tag#7616 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1294.839389][T21846] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 4095 (only 16 groups) 04:35:56 executing program 2: pipe(&(0x7f0000000100)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) fcntl$dupfd(r1, 0x0, r2) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r3, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) [ 1294.849041][ C0] sd 0:0:1:0: [sg0] tag#7616 CDB: Search Equal [ 1294.849062][ C0] sd 0:0:1:0: [sg0] tag#7616 CDB[00]: 31 ed 49 89 d1 5e 48 89 e2 48 83 e4 f0 50 54 49 [ 1294.875527][ C0] sd 0:0:1:0: [sg0] tag#7616 CDB[10]: c7 c0 f0 b7 41 00 48 c7 c1 60 b7 41 00 48 c7 c7 [ 1294.885104][ C0] sd 0:0:1:0: [sg0] tag#7616 CDB[20]: 70 17 40 00 67 e8 f6 7e 01 00 f4 0f 1f 44 00 00 [ 1294.894678][ C0] sd 0:0:1:0: [sg0] tag#7616 CDB[30]: c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 04:35:56 executing program 0: pipe(&(0x7f0000000100)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) fcntl$dupfd(r1, 0x0, r2) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r3, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) [ 1294.904361][ C0] sd 0:0:1:0: [sg0] tag#7616 CDB[40]: b8 f0 89 54 00 48 3d f0 89 54 00 74 13 b8 00 00 [ 1294.913938][ C0] sd 0:0:1:0: [sg0] tag#7616 CDB[50]: 00 00 48 85 c0 74 09 bf f0 89 54 00 ff e0 66 90 [ 1294.923783][ C0] sd 0:0:1:0: [sg0] tag#7616 CDB[60]: c3 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 [ 1294.933373][ C0] sd 0:0:1:0: [sg0] tag#7616 CDB[70]: be f0 89 54 00 48 81 04:35:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000080)=""/108) 04:35:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0x400000) read(r0, &(0x7f000001a340)=""/102400, 0x19000) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "fa81342efaa71f7866235ac59dabf3718c649d"}) 04:35:57 executing program 5: pipe(&(0x7f0000000100)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) fcntl$dupfd(r1, 0x0, r2) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r3, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) 04:35:57 executing program 4: sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, 0xd, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000010}, 0x8000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/anycast6\x00') r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(r3, &(0x7f0000001580)='./file0\x00', 0x200) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="478056b9162cc910ea54a3ee36f266177b5ba88377e441f72a9697d6a9083687189a2500800e0a581cbb8786c3acf4f3aa299a6cb27806011d65cfab12e55c4ff77e94d00f45e7781a80d2c90854c5c3f49f1a7506f30bc08045e8d2a5316f079a82630afc48fae98c0d53d5285351dfbdf66c814ab88bd69a5a5b70d88424a27f82ab4b2662e16cc0c4717d25198e1ec1816b836f", @ANYRES32, @ANYRES32=r2, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="20000000000000000100000001000000fc5085148a189b19dfb61000000000506636c704def2ac165c91f88273ad2813da7026b3ff0bac369ca2a4000000000456ad89021dfdb8aed2a0cedf88d9", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000000200000015dcc05bb2e4b38a42ff03751f45fa22f85b4ee0618bd1fca82f8f06dca940df872d48d3efe0eb5e6da6ea398aa9f7000000000000317a725e73a7207b56047755337bd560253edc7a80c26f8ebe2051d6d6e653a1c80fb878d4a3d4f422c60fa64954a9059419", @ANYRES32=0x0, @ANYBLOB], 0x88, 0x40004}, 0x20018000) getdents64(r3, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, &(0x7f0000000500)) 04:35:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000080)=""/108) 04:35:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000080)=""/108) 04:35:57 executing program 5: pipe(&(0x7f0000000100)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) fcntl$dupfd(r1, 0x0, r2) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r3, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) 04:35:57 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') exit_group(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000080)=""/21, 0x15}], 0x1, 0x0, 0x0) 04:35:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0x400000) read(r0, &(0x7f000001a340)=""/102400, 0x19000) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "fa81342efaa71f7866235ac59dabf3718c649d"}) 04:35:57 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') exit_group(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000080)=""/21, 0x15}], 0x1, 0x0, 0x0) 04:35:57 executing program 2: pipe(&(0x7f0000000100)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) fcntl$dupfd(r1, 0x0, r2) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r3, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) 04:35:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x44, &(0x7f0000000080), 0x4) 04:35:57 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') exit_group(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000080)=""/21, 0x15}], 0x1, 0x0, 0x0) 04:35:57 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, &(0x7f0000000100)) 04:35:57 executing program 0: pipe(&(0x7f0000000100)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) fcntl$dupfd(r1, 0x0, r2) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r3, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) 04:35:57 executing program 4: sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, 0xd, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000010}, 0x8000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/anycast6\x00') r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(r3, &(0x7f0000001580)='./file0\x00', 0x200) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="478056b9162cc910ea54a3ee36f266177b5ba88377e441f72a9697d6a9083687189a2500800e0a581cbb8786c3acf4f3aa299a6cb27806011d65cfab12e55c4ff77e94d00f45e7781a80d2c90854c5c3f49f1a7506f30bc08045e8d2a5316f079a82630afc48fae98c0d53d5285351dfbdf66c814ab88bd69a5a5b70d88424a27f82ab4b2662e16cc0c4717d25198e1ec1816b836f", @ANYRES32, @ANYRES32=r2, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="20000000000000000100000001000000fc5085148a189b19dfb61000000000506636c704def2ac165c91f88273ad2813da7026b3ff0bac369ca2a4000000000456ad89021dfdb8aed2a0cedf88d9", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000000200000015dcc05bb2e4b38a42ff03751f45fa22f85b4ee0618bd1fca82f8f06dca940df872d48d3efe0eb5e6da6ea398aa9f7000000000000317a725e73a7207b56047755337bd560253edc7a80c26f8ebe2051d6d6e653a1c80fb878d4a3d4f422c60fa64954a9059419", @ANYRES32=0x0, @ANYBLOB], 0x88, 0x40004}, 0x20018000) getdents64(r3, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, &(0x7f0000000500)) 04:35:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) fcntl$setpipe(r1, 0x407, 0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$char_usb(r1, &(0x7f0000000540)="e3", 0x1) 04:35:57 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') exit_group(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000080)=""/21, 0x15}], 0x1, 0x0, 0x0) 04:35:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x44, &(0x7f0000000080), 0x4) 04:35:57 executing program 1: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:35:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x44, &(0x7f0000000080), 0x4) 04:35:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x44, &(0x7f0000000080), 0x4) 04:35:58 executing program 1: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:35:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000180)={'raw\x00', 0x4, "14cdeffc"}, &(0x7f0000000240)=0x2c) 04:35:58 executing program 2: pipe(&(0x7f0000000100)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) fcntl$dupfd(r1, 0x0, r2) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r3, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) 04:35:58 executing program 0: pipe(&(0x7f0000000100)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) fcntl$dupfd(r1, 0x0, r2) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r3, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) 04:35:58 executing program 1: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:35:58 executing program 4: sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, 0xd, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000010}, 0x8000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/anycast6\x00') r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(r3, &(0x7f0000001580)='./file0\x00', 0x200) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="478056b9162cc910ea54a3ee36f266177b5ba88377e441f72a9697d6a9083687189a2500800e0a581cbb8786c3acf4f3aa299a6cb27806011d65cfab12e55c4ff77e94d00f45e7781a80d2c90854c5c3f49f1a7506f30bc08045e8d2a5316f079a82630afc48fae98c0d53d5285351dfbdf66c814ab88bd69a5a5b70d88424a27f82ab4b2662e16cc0c4717d25198e1ec1816b836f", @ANYRES32, @ANYRES32=r2, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="20000000000000000100000001000000fc5085148a189b19dfb61000000000506636c704def2ac165c91f88273ad2813da7026b3ff0bac369ca2a4000000000456ad89021dfdb8aed2a0cedf88d9", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000000200000015dcc05bb2e4b38a42ff03751f45fa22f85b4ee0618bd1fca82f8f06dca940df872d48d3efe0eb5e6da6ea398aa9f7000000000000317a725e73a7207b56047755337bd560253edc7a80c26f8ebe2051d6d6e653a1c80fb878d4a3d4f422c60fa64954a9059419", @ANYRES32=0x0, @ANYBLOB], 0x88, 0x40004}, 0x20018000) getdents64(r3, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, &(0x7f0000000500)) 04:35:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000180)={'raw\x00', 0x4, "14cdeffc"}, &(0x7f0000000240)=0x2c) 04:35:58 executing program 1: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:35:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) fcntl$setpipe(r1, 0x407, 0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$char_usb(r1, &(0x7f0000000540)="e3", 0x1) 04:35:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000180)={'raw\x00', 0x4, "14cdeffc"}, &(0x7f0000000240)=0x2c) 04:35:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) fcntl$setpipe(r1, 0x407, 0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$char_usb(r1, &(0x7f0000000540)="e3", 0x1) 04:35:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000180)={'raw\x00', 0x4, "14cdeffc"}, &(0x7f0000000240)=0x2c) 04:35:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETS2(r0, 0xc0189436, 0x0) 04:35:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETS2(r0, 0xc0189436, 0x0) 04:35:59 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000080)={'trans=tcp,', {'port', 0x3d, 0x8cffffff}}) 04:35:59 executing program 2: r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = fcntl$dupfd(r0, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) 04:35:59 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000080)={'trans=tcp,', {'port', 0x3d, 0x8cffffff}}) [ 1297.588965][T21956] 9pnet: p9_fd_create_tcp (21956): problem connecting socket to 127.0.0.1 [ 1297.627665][T21963] 9pnet: p9_fd_create_tcp (21963): problem connecting socket to 127.0.0.1 04:35:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) fcntl$setpipe(r1, 0x407, 0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$char_usb(r1, &(0x7f0000000540)="e3", 0x1) 04:35:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETS2(r0, 0xc0189436, 0x0) 04:35:59 executing program 2: r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = fcntl$dupfd(r0, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) 04:35:59 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000080)={'trans=tcp,', {'port', 0x3d, 0x8cffffff}}) 04:35:59 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 04:35:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) fcntl$setpipe(r1, 0x407, 0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$char_usb(r1, &(0x7f0000000540)="e3", 0x1) 04:35:59 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 04:35:59 executing program 2: r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = fcntl$dupfd(r0, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) 04:35:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETS2(r0, 0xc0189436, 0x0) 04:35:59 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000080)={'trans=tcp,', {'port', 0x3d, 0x8cffffff}}) [ 1298.032081][T21974] 9pnet: p9_fd_create_tcp (21974): problem connecting socket to 127.0.0.1 04:35:59 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) 04:35:59 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) [ 1298.101236][T21983] 9pnet: p9_fd_create_tcp (21983): problem connecting socket to 127.0.0.1 04:36:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/185, 0xb9}], 0x1, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0xb1c661d318500c51) fcntl$setownex(r3, 0xf, &(0x7f0000000080)) getdents64(r2, &(0x7f0000000040)=""/41, 0x29) 04:36:00 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f03327", 0xbb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) setresuid(0x0, 0x0, 0x0) fsync(0xffffffffffffffff) 04:36:00 executing program 2: r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = fcntl$dupfd(r0, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) 04:36:00 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 04:36:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) fcntl$setpipe(r1, 0x407, 0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$char_usb(r1, &(0x7f0000000540)="e3", 0x1) 04:36:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) fcntl$setpipe(r1, 0x407, 0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$char_usb(r1, &(0x7f0000000540)="e3", 0x1) 04:36:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/185, 0xb9}], 0x1, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0xb1c661d318500c51) fcntl$setownex(r3, 0xf, &(0x7f0000000080)) getdents64(r2, &(0x7f0000000040)=""/41, 0x29) 04:36:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/185, 0xb9}], 0x1, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0xb1c661d318500c51) fcntl$setownex(r3, 0xf, &(0x7f0000000080)) getdents64(r2, &(0x7f0000000040)=""/41, 0x29) 04:36:00 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f03327", 0xbb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) setresuid(0x0, 0x0, 0x0) fsync(0xffffffffffffffff) 04:36:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/185, 0xb9}], 0x1, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0xb1c661d318500c51) fcntl$setownex(r3, 0xf, &(0x7f0000000080)) getdents64(r2, &(0x7f0000000040)=""/41, 0x29) 04:36:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/185, 0xb9}], 0x1, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0xb1c661d318500c51) fcntl$setownex(r3, 0xf, &(0x7f0000000080)) getdents64(r2, &(0x7f0000000040)=""/41, 0x29) 04:36:00 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f03327", 0xbb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) setresuid(0x0, 0x0, 0x0) fsync(0xffffffffffffffff) 04:36:00 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f03327", 0xbb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) setresuid(0x0, 0x0, 0x0) fsync(0xffffffffffffffff) 04:36:01 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f03327", 0xbb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) setresuid(0x0, 0x0, 0x0) fsync(0xffffffffffffffff) 04:36:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/185, 0xb9}], 0x1, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0xb1c661d318500c51) fcntl$setownex(r3, 0xf, &(0x7f0000000080)) getdents64(r2, &(0x7f0000000040)=""/41, 0x29) 04:36:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/185, 0xb9}], 0x1, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0xb1c661d318500c51) fcntl$setownex(r3, 0xf, &(0x7f0000000080)) getdents64(r2, &(0x7f0000000040)=""/41, 0x29) 04:36:01 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f03327", 0xbb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) setresuid(0x0, 0x0, 0x0) fsync(0xffffffffffffffff) 04:36:01 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000005c0)='.\x00', 0x60000f6) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/4096, 0x1000) getdents64(r1, 0x0, 0x0) 04:36:01 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f03327", 0xbb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) setresuid(0x0, 0x0, 0x0) fsync(0xffffffffffffffff) 04:36:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x13, 0x0, 0x0) 04:36:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 04:36:01 executing program 1: r0 = syz_io_uring_setup(0x282, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x1, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000001f00)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x1a8a, 0x0, 0x0, 0x0, 0x0) 04:36:01 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f03327", 0xbb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) setresuid(0x0, 0x0, 0x0) fsync(0xffffffffffffffff) 04:36:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback}}, 0xe8) write(r0, 0x0, 0x0) 04:36:01 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000005c0)='.\x00', 0x60000f6) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/4096, 0x1000) getdents64(r1, 0x0, 0x0) 04:36:01 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f03327", 0xbb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) setresuid(0x0, 0x0, 0x0) fsync(0xffffffffffffffff) 04:36:01 executing program 1: r0 = syz_io_uring_setup(0x282, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x1, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000001f00)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x1a8a, 0x0, 0x0, 0x0, 0x0) 04:36:01 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f03327", 0xbb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) setresuid(0x0, 0x0, 0x0) fsync(0xffffffffffffffff) 04:36:01 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000005c0)='.\x00', 0x60000f6) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/4096, 0x1000) getdents64(r1, 0x0, 0x0) 04:36:01 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)={0x0, 0xea60}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 04:36:01 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000005c0)='.\x00', 0x60000f6) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/4096, 0x1000) getdents64(r1, 0x0, 0x0) 04:36:01 executing program 1: r0 = syz_io_uring_setup(0x282, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x1, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000001f00)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x1a8a, 0x0, 0x0, 0x0, 0x0) 04:36:01 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x1bb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:36:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback}}, 0xe8) write(r0, 0x0, 0x0) 04:36:01 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000005c0)='.\x00', 0x60000f6) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/4096, 0x1000) getdents64(r1, 0x0, 0x0) 04:36:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback}}, 0xe8) write(r0, 0x0, 0x0) 04:36:01 executing program 1: r0 = syz_io_uring_setup(0x282, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x1, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000001f00)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x1a8a, 0x0, 0x0, 0x0, 0x0) 04:36:01 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000005c0)='.\x00', 0x60000f6) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/4096, 0x1000) getdents64(r1, 0x0, 0x0) 04:36:01 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x1bb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:36:01 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)={0x0, 0xea60}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) [ 1300.020157][ T26] kauditd_printk_skb: 68 callbacks suppressed [ 1300.020170][ T26] audit: type=1326 audit(1620016561.643:3659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=22083 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 04:36:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback}}, 0xe8) write(r0, 0x0, 0x0) 04:36:01 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000005c0)='.\x00', 0x60000f6) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/4096, 0x1000) getdents64(r1, 0x0, 0x0) 04:36:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000001240)=[{{&(0x7f0000000480)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@ip_tos_u8={{0x11, 0x0, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @local}}}], 0x38}}], 0x1, 0x0) 04:36:01 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x1bb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:36:01 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x114}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1300.126552][ T26] audit: type=1326 audit(1620016561.684:3660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=22083 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665f9 code=0x7ffc0000 04:36:01 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x114}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:36:01 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)={0x0, 0xea60}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 04:36:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000001240)=[{{&(0x7f0000000480)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@ip_tos_u8={{0x11, 0x0, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @local}}}], 0x38}}], 0x1, 0x0) 04:36:01 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000040)) 04:36:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), r0) 04:36:01 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000040)) [ 1300.236197][ T26] audit: type=1326 audit(1620016561.684:3661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=22083 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 04:36:01 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x114}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:36:01 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)={0x0, 0xea60}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 04:36:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000001240)=[{{&(0x7f0000000480)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@ip_tos_u8={{0x11, 0x0, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @local}}}], 0x38}}], 0x1, 0x0) [ 1300.284880][ T26] audit: type=1326 audit(1620016561.684:3662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=22083 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665f9 code=0x7ffc0000 04:36:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), r0) [ 1300.372320][ T26] audit: type=1326 audit(1620016561.684:3663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=22083 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1300.421201][ T26] audit: type=1326 audit(1620016561.684:3664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=22083 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1300.446099][ T26] audit: type=1326 audit(1620016561.684:3665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=22092 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1300.471285][ T26] audit: type=1326 audit(1620016561.684:3666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=22092 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=278 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1300.496318][ T26] audit: type=1326 audit(1620016561.684:3667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=22092 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 04:36:02 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x1bb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:36:02 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x114}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:36:02 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000040)) 04:36:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000001240)=[{{&(0x7f0000000480)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@ip_tos_u8={{0x11, 0x0, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @local}}}], 0x38}}], 0x1, 0x0) 04:36:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), r0) 04:36:02 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="530c144b907c858277f37e672749ed0c5fbd8af03771fef4e0fc3aef84367fc640fa4474d053ddd2057cc897d7e70d8fd8d292f455", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1, 0x0, 0xfffffe2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1300.520801][ T26] audit: type=1326 audit(1620016561.684:3668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=22092 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=101 compat=0 ip=0x4665f9 code=0x7ffc0000 04:36:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), r0) 04:36:02 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000040)) 04:36:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) dup3(r0, r1, 0x0) 04:36:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x66, &(0x7f0000000400)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacdcfac32957dc8bb44"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 04:36:02 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x3ff, 0x7) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000180)=""/196) 04:36:02 executing program 4: r0 = gettid() rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) tkill(r0, 0x7) 04:36:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x66, &(0x7f0000000400)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacdcfac32957dc8bb44"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 04:36:02 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c", 0x14b) 04:36:02 executing program 0: io_setup(0x5, &(0x7f00000008c0)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000ec0)=[&(0x7f0000000980)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 04:36:02 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x3ff, 0x7) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000180)=""/196) 04:36:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x66, &(0x7f0000000400)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacdcfac32957dc8bb44"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 04:36:02 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x3ff, 0x7) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000180)=""/196) 04:36:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x66, &(0x7f0000000400)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacdcfac32957dc8bb44"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 04:36:02 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x3ff, 0x7) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000180)=""/196) 04:36:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) dup3(r0, r1, 0x0) 04:36:02 executing program 0: io_setup(0x5, &(0x7f00000008c0)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000ec0)=[&(0x7f0000000980)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 04:36:02 executing program 4: r0 = gettid() rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) tkill(r0, 0x7) 04:36:02 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x3ff, 0x7) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000180)=""/196) 04:36:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) dup3(r0, r1, 0x0) 04:36:02 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x3ff, 0x7) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000180)=""/196) 04:36:02 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x3ff, 0x7) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000180)=""/196) 04:36:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002700)={'sit0\x00', &(0x7f0000002680)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast1}}) 04:36:02 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1, 0x6, 0x0) 04:36:02 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = fork() fcntl$setown(r0, 0x8, r2) inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0xa0000214) rmdir(&(0x7f0000000100)='./control\x00') 04:36:02 executing program 0: io_setup(0x5, &(0x7f00000008c0)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000ec0)=[&(0x7f0000000980)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 04:36:02 executing program 4: r0 = gettid() rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) tkill(r0, 0x7) 04:36:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) dup3(r0, r1, 0x0) 04:36:02 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1, 0x6, 0x0) 04:36:02 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = fork() fcntl$setown(r0, 0x8, r2) inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0xa0000214) rmdir(&(0x7f0000000100)='./control\x00') 04:36:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) dup3(r0, r1, 0x0) 04:36:02 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1, 0x6, 0x0) 04:36:02 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = fork() fcntl$setown(r0, 0x8, r2) inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0xa0000214) rmdir(&(0x7f0000000100)='./control\x00') 04:36:02 executing program 0: io_setup(0x5, &(0x7f00000008c0)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000ec0)=[&(0x7f0000000980)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 04:36:02 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1, 0x6, 0x0) 04:36:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) dup3(r0, r1, 0x0) 04:36:02 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = fork() fcntl$setown(r0, 0x8, r2) inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0xa0000214) rmdir(&(0x7f0000000100)='./control\x00') 04:36:02 executing program 4: r0 = gettid() rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) tkill(r0, 0x7) 04:36:02 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0bc5351, &(0x7f0000000180)={{}, 'port0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 04:36:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) dup3(r0, r1, 0x0) 04:36:02 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x173, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 04:36:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff77}]}) setregid(0x0, 0x0) 04:36:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x1a, 0x0, &(0x7f0000000000)) 04:36:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff77}]}) setregid(0x0, 0x0) 04:36:02 executing program 4: clone3(&(0x7f00000002c0)={0x180001000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:36:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x8219aeb9acdbdba7, 0x0, 0x0, {{0x15}, {@void, @void}}}, 0x14}}, 0x0) 04:36:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff77}]}) setregid(0x0, 0x0) 04:36:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x1a, 0x0, &(0x7f0000000000)) 04:36:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)=0x1) 04:36:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x8219aeb9acdbdba7, 0x0, 0x0, {{0x15}, {@void, @void}}}, 0x14}}, 0x0) 04:36:03 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0bc5351, &(0x7f0000000180)={{}, 'port0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 04:36:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff77}]}) setregid(0x0, 0x0) 04:36:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x1a, 0x0, &(0x7f0000000000)) 04:36:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)=0x1) 04:36:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x8219aeb9acdbdba7, 0x0, 0x0, {{0x15}, {@void, @void}}}, 0x14}}, 0x0) 04:36:03 executing program 4: clone3(&(0x7f00000002c0)={0x180001000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:36:03 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x168, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 04:36:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x8219aeb9acdbdba7, 0x0, 0x0, {{0x15}, {@void, @void}}}, 0x14}}, 0x0) 04:36:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x1a, 0x0, &(0x7f0000000000)) 04:36:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)=0x1) 04:36:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x26c1, 0x0) 04:36:03 executing program 3: unshare(0x8020600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x3, 0x0, &(0x7f0000000080)) 04:36:03 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0bc5351, &(0x7f0000000180)={{}, 'port0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 04:36:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x26c1, 0x0) 04:36:03 executing program 4: clone3(&(0x7f00000002c0)={0x180001000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:36:03 executing program 3: unshare(0x8020600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x3, 0x0, &(0x7f0000000080)) 04:36:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000000002008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x8916, &(0x7f0000000040)={'gretap0\x00', {0x2, 0x0, @multicast1}}) 04:36:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)=0x1) 04:36:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000000002008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x8916, &(0x7f0000000040)={'gretap0\x00', {0x2, 0x0, @multicast1}}) 04:36:03 executing program 3: unshare(0x8020600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x3, 0x0, &(0x7f0000000080)) 04:36:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000000002008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x8916, &(0x7f0000000040)={'gretap0\x00', {0x2, 0x0, @multicast1}}) 04:36:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x26c1, 0x0) 04:36:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000000002008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x8916, &(0x7f0000000040)={'gretap0\x00', {0x2, 0x0, @multicast1}}) 04:36:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000000002008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x8916, &(0x7f0000000040)={'gretap0\x00', {0x2, 0x0, @multicast1}}) 04:36:03 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0bc5351, &(0x7f0000000180)={{}, 'port0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 04:36:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000000002008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x8916, &(0x7f0000000040)={'gretap0\x00', {0x2, 0x0, @multicast1}}) 04:36:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000000002008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x8916, &(0x7f0000000040)={'gretap0\x00', {0x2, 0x0, @multicast1}}) 04:36:03 executing program 3: unshare(0x8020600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x3, 0x0, &(0x7f0000000080)) 04:36:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x26c1, 0x0) 04:36:03 executing program 4: clone3(&(0x7f00000002c0)={0x180001000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:36:03 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x3, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000000)) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) timer_settime(0x0, 0x1, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000004c0)={{0x0, r3+60000000}, {0x0, 0x989680}}, 0x0) 04:36:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fchmod(r0, 0x0) 04:36:03 executing program 3: getgroups(0x2, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, 0x0, 0xee00) setregid(r0, 0xee00) 04:36:03 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fd\x00') fchdir(r0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r1, 0x0) dup3(r1, r0, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000002380)=""/93, 0x5d) 04:36:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fchmod(r0, 0x0) 04:36:03 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x143, &(0x7f0000000280)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0xfffffffffffffef2}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1b) 04:36:03 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x143, &(0x7f0000000280)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0xfffffffffffffef2}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1b) 04:36:03 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fd\x00') fchdir(r0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r1, 0x0) dup3(r1, r0, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000002380)=""/93, 0x5d) 04:36:03 executing program 3: getgroups(0x2, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, 0x0, 0xee00) setregid(r0, 0xee00) 04:36:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fchmod(r0, 0x0) 04:36:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e918d324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b316d", 0xff7c}], 0x1) 04:36:03 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x3, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000000)) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) timer_settime(0x0, 0x1, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000004c0)={{0x0, r3+60000000}, {0x0, 0x989680}}, 0x0) 04:36:03 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fd\x00') fchdir(r0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r1, 0x0) dup3(r1, r0, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000002380)=""/93, 0x5d) 04:36:03 executing program 3: getgroups(0x2, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, 0x0, 0xee00) setregid(r0, 0xee00) 04:36:03 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fd\x00') fchdir(r0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r1, 0x0) dup3(r1, r0, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000002380)=""/93, 0x5d) 04:36:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fchmod(r0, 0x0) 04:36:03 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x143, &(0x7f0000000280)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0xfffffffffffffef2}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1b) 04:36:03 executing program 3: getgroups(0x2, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, 0x0, 0xee00) setregid(r0, 0xee00) 04:36:04 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x3, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000000)) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) timer_settime(0x0, 0x1, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000004c0)={{0x0, r3+60000000}, {0x0, 0x989680}}, 0x0) 04:36:04 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000140)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:36:04 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x143, &(0x7f0000000280)="c4c691019919da078a0098d1e0a593b040f762914000000000000022addee07bee0d6333b5cacd893169b618322ff660202251c46e2c7d38125350aeaecaa7c47cb105240e75a476a58a015da201b5d18b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b36957dc8bb44e203c4b1bc83d8c0b275bcf2e3482945fef116371f8c8c0c4db583a608718e3cc7968e0758f23f5e2be7b95386e202421f68c67c394aa91c0fb43f0444c9e678bb87624aee54f0080000000000000001c8340d6269be1a3096ee0aa4b97aa54c592d95661a1532ca43b7c5c2d4946d95b8efe9755868a96f0e5ee42fb9d74ec8a5950bbe232f05924af5c81b781668aeafde117369467970ba430efbfa5d4166dd012ca6de3d74c1eb765b00c5bf46027c4704acf230cde51bd368ffb4576cfb9e3d36978b5bdf7476ced5c40cc2fd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0xfffffffffffffef2}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1b) 04:36:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000002040)=[{{&(0x7f0000000180)={0x2, 0x4e22, @empty}, 0x10, 0x0}}], 0x1, 0x0) 04:36:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e918d324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b316d", 0xff7c}], 0x1) 04:36:04 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x3, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000000)) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) timer_settime(0x0, 0x1, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000004c0)={{0x0, r3+60000000}, {0x0, 0x989680}}, 0x0) 04:36:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:36:04 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000140)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:36:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000002040)=[{{&(0x7f0000000180)={0x2, 0x4e22, @empty}, 0x10, 0x0}}], 0x1, 0x0) 04:36:04 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x3, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000000)) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) timer_settime(0x0, 0x1, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000004c0)={{0x0, r3+60000000}, {0x0, 0x989680}}, 0x0) 04:36:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000002040)=[{{&(0x7f0000000180)={0x2, 0x4e22, @empty}, 0x10, 0x0}}], 0x1, 0x0) 04:36:04 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000140)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:36:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:36:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000002040)=[{{&(0x7f0000000180)={0x2, 0x4e22, @empty}, 0x10, 0x0}}], 0x1, 0x0) 04:36:04 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000140)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:36:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:36:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e918d324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b316d", 0xff7c}], 0x1) 04:36:04 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x3, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000000)) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) timer_settime(0x0, 0x1, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000004c0)={{0x0, r3+60000000}, {0x0, 0x989680}}, 0x0) 04:36:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000002040)=[{{&(0x7f0000000180)={0x2, 0x4e22, @empty}, 0x10, 0x0}}], 0x1, 0x0) 04:36:04 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000140)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:36:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:36:04 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x3, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000000)) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) timer_settime(0x0, 0x1, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000004c0)={{0x0, r3+60000000}, {0x0, 0x989680}}, 0x0) 04:36:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000002040)=[{{&(0x7f0000000180)={0x2, 0x4e22, @empty}, 0x10, 0x0}}], 0x1, 0x0) 04:36:04 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000140)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:36:04 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCMGET(r0, 0x541e, &(0x7f0000001a80)) 04:36:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000002040)=[{{&(0x7f0000000180)={0x2, 0x4e22, @empty}, 0x10, 0x0}}], 0x1, 0x0) 04:36:04 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000140)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:36:04 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCMGET(r0, 0x541e, &(0x7f0000001a80)) 04:36:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e918d324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b316d", 0xff7c}], 0x1) 04:36:04 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCMGET(r0, 0x541e, &(0x7f0000001a80)) 04:36:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000040), 0x7, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x8001, 0xfffffffb}) 04:36:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x14}}) 04:36:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e38333031383839323800"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000187916524213481db3505d4e06406e21010000000c00000000000000d0f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="01000000000005000c0000000000000000000000040000004b00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000120000002200000060000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x880, 0x1000}, {&(0x7f0000010e00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x2000}, {&(0x7f0000010f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x2800}, {&(0x7f0000011000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x3000}, {&(0x7f0000011100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x3800}, {&(0x7f0000011200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x4000}, {&(0x7f0000011300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x4800}, {&(0x7f0000011400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5000}, {&(0x7f0000011500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5800}, {&(0x7f0000011600)="504d4d00504d4dffd2f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033320075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6800}, {&(0x7f0000011800)="0200"/32, 0x20, 0x6c00}, {&(0x7f0000011900)="0300"/32, 0x20, 0x7000}, {&(0x7f0000011a00)="0400"/32, 0x20, 0x7400}, {&(0x7f0000011b00)="0500"/32, 0x20, 0x7800}, {&(0x7f0000011c00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000009800"/96, 0x60, 0x7c00}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x8000}, {&(0x7f0000011e00)="0200"/32, 0x20, 0x8400}, {&(0x7f0000011f00)="0300"/32, 0x20, 0x8800}, {&(0x7f0000012000)="0400"/32, 0x20, 0x8c00}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0500"/2080, 0x820, 0x9000}, {&(0x7f0000012a00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000009800"/96, 0x60, 0x9c00}, {&(0x7f0000012b00)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x10000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x10800}, {&(0x7f0000012d00)="00000000000000000000000000000000786174747232000078617474723100000000000000000000d0f4655fd0f4655fd0f4655f00"/64, 0x40, 0x10fe0}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003000000", 0x40, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d000000", 0x40, 0x11100}, {&(0x7f0000013000)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af30200040000000000000000000000020000001000000002000000010000001300"/96, 0x60, 0x11180}, {&(0x7f0000013100)="c041000000400000d0f4655fd0f4655fd0f4655f00000000000002002000000000000800000000000af301000400000000000000000000000800000004000000", 0x40, 0x11500}, {&(0x7f0000013200)="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"/768, 0x300, 0x11580}, {&(0x7f0000013500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x12000}, {&(0x7f0000013a00)='syzkallers\x00'/32, 0x20, 0x12800}, {&(0x7f0000013b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x15800}], 0x0, &(0x7f0000013c00)) 04:36:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = getpid() r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r5) sendmsg$netlink(r2, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r5}}}], 0x20}, 0x0) 04:36:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x14}}) 04:36:04 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCMGET(r0, 0x541e, &(0x7f0000001a80)) 04:36:04 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000210007041dfffd946f610500020000e8fe02080100010800080010000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:36:04 executing program 5: clone(0x66000d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x14) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 04:36:04 executing program 1: io_setup(0x1, &(0x7f00000004c0)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:36:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x14}}) 04:36:05 executing program 5: clone(0x66000d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x14) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 04:36:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "9878b2521f9ca780b603255ac6244e6da2d9073a5232a013fe5f1a8d441a559917666fbd0f3c1c5c478afd88c10315aa69ead89b0f0384986d266360764b52f0"}, 0x48, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "9878b2521f9ca780b603255ac6244e6da2d9073a5232a013fe5f1a8d441a559917666fbd0f3c1c5c478afd88c10315aa69ead89b0f0384986d266360764b52f0"}, 0x48, 0xffffffffffffffff) r3 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "9878b2521f9ca780b603255ac6244e6da2d9073a5232a013fe5f1a8d441a559917666fbd0f3c1c5c478afd88c10315aa69ead89b0f0384986d260500000052f0"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x11, r2, r1, r3, 0x0) 04:36:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2a, &(0x7f0000002600)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd23"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 04:36:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x14}}) [ 1303.304918][T22554] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 04:36:05 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000210007041dfffd946f610500020000e8fe02080100010800080010000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:36:05 executing program 1: io_setup(0x1, &(0x7f00000004c0)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:36:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2a, &(0x7f0000002600)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd23"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 04:36:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "9878b2521f9ca780b603255ac6244e6da2d9073a5232a013fe5f1a8d441a559917666fbd0f3c1c5c478afd88c10315aa69ead89b0f0384986d266360764b52f0"}, 0x48, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "9878b2521f9ca780b603255ac6244e6da2d9073a5232a013fe5f1a8d441a559917666fbd0f3c1c5c478afd88c10315aa69ead89b0f0384986d266360764b52f0"}, 0x48, 0xffffffffffffffff) r3 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "9878b2521f9ca780b603255ac6244e6da2d9073a5232a013fe5f1a8d441a559917666fbd0f3c1c5c478afd88c10315aa69ead89b0f0384986d260500000052f0"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x11, r2, r1, r3, 0x0) 04:36:05 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x40000000000024a, 0x20000054) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r2, r0) 04:36:05 executing program 5: clone(0x66000d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x14) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 04:36:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2a, &(0x7f0000002600)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd23"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 04:36:05 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x40000000000024a, 0x20000054) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r2, r0) 04:36:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "9878b2521f9ca780b603255ac6244e6da2d9073a5232a013fe5f1a8d441a559917666fbd0f3c1c5c478afd88c10315aa69ead89b0f0384986d266360764b52f0"}, 0x48, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "9878b2521f9ca780b603255ac6244e6da2d9073a5232a013fe5f1a8d441a559917666fbd0f3c1c5c478afd88c10315aa69ead89b0f0384986d266360764b52f0"}, 0x48, 0xffffffffffffffff) r3 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "9878b2521f9ca780b603255ac6244e6da2d9073a5232a013fe5f1a8d441a559917666fbd0f3c1c5c478afd88c10315aa69ead89b0f0384986d260500000052f0"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x11, r2, r1, r3, 0x0) [ 1303.449721][T22586] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 04:36:05 executing program 1: io_setup(0x1, &(0x7f00000004c0)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:36:05 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000210007041dfffd946f610500020000e8fe02080100010800080010000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:36:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "9878b2521f9ca780b603255ac6244e6da2d9073a5232a013fe5f1a8d441a559917666fbd0f3c1c5c478afd88c10315aa69ead89b0f0384986d266360764b52f0"}, 0x48, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "9878b2521f9ca780b603255ac6244e6da2d9073a5232a013fe5f1a8d441a559917666fbd0f3c1c5c478afd88c10315aa69ead89b0f0384986d266360764b52f0"}, 0x48, 0xffffffffffffffff) r3 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "9878b2521f9ca780b603255ac6244e6da2d9073a5232a013fe5f1a8d441a559917666fbd0f3c1c5c478afd88c10315aa69ead89b0f0384986d260500000052f0"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x11, r2, r1, r3, 0x0) 04:36:05 executing program 5: clone(0x66000d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x14) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 04:36:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2a, &(0x7f0000002600)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd23"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 04:36:05 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x40000000000024a, 0x20000054) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r2, r0) 04:36:05 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x40000000000024a, 0x20000054) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r2, r0) 04:36:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='\x00', &(0x7f0000000040)=@OVL_FILEID_V1={0x18, 0xf8, {'\x00', {0x0, 0xfb, 0x15, 0x0, 0x0, "2baf39a7de7316f0047d9572d3d57da4"}}}, &(0x7f0000001080), 0x1000) 04:36:05 executing program 1: io_setup(0x1, &(0x7f00000004c0)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:36:05 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x40000000000024a, 0x20000054) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r2, r0) [ 1303.608348][T22616] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 04:36:05 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x40000000000024a, 0x20000054) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r2, r0) 04:36:05 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(r3, 0x0, 0x0, 0x0, 0x2) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x4, &(0x7f0000000280)={0x0, 0x38, 0x2, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0xf00000000000009) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 04:36:05 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000210007041dfffd946f610500020000e8fe02080100010800080010000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:36:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000004c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000800020002000000080001000300000024000480050003000500000005000300020000000500030080"], 0x48}}, 0x0) 04:36:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='\x00', &(0x7f0000000040)=@OVL_FILEID_V1={0x18, 0xf8, {'\x00', {0x0, 0xfb, 0x15, 0x0, 0x0, "2baf39a7de7316f0047d9572d3d57da4"}}}, &(0x7f0000001080), 0x1000) 04:36:05 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x40000000000024a, 0x20000054) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r2, r0) 04:36:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000340), 0x0) syz_io_uring_setup(0x1821, &(0x7f0000000180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000380), &(0x7f0000000040)) [ 1303.739716][T22642] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1303.778933][T22646] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:36:05 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000340), 0x410801, 0x0) 04:36:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='\x00', &(0x7f0000000040)=@OVL_FILEID_V1={0x18, 0xf8, {'\x00', {0x0, 0xfb, 0x15, 0x0, 0x0, "2baf39a7de7316f0047d9572d3d57da4"}}}, &(0x7f0000001080), 0x1000) 04:36:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000340), 0x0) syz_io_uring_setup(0x1821, &(0x7f0000000180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000380), &(0x7f0000000040)) 04:36:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000004c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000800020002000000080001000300000024000480050003000500000005000300020000000500030080"], 0x48}}, 0x0) 04:36:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x541d, &(0x7f0000000500)) 04:36:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='\x00', &(0x7f0000000040)=@OVL_FILEID_V1={0x18, 0xf8, {'\x00', {0x0, 0xfb, 0x15, 0x0, 0x0, "2baf39a7de7316f0047d9572d3d57da4"}}}, &(0x7f0000001080), 0x1000) [ 1303.889939][T22662] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:36:06 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(r3, 0x0, 0x0, 0x0, 0x2) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x4, &(0x7f0000000280)={0x0, 0x38, 0x2, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0xf00000000000009) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 04:36:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000340), 0x0) syz_io_uring_setup(0x1821, &(0x7f0000000180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000380), &(0x7f0000000040)) 04:36:06 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000340), 0x410801, 0x0) 04:36:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) clone(0x80040300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xfe, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:36:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000004c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000800020002000000080001000300000024000480050003000500000005000300020000000500030080"], 0x48}}, 0x0) 04:36:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) getrlimit(0xe, &(0x7f0000000000)) 04:36:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000340), 0x0) syz_io_uring_setup(0x1821, &(0x7f0000000180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000380), &(0x7f0000000040)) 04:36:06 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000340), 0x410801, 0x0) 04:36:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000004c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000800020002000000080001000300000024000480050003000500000005000300020000000500030080"], 0x48}}, 0x0) 04:36:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) clone(0x80040300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xfe, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 1304.635212][T22680] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:36:06 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000340), 0x410801, 0x0) 04:36:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) clone(0x80040300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xfe, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 1304.728197][T22693] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:36:06 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(r3, 0x0, 0x0, 0x0, 0x2) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x4, &(0x7f0000000280)={0x0, 0x38, 0x2, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0xf00000000000009) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 04:36:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) clone(0x80040300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xfe, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:36:06 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(r3, 0x0, 0x0, 0x0, 0x2) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x4, &(0x7f0000000280)={0x0, 0x38, 0x2, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0xf00000000000009) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 04:36:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) clone(0x80040300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xfe, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:36:06 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(r3, 0x0, 0x0, 0x0, 0x2) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x4, &(0x7f0000000280)={0x0, 0x38, 0x2, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0xf00000000000009) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 04:36:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) getrlimit(0xe, &(0x7f0000000000)) 04:36:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) clone(0x80040300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xfe, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd891fa870d434223169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b36000000007baa17dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0132044681400bf30024514a6d2675bab926125c43083e773eb3d8dea74700066ee70c42196645292c0e4c3622c102a16be9066fc27e7d4466cbb295eb7f286dcccfde0740cb90366fdd064888fc176574bd977c8c7ef316262a70e75001b11c7c49ae8797518e425ef9080"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:36:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) clone(0x80040300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xfe, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:36:06 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(r3, 0x0, 0x0, 0x0, 0x2) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x4, &(0x7f0000000280)={0x0, 0x38, 0x2, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0xf00000000000009) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 04:36:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) getrlimit(0xe, &(0x7f0000000000)) 04:36:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000480)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)="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"}) 04:36:07 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(r3, 0x0, 0x0, 0x0, 0x2) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x4, &(0x7f0000000280)={0x0, 0x38, 0x2, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0xf00000000000009) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 04:36:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000480)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)="ccccb81152826d2c3ba62247ac92c8f8c2fb175a0171d3aef900086cb65d674bf52663cb0e9fcaa0721864b9dd8dd3539985a498ec3709014802c95fa0f29a354b2be8c92cfea18c7913c46ae11e7e57931b6ca83ad48e26ef9d3d6daa79baef641c817d14c010c10a0a33b85a7226bec17bcc089bdf7d86d8d375d49c47ace52f7dc9a844be7981535a38bf4aede0405d1849cb0ba5dd3f67bf48f9979cea4a986b22913c546a80ed69ee7c1a232862aedb701dd0d11e34541d77d241ce7717c01b4896ab5e775bd5caf93c88d84322522df0dc4105c2965b46a2b6a666fb27b819e448c52627c54d648836ae7900a712c6827b47a058d8184e3d12c32fa669708f3c97aa893f6b8afec4a2277c04e3edc899ce450bc9b3a45b8aae6f4d1b4a44c7ce60511ef595c3a989c1f8a935a8c47304fc2d73959a924be8d8b6cdbe89306ed8e3c024c4053cf8e18f8669fc06825046153abfe486853d68ac3c6b21f1cd59c5711e800ff1dbb680c545a1dfe4e50f28d3ebb9b20279596aa2f10cb4381ec65fc0bafa954231393fb07e86cc595df9fffcc5f6902a43e46d857698ced0b34a9523680b4bd23bfba2743040f1e5da8e417364fb91e1df57526013b8a49825c840db984b4e74393296fd4cb18c13cb35be091385ecc94a5b536729bc7f3a054aa3954cfab50066aae1110fa1b4fe2c8165f475fb6e4dd8d26d95050dfd868c7e657fdb379fb96b7ac9757309bb2da8aaa23c5c9b9417c0579018e6a08f06a999e911facc560b1ceb14797a08bb3b97d508bdf8874e91397cf662f6f73b6474c1c650962fe0702d19d1ad1d083b1c764b6956ca379365cfa9e8167340ffc9d23b629898a7eb1f2ca785143f0563e3ede5b4c6e2f22f08f1e4233723acedd50b49da3772b659251bdd124830c55f4dbec25e4bf7c4fbde45fa98e0a319bb178546c32cfb6683093e074e4fa4f4ef62ec20f2d0f8f6323b7078684deeea3055025c0c563374bc9ceb1210acd33a776614f1d0dbbb15d22648af073244f896bb9095de03c88c073f24831a9e5509fddd524e16af3a2a3a1cc0aea479adf9ec4d694e13a149df7b5bb7c74f88b92e70ac61fc9c3550f96bf3d6e34c0b44ea217b48f0404e9bd4f669e1ba9319f029c3e13499752a17bd62b252bea2badf762f73547b1dcee4204c9cf5c1b2a5dcf69e4d2bf63c0ef0ee08f8bf6b2b94dcc372acabb2e314e00aa21e63934c0f927824ed926b09a8a4625b907ab756f4625a50a8abbb4505e5d888f2b17aa51be05954b148104508aa0851eb7003b6c815ef4e8fbb97a61f6fbcc938d627891f49a01f3d68cb5cfdebdfed0847a6b38abac5e6bdbbb191115107e70df2f13eadefcecf16652b2ff70fe67736f556b502b88773952c73b28ad650580360885f86b91052f4b59091a3fa59b74a239208913624dab0"}) 04:36:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000480)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)="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"}) 04:36:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000480)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)="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"}) 04:36:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1306.930839][T22728] ================================================================== [ 1306.939422][T22728] BUG: KCSAN: data-race in do_signal_stop / futex_wait_queue_me [ 1306.947318][T22728] [ 1306.949628][T22728] write to 0xffff88814bfc60ac of 4 bytes by task 22731 on cpu 0: [ 1306.957319][T22728] futex_wait_queue_me+0x198/0x260 [ 1306.962637][T22728] futex_wait+0x143/0x430 [ 1306.966955][T22728] do_futex+0x9e8/0x1ee0 [ 1306.971184][T22728] __se_sys_futex+0x2a8/0x390 [ 1306.975845][T22728] __x64_sys_futex+0x74/0x80 [ 1306.980415][T22728] do_syscall_64+0x4a/0x90 [ 1306.984830][T22728] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1306.990722][T22728] [ 1306.993037][T22728] read to 0xffff88814bfc60ac of 4 bytes by task 22728 on cpu 1: [ 1307.000697][T22728] do_signal_stop+0x33e/0x710 [ 1307.005388][T22728] get_signal+0xa16/0x1610 [ 1307.009910][T22728] arch_do_signal_or_restart+0x2a/0x220 [ 1307.015444][T22728] exit_to_user_mode_prepare+0x109/0x190 [ 1307.021233][T22728] irqentry_exit_to_user_mode+0x5/0x20 [ 1307.026678][T22728] irqentry_exit+0xe/0x30 [ 1307.031032][T22728] sysvec_apic_timer_interrupt+0x3e/0x80 [ 1307.036819][T22728] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1307.042783][T22728] [ 1307.045257][T22728] Reported by Kernel Concurrency Sanitizer on: [ 1307.051595][T22728] CPU: 1 PID: 22728 Comm: syz-executor.5 Tainted: G W 5.12.0-syzkaller #0 [ 1307.061768][T22728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1307.071807][T22728] ================================================================== 04:36:09 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(r3, 0x0, 0x0, 0x0, 0x2) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x4, &(0x7f0000000280)={0x0, 0x38, 0x2, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0xf00000000000009) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 04:36:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:36:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) getrlimit(0xe, &(0x7f0000000000)) 04:36:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) getrlimit(0xe, &(0x7f0000000000)) 04:36:09 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(r3, 0x0, 0x0, 0x0, 0x2) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x4, &(0x7f0000000280)={0x0, 0x38, 0x2, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0xf00000000000009) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 04:36:09 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0xb, &(0x7f0000000040), 0x0) r1 = gettid() tkill(r1, 0xb) 04:36:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:36:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:36:10 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0xb, &(0x7f0000000040), 0x0) r1 = gettid() tkill(r1, 0xb) 04:36:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) ioctl$FITRIM(r0, 0x4030582b, &(0x7f00000000c0)={0x0, 0x0, 0x400}) 04:36:10 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0xb, &(0x7f0000000040), 0x0) r1 = gettid() tkill(r1, 0xb) 04:36:10 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0xb, &(0x7f0000000040), 0x0) r1 = gettid() tkill(r1, 0xb) 04:36:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) ioctl$FITRIM(r0, 0x4030582b, &(0x7f00000000c0)={0x0, 0x0, 0x400}) 04:36:12 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(r3, 0x0, 0x0, 0x0, 0x2) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x4, &(0x7f0000000280)={0x0, 0x38, 0x2, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0xf00000000000009) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 04:36:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) 04:36:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) getrlimit(0xe, &(0x7f0000000000)) 04:36:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) getrlimit(0xe, &(0x7f0000000000)) 04:36:12 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000240000004f80100200040000000000000000000800029d9e437f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="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", 0x120, 0x600}, {&(0x7f0000010500)="2e202020202020202020201000c1e770325132510000e77032510300000000002e2e2020202020202020201000c1e770325132510000e770325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000c1e770325132510000e770325104001a040000", 0x80, 0x10e00}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x20e00}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x30e00}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x50e00}], 0x0, &(0x7f0000010d00)) 04:36:12 executing program 3: r0 = syz_io_uring_setup(0xe59, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4, 0x0, r3, 0x0, 0x0, 0x0, 0x6eca5767f87b3ff7}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 04:36:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) 04:36:12 executing program 3: r0 = syz_io_uring_setup(0xe59, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4, 0x0, r3, 0x0, 0x0, 0x0, 0x6eca5767f87b3ff7}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 04:36:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) 04:36:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) ioctl$FITRIM(r0, 0x4030582b, &(0x7f00000000c0)={0x0, 0x0, 0x400}) 04:36:12 executing program 3: r0 = syz_io_uring_setup(0xe59, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4, 0x0, r3, 0x0, 0x0, 0x0, 0x6eca5767f87b3ff7}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 04:36:15 executing program 4: r0 = getpgrp(0x0) ioprio_set$pid(0x2, r0, 0x0) 04:36:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) 04:36:15 executing program 3: r0 = syz_io_uring_setup(0xe59, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4, 0x0, r3, 0x0, 0x0, 0x0, 0x6eca5767f87b3ff7}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 04:36:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) ioctl$FITRIM(r0, 0x4030582b, &(0x7f00000000c0)={0x0, 0x0, 0x400}) 04:36:15 executing program 2: set_mempolicy(0x4001, &(0x7f00000001c0)=0x100000000000001, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 04:36:15 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="82bb7102cc6509f63760ce09f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdc09db24a04062f28e5dbbde8856729a952b010000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f292b8e3f78f4bf076484885fd412cc5b9eaa4e234147330c329a0f00feae78bea559cc4130924e7993d6b67c4a7eeb9698787e17266d1eaf7f3069add6ad000867f3676736563b627b1a95dbfdbed3c6d266", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x10) 04:36:15 executing program 4: r0 = getpgrp(0x0) ioprio_set$pid(0x2, r0, 0x0) 04:36:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x16}]}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 04:36:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x14, 0x10, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}}, 0x0) 04:36:15 executing program 2: set_mempolicy(0x4001, &(0x7f00000001c0)=0x100000000000001, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 04:36:15 executing program 4: r0 = getpgrp(0x0) ioprio_set$pid(0x2, r0, 0x0) 04:36:15 executing program 0: set_mempolicy(0x4001, &(0x7f00000001c0)=0x100000000000001, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 04:36:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x16}]}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 04:36:16 executing program 1: set_mempolicy(0x4001, &(0x7f00000001c0)=0x100000000000001, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 04:36:16 executing program 0: set_mempolicy(0x4001, &(0x7f00000001c0)=0x100000000000001, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 04:36:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x14, 0x10, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}}, 0x0) 04:36:16 executing program 2: set_mempolicy(0x4001, &(0x7f00000001c0)=0x100000000000001, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 04:36:16 executing program 4: r0 = getpgrp(0x0) ioprio_set$pid(0x2, r0, 0x0) 04:36:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x16}]}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 04:36:16 executing program 1: set_mempolicy(0x4001, &(0x7f00000001c0)=0x100000000000001, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 04:36:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x14, 0x10, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}}, 0x0) 04:36:16 executing program 0: set_mempolicy(0x4001, &(0x7f00000001c0)=0x100000000000001, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 04:36:16 executing program 4: set_mempolicy(0x4001, &(0x7f00000001c0)=0x100000000000001, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 04:36:16 executing program 2: set_mempolicy(0x4001, &(0x7f00000001c0)=0x100000000000001, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 04:36:16 executing program 1: set_mempolicy(0x4001, &(0x7f00000001c0)=0x100000000000001, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 04:36:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x16}]}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 04:36:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x14, 0x10, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}}, 0x0) 04:36:16 executing program 0: r0 = epoll_create1(0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) epoll_pwait(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0, 0x0) 04:36:16 executing program 4: set_mempolicy(0x4001, &(0x7f00000001c0)=0x100000000000001, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 04:36:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000002c0)={0x40000000, 0x0, 0x0, 0x0, {0x24}, 0x0, 0x0, 0x0, 0x0}, 0x58) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:36:16 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x800, 0xa3f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000003, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fork() syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 04:36:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() mq_open(0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 04:36:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0x12}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 04:36:16 executing program 4: set_mempolicy(0x4001, &(0x7f00000001c0)=0x100000000000001, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 04:36:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) getsockname(r1, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}, &(0x7f00000000c0)=0x80) 04:36:16 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x800, 0xa3f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000003, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fork() syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 04:36:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0x12}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 04:36:16 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getrlimit(0x0, &(0x7f0000000040)) 04:36:16 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x5, 0x1ff) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7400}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1314.843710][ T26] kauditd_printk_skb: 83 callbacks suppressed [ 1314.843723][ T26] audit: type=1326 audit(1620016576.524:3752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=22935 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1314.889282][ T26] audit: type=1326 audit(1620016576.524:3753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=22935 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=97 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1314.918727][ T26] audit: type=1326 audit(1620016576.524:3754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=22935 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1314.948523][ T26] audit: type=1326 audit(1620016576.524:3755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=22935 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1314.972980][ T26] audit: type=1326 audit(1620016576.564:3756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=22935 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 04:36:17 executing program 0: r0 = epoll_create1(0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) epoll_pwait(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0, 0x0) 04:36:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) getsockname(r1, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}, &(0x7f00000000c0)=0x80) 04:36:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0x12}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 04:36:17 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x800, 0xa3f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000003, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fork() syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 04:36:17 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getrlimit(0x0, &(0x7f0000000040)) 04:36:17 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x5, 0x1ff) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7400}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:36:17 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getrlimit(0x0, &(0x7f0000000040)) [ 1315.575766][ T26] audit: type=1326 audit(1620016577.261:3757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=22945 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 04:36:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0x12}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 04:36:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) getsockname(r1, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}, &(0x7f00000000c0)=0x80) 04:36:17 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x5, 0x1ff) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7400}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:36:17 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x800, 0xa3f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000003, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fork() syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') [ 1315.628382][ T26] audit: type=1326 audit(1620016577.261:3758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=22945 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=97 compat=0 ip=0x4665f9 code=0x7ffc0000 04:36:17 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getrlimit(0x0, &(0x7f0000000040)) [ 1315.746017][ T26] audit: type=1326 audit(1620016577.261:3759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=22945 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1315.780329][ T26] audit: type=1326 audit(1620016577.370:3760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=22955 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 1315.805038][ T26] audit: type=1326 audit(1620016577.370:3761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=22955 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=97 compat=0 ip=0x4665f9 code=0x7ffc0000 04:36:18 executing program 0: r0 = epoll_create1(0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) epoll_pwait(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0, 0x0) 04:36:18 executing program 1: r0 = epoll_create1(0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) epoll_pwait(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0, 0x0) 04:36:18 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x5, 0x1ff) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7400}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:36:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) getsockname(r1, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}, &(0x7f00000000c0)=0x80) 04:36:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000005e40), &(0x7f0000000140)) sendmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x158}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=[{0x58, 0x1, 0x0, "bec2a9f7740a377ddd5e96c58a5b31a16aadb962544be51d47b4041c53896a0a5bd587cb9be8f3b14f115e0e2654bba037db125a4c7f05a05b09f371168a9290ba"}, {0x30, 0x0, 0x0, "cde19b1b8b351585a063e2ddd7a3fa301e6c6781292fb62632"}, {0xb8, 0x0, 0x0, "05f060a91b36dbd30fa60ee59cdcbae4b6627b99fcfcf508d52d49dc8054fcec4b3f7a0d51d17f14689514e89608aab0de0f9136cac2f24f2345ffe5beedd2f9975db8add66bb56053f5274a006f72a8af66e37501176787bb85f31a925e86ae2bc799995ba12ec9b95c919dee489f76d8852a445fd32a40b005a8ae61f731aecf75a7421fa55c4645a5b5400d58cb414d036dbd3f9c70556576cb6e7414992f9e"}, {0x908, 0x0, 0x0, "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"}], 0xa48}}], 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:36:18 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) 04:36:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000005e40), &(0x7f0000000140)) sendmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x158}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=[{0x58, 0x1, 0x0, "bec2a9f7740a377ddd5e96c58a5b31a16aadb962544be51d47b4041c53896a0a5bd587cb9be8f3b14f115e0e2654bba037db125a4c7f05a05b09f371168a9290ba"}, {0x30, 0x0, 0x0, "cde19b1b8b351585a063e2ddd7a3fa301e6c6781292fb62632"}, {0xb8, 0x0, 0x0, "05f060a91b36dbd30fa60ee59cdcbae4b6627b99fcfcf508d52d49dc8054fcec4b3f7a0d51d17f14689514e89608aab0de0f9136cac2f24f2345ffe5beedd2f9975db8add66bb56053f5274a006f72a8af66e37501176787bb85f31a925e86ae2bc799995ba12ec9b95c919dee489f76d8852a445fd32a40b005a8ae61f731aecf75a7421fa55c4645a5b5400d58cb414d036dbd3f9c70556576cb6e7414992f9e"}, {0x908, 0x0, 0x0, "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"}], 0xa48}}], 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:36:18 executing program 2: unshare(0x40600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)) 04:36:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in=@loopback}, {@in=@dev, 0x0, 0x33}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x82}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0x144}}, 0x0) 04:36:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 04:36:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in=@loopback}, {@in=@dev, 0x0, 0x33}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x82}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0x144}}, 0x0) 04:36:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000005e40), &(0x7f0000000140)) sendmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x158}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=[{0x58, 0x1, 0x0, "bec2a9f7740a377ddd5e96c58a5b31a16aadb962544be51d47b4041c53896a0a5bd587cb9be8f3b14f115e0e2654bba037db125a4c7f05a05b09f371168a9290ba"}, {0x30, 0x0, 0x0, "cde19b1b8b351585a063e2ddd7a3fa301e6c6781292fb62632"}, {0xb8, 0x0, 0x0, "05f060a91b36dbd30fa60ee59cdcbae4b6627b99fcfcf508d52d49dc8054fcec4b3f7a0d51d17f14689514e89608aab0de0f9136cac2f24f2345ffe5beedd2f9975db8add66bb56053f5274a006f72a8af66e37501176787bb85f31a925e86ae2bc799995ba12ec9b95c919dee489f76d8852a445fd32a40b005a8ae61f731aecf75a7421fa55c4645a5b5400d58cb414d036dbd3f9c70556576cb6e7414992f9e"}, {0x908, 0x0, 0x0, "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"}], 0xa48}}], 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0)