tl$KEYCTL_MOVE(0xc, 0x0, 0xfffffffffffffffc, r0, 0x0) 13:32:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f28d00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000180)=""/4096, 0xffffff32) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "570515ad49cc0f49186b9502e5d2e115a91d59"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, "4dd9f28b0f349078c7ef87bb44ed138b1fdf18"}) 13:32:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0xc, 0x0, 0xfffffffffffffffc, r0, 0x0) 13:32:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x94, &(0x7f00000001c0)="c4c69101ff930cd20064a1965f39b21c2b992ada078a0098d1e0a593b04067c98dec7f2869c964ed53d3b39062c6326545dda9494ec6ecb7b99c0b19b9be585bdc7e09752af15fb2513c56c7d40ec2ab27450612be0647793b86f61330a20d3a8ea4f18d97355e337ba9d6dbd4c5132474acdfb2be99103858b83d92cbb58cc94149130a2d28075aedd0982830f31ad7fbbe0b96"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$inet(r1, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x0) 13:32:56 executing program 1: set_mempolicy(0x1, &(0x7f00000000c0)=0x5, 0x3) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x61}, {0x6}]}) 13:32:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x94, &(0x7f00000001c0)="c4c69101ff930cd20064a1965f39b21c2b992ada078a0098d1e0a593b04067c98dec7f2869c964ed53d3b39062c6326545dda9494ec6ecb7b99c0b19b9be585bdc7e09752af15fb2513c56c7d40ec2ab27450612be0647793b86f61330a20d3a8ea4f18d97355e337ba9d6dbd4c5132474acdfb2be99103858b83d92cbb58cc94149130a2d28075aedd0982830f31ad7fbbe0b96"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$inet(r1, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x0) 13:32:56 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x14}}, 0x0) 13:32:56 executing program 1: set_mempolicy(0x1, &(0x7f00000000c0)=0x5, 0x3) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x61}, {0x6}]}) 13:32:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@sbsector}, {@iocharset={'iocharset', 0x3d, 'cp936'}}]}) 13:32:56 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x14}}, 0x0) 13:32:56 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) socket$inet6_udplite(0xa, 0x2, 0x88) creat(0x0, 0x0) 13:32:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x94, &(0x7f00000001c0)="c4c69101ff930cd20064a1965f39b21c2b992ada078a0098d1e0a593b04067c98dec7f2869c964ed53d3b39062c6326545dda9494ec6ecb7b99c0b19b9be585bdc7e09752af15fb2513c56c7d40ec2ab27450612be0647793b86f61330a20d3a8ea4f18d97355e337ba9d6dbd4c5132474acdfb2be99103858b83d92cbb58cc94149130a2d28075aedd0982830f31ad7fbbe0b96"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$inet(r1, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x0) 13:32:56 executing program 1: set_mempolicy(0x1, &(0x7f00000000c0)=0x5, 0x3) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x61}, {0x6}]}) [ 1029.806970][T28244] ISOFS: Unable to identify CD-ROM format. 13:32:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f28d00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000180)=""/4096, 0xffffff32) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "570515ad49cc0f49186b9502e5d2e115a91d59"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, "4dd9f28b0f349078c7ef87bb44ed138b1fdf18"}) 13:32:57 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x14}}, 0x0) 13:32:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@sbsector}, {@iocharset={'iocharset', 0x3d, 'cp936'}}]}) 13:32:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x94, &(0x7f00000001c0)="c4c69101ff930cd20064a1965f39b21c2b992ada078a0098d1e0a593b04067c98dec7f2869c964ed53d3b39062c6326545dda9494ec6ecb7b99c0b19b9be585bdc7e09752af15fb2513c56c7d40ec2ab27450612be0647793b86f61330a20d3a8ea4f18d97355e337ba9d6dbd4c5132474acdfb2be99103858b83d92cbb58cc94149130a2d28075aedd0982830f31ad7fbbe0b96"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$inet(r1, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x0) 13:32:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "1728ee31e3fafbfce60995cdbd13b2ab8c2cbb"}) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) 13:32:57 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) socket$inet6_udplite(0xa, 0x2, 0x88) creat(0x0, 0x0) 13:32:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f28d00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000180)=""/4096, 0xffffff32) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "570515ad49cc0f49186b9502e5d2e115a91d59"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, "4dd9f28b0f349078c7ef87bb44ed138b1fdf18"}) 13:32:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x127, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$inet(r1, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x0) [ 1030.548310][T28274] ISOFS: Unable to identify CD-ROM format. 13:32:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x127, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$inet(r1, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x0) 13:32:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@sbsector}, {@iocharset={'iocharset', 0x3d, 'cp936'}}]}) 13:32:57 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x45, 0xda1, 0x0) shutdown(r3, 0x2) 13:32:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x127, &(0x7f00000001c0)="c4c69101ff930cd20064a1965f39b21c2b992ada078a0098d1e0a593b04067c98dec7f2869c964ed53d3b39062c6326545dda9494ec6ecb7b99c0b19b9be585bdc7e09752af15fb2513c56c7d40ec2ab27450612be0647793b86f61330a20d3a8ea4f18d97355e337ba9d6dbd4c5132474acdfb2be99103858b83d92cbb58cc94149130a2d28075aedd0982830f31ad7fbbe0b9618548f99f15e179c4454f4742061633259f2fa0f1e79577385a02e7f7990d41312df666034de77732ea95beff9db73d78c43cc7af56c90563fb76e4a5819f29cff16efe42d26e5c733c4d0f93cae1b6137cfb71d61f1255ff8a5ceab2f50cdb65b1269cb461d95c6796465c901c6d6eeaabd0e0bda244821e85cbdbc56faabc91f56977356536e20f67d546e3c799d3a71b1a5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$inet(r1, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x0) [ 1030.687447][T28301] ISOFS: Unable to identify CD-ROM format. 13:32:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f28d00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000180)=""/4096, 0xffffff32) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "570515ad49cc0f49186b9502e5d2e115a91d59"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, "4dd9f28b0f349078c7ef87bb44ed138b1fdf18"}) 13:32:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "1728ee31e3fafbfce60995cdbd13b2ab8c2cbb"}) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) 13:32:58 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x45, 0xda1, 0x0) shutdown(r3, 0x2) 13:32:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@sbsector}, {@iocharset={'iocharset', 0x3d, 'cp936'}}]}) 13:32:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x127, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$inet(r1, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x0) 13:32:58 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x45, 0xda1, 0x0) shutdown(r3, 0x2) 13:32:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f28d00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000180)=""/4096, 0xffffff32) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "570515ad49cc0f49186b9502e5d2e115a91d59"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, "4dd9f28b0f349078c7ef87bb44ed138b1fdf18"}) 13:32:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100), 0x4) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) [ 1031.363346][ T25] kauditd_printk_skb: 294 callbacks suppressed [ 1031.363356][ T25] audit: type=1326 audit(1626874378.190:5889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=28326 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1031.403612][T28330] ISOFS: Unable to identify CD-ROM format. 13:32:58 executing program 5: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, &(0x7f0000000180)={0x0, "88ea49ca1bc9698d4fc753582ffdc9911f7e04fb52d34c6bcbe4ae3ce4d275ed11c5e8105817658661bf7fa655f747502512200709f3b992d47daf2cea4373ff"}, 0x48, 0xfffffffffffffffb) 13:32:58 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x45, 0xda1, 0x0) shutdown(r3, 0x2) 13:32:58 executing program 3: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000280)) ptrace(0x10, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r0, &(0x7f0000000000), 0x0) [ 1031.488209][ T25] audit: type=1326 audit(1626874378.210:5890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=28326 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665e9 code=0x7ffc0000 13:32:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x3b97, &(0x7f0000000040), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) r2 = syz_io_uring_setup(0x2494, &(0x7f0000000140), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r3, r4, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @private2}}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) syz_io_uring_submit(r3, r1, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x77c2, 0x0, 0x0, 0x0, 0x0) [ 1031.546741][ T25] audit: type=1326 audit(1626874378.210:5891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=28326 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1031.578955][ T25] audit: type=1326 audit(1626874378.210:5892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=28326 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1031.605584][ T25] audit: type=1326 audit(1626874378.210:5893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=28326 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1031.630592][ T25] audit: type=1326 audit(1626874378.210:5894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=28326 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1031.659100][ T25] audit: type=1326 audit(1626874378.210:5895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=28326 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1031.684258][ T25] audit: type=1326 audit(1626874378.210:5896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=28326 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1031.708636][ T25] audit: type=1326 audit(1626874378.210:5897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=28333 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1031.733461][ T25] audit: type=1326 audit(1626874378.210:5898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=28333 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=278 compat=0 ip=0x4665e9 code=0x7ffc0000 13:32:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f28d00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000180)=""/4096, 0xffffff32) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "570515ad49cc0f49186b9502e5d2e115a91d59"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, "4dd9f28b0f349078c7ef87bb44ed138b1fdf18"}) 13:32:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "1728ee31e3fafbfce60995cdbd13b2ab8c2cbb"}) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) 13:32:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x3b97, &(0x7f0000000040), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) r2 = syz_io_uring_setup(0x2494, &(0x7f0000000140), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r3, r4, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @private2}}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) syz_io_uring_submit(r3, r1, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x77c2, 0x0, 0x0, 0x0, 0x0) 13:32:59 executing program 4: syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{'\x01\x00\x00\x00\a\x19G\x9dDe\xce6\xee~E[\x81e5K\xf4\\\xb5\x02\xe3P\xa5\xce\n=\x15\x99\xb10x0) r2 = syz_io_uring_setup(0x2494, &(0x7f0000000140), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r3, r4, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @private2}}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) syz_io_uring_submit(r3, r1, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x77c2, 0x0, 0x0, 0x0, 0x0) 13:32:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f28d00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000180)=""/4096, 0xffffff32) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "570515ad49cc0f49186b9502e5d2e115a91d59"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, "4dd9f28b0f349078c7ef87bb44ed138b1fdf18"}) 13:32:59 executing program 4: syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{'\x01\x00\x00\x00\a\x19G\x9dDe\xce6\xee~E[\x81e5K\xf4\\\xb5\x02\xe3P\xa5\xce\n=\x15\x99\xb10x0) r2 = syz_io_uring_setup(0x2494, &(0x7f0000000140), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r3, r4, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @private2}}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) syz_io_uring_submit(r3, r1, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x77c2, 0x0, 0x0, 0x0, 0x0) 13:32:59 executing program 3: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000280)) ptrace(0x10, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r0, &(0x7f0000000000), 0x0) 13:32:59 executing program 4: syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{'\x01\x00\x00\x00\a\x19G\x9dDe\xce6\xee~E[\x81e5K\xf4\\\xb5\x02\xe3P\xa5\xce\n=\x15\x99\xb10xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000580), 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 13:32:59 executing program 2: openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/cgroups\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9928, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) 13:33:00 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, 0x0, 0x0) 13:33:00 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, 0x0, 0x0) 13:33:00 executing program 3: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000280)) ptrace(0x10, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r0, &(0x7f0000000000), 0x0) 13:33:00 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, 0x0, 0x0) 13:33:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000580), 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 13:33:00 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, 0x0, 0x0) 13:33:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) memfd_create(0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@getpolicy={0x50, 0x15, 0x1, 0x0, 0x0, {{@in=@local, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x50}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 13:33:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000580), 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 13:33:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000580), 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 13:33:00 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0x200017ec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 13:33:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000580), 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 13:33:00 executing program 2: openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/cgroups\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9928, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) 13:33:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) memfd_create(0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@getpolicy={0x50, 0x15, 0x1, 0x0, 0x0, {{@in=@local, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x50}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 13:33:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000580), 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 13:33:00 executing program 3: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000280)) ptrace(0x10, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r0, &(0x7f0000000000), 0x0) 13:33:00 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1145042, 0x0) ftruncate(r1, 0x100004) sendfile(r0, r1, 0x0, 0x8000fffffffa) read(r1, &(0x7f0000000040)=""/30, 0x1e) 13:33:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000580), 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 13:33:01 executing program 2: openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/cgroups\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9928, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) 13:33:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) memfd_create(0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@getpolicy={0x50, 0x15, 0x1, 0x0, 0x0, {{@in=@local, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x50}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 13:33:01 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1145042, 0x0) ftruncate(r1, 0x100004) sendfile(r0, r1, 0x0, 0x8000fffffffa) read(r1, &(0x7f0000000040)=""/30, 0x1e) 13:33:01 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1145042, 0x0) ftruncate(r1, 0x100004) sendfile(r0, r1, 0x0, 0x8000fffffffa) read(r1, &(0x7f0000000040)=""/30, 0x1e) 13:33:01 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0x200017ec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 13:33:01 executing program 0: r0 = socket(0x2, 0x3, 0xff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89e0, 0x0) 13:33:01 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1145042, 0x0) ftruncate(r1, 0x100004) sendfile(r0, r1, 0x0, 0x8000fffffffa) read(r1, &(0x7f0000000040)=""/30, 0x1e) 13:33:01 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1, 0x0) 13:33:01 executing program 2: openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/cgroups\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9928, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) 13:33:01 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) shutdown(r0, 0x1) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfdeb, 0x0, 0x0, 0x90) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000140)=0x5b, 0x4) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x1000001bd) recvmsg(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 13:33:01 executing program 0: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x4004, @fd_index}, 0x1) syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000180), 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_setup(0x2474, &(0x7f0000000200), &(0x7f0000ee9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000003c0)=0x0) syz_io_uring_submit(r1, r6, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r5, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000400), 0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 13:33:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') lseek(r0, 0x0, 0x1) 13:33:01 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40045402, 0x0) 13:33:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20048804, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 13:33:01 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) shutdown(r0, 0x1) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfdeb, 0x0, 0x0, 0x90) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000140)=0x5b, 0x4) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x1000001bd) recvmsg(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 13:33:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') lseek(r0, 0x0, 0x1) 13:33:02 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0x200017ec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 13:33:02 executing program 0: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x4004, @fd_index}, 0x1) syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000180), 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_setup(0x2474, &(0x7f0000000200), &(0x7f0000ee9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000003c0)=0x0) syz_io_uring_submit(r1, r6, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r5, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000400), 0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 13:33:02 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40045402, 0x0) 13:33:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') lseek(r0, 0x0, 0x1) 13:33:02 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) shutdown(r0, 0x1) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfdeb, 0x0, 0x0, 0x90) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000140)=0x5b, 0x4) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x1000001bd) recvmsg(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 13:33:02 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40045402, 0x0) 13:33:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') lseek(r0, 0x0, 0x1) 13:33:02 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) shutdown(r0, 0x1) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfdeb, 0x0, 0x0, 0x90) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000140)=0x5b, 0x4) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x1000001bd) recvmsg(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 13:33:02 executing program 0: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x4004, @fd_index}, 0x1) syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000180), 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_setup(0x2474, &(0x7f0000000200), &(0x7f0000ee9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000003c0)=0x0) syz_io_uring_submit(r1, r6, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r5, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000400), 0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 13:33:02 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd0, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9a548b33b5e8a96381e1d1ff7adcc95d49b4e5a7f1497d726ba6d35"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 13:33:02 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40045402, 0x0) 13:33:02 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) shutdown(r0, 0x1) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfdeb, 0x0, 0x0, 0x90) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000140)=0x5b, 0x4) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x1000001bd) recvmsg(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 13:33:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x9, &(0x7f00000013c0)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="00000000000900000c000000dff4ef821ec34de5a68f275e28ea4831010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x3fe, 0xc04}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000000480)="ed4100003c000000d8f4655fd8f4655fd8f4655f0000000000000200000000000000001003000000020000000d9489280ea76c16214584e652500d1e0525392a4a9a96becebb40a87e1b0fba565d8faca7ddef8b5110879038545a75cb8c80e41f30f8504d9d39ce7de36effc352027dbb671a945cf529e983f36bee09c4357ef5", 0x81, 0x1f00}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x10000}, {0x0, 0x0, 0x100000000}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00']) 13:33:02 executing program 0: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x4004, @fd_index}, 0x1) syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000180), 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_setup(0x2474, &(0x7f0000000200), &(0x7f0000ee9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000003c0)=0x0) syz_io_uring_submit(r1, r6, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r5, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000400), 0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 13:33:02 executing program 5: futex(&(0x7f0000000280), 0x7, 0x0, 0x0, 0x0, 0x0) 13:33:02 executing program 5: futex(&(0x7f0000000280), 0x7, 0x0, 0x0, 0x0, 0x0) 13:33:02 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366cd155d00080101000240002000f801002000400000000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffff07800009a000ffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffff07800009a000ffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="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", 0x120, 0x1800}, {&(0x7f0000010500)="2e20202020202020202020100011e970325132510000e97032510300000000002e2e202020202020202020100011e970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200011e970325132510000e970325104001a040000", 0x80, 0x2800}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x3000}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x3800}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x6800}], 0x0, &(0x7f0000010d00)) 13:33:02 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x101) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) 13:33:02 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/disk', 0x48002, 0x0) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="f8", 0x1}], 0x1, 0x0, 0x0, 0x0) 13:33:02 executing program 5: futex(&(0x7f0000000280), 0x7, 0x0, 0x0, 0x0, 0x0) 13:33:02 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) shutdown(r0, 0x1) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfdeb, 0x0, 0x0, 0x90) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000140)=0x5b, 0x4) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x1000001bd) recvmsg(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 13:33:02 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd0, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9a548b33b5e8a96381e1d1ff7adcc95d49b4e5a7f1497d726ba6d35"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 13:33:02 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x0, 0x0) set_mempolicy(0x1, &(0x7f00000000c0)=0x9, 0x9) r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\t') 13:33:02 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/disk', 0x48002, 0x0) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="f8", 0x1}], 0x1, 0x0, 0x0, 0x0) 13:33:02 executing program 5: futex(&(0x7f0000000280), 0x7, 0x0, 0x0, 0x0, 0x0) 13:33:02 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) shutdown(r0, 0x1) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfdeb, 0x0, 0x0, 0x90) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000140)=0x5b, 0x4) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x1000001bd) recvmsg(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 13:33:03 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x0, 0x0) set_mempolicy(0x1, &(0x7f00000000c0)=0x9, 0x9) r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\t') 13:33:03 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/disk', 0x48002, 0x0) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="f8", 0x1}], 0x1, 0x0, 0x0, 0x0) 13:33:03 executing program 5: openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x0, 0x0) set_mempolicy(0x1, &(0x7f00000000c0)=0x9, 0x9) r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\t') 13:33:03 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8c, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac9"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 13:33:03 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x101) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) 13:33:03 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/disk', 0x48002, 0x0) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="f8", 0x1}], 0x1, 0x0, 0x0, 0x0) 13:33:03 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x0, 0x0) set_mempolicy(0x1, &(0x7f00000000c0)=0x9, 0x9) r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\t') 13:33:03 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd0, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9a548b33b5e8a96381e1d1ff7adcc95d49b4e5a7f1497d726ba6d35"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 13:33:03 executing program 5: openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x0, 0x0) set_mempolicy(0x1, &(0x7f00000000c0)=0x9, 0x9) r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\t') 13:33:03 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653ff00ae89709402000fa1f107000000364604812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56000100003f31c384ceb1f28fa5fb8005128e7e4d939955f8ac3962034b511f19625a784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bdd63f10b4bfd9161aa0af5e93b07e0208e54063bb6092d696569eada31b0040015f0332701d9d14a3f9289d6f6e3cffe9dd231ca3a6c82adc2", 0xe4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 13:33:03 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x0, 0x0) set_mempolicy(0x1, &(0x7f00000000c0)=0x9, 0x9) r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\t') 13:33:03 executing program 5: openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x0, 0x0) set_mempolicy(0x1, &(0x7f00000000c0)=0x9, 0x9) r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\t') 13:33:03 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8c, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac9"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 13:33:03 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd0, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9a548b33b5e8a96381e1d1ff7adcc95d49b4e5a7f1497d726ba6d35"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 13:33:03 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_client}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}, 0x22}]}}) 13:33:03 executing program 5: perf_event_open(&(0x7f0000000080)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="7c00000000010104000000000000000002000000240001801400018008000100e000000108000200ac1e00010c00028005000100000000002400028014000180080001007f00000108000200ac1e00010c0002800500010000000000080007400000000018000d"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x4}]}, 0x68}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 13:33:03 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x101) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) 13:33:03 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653ff00ae89709402000fa1f107000000364604812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56000100003f31c384ceb1f28fa5fb8005128e7e4d939955f8ac3962034b511f19625a784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bdd63f10b4bfd9161aa0af5e93b07e0208e54063bb6092d696569eada31b0040015f0332701d9d14a3f9289d6f6e3cffe9dd231ca3a6c82adc2", 0xe4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 13:33:03 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_client}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}, 0x22}]}}) [ 1036.430330][T28691] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:03 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8c, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac9"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 13:33:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x6, @remote}, 0x0, {0x2, 0x0, @dev}, 'sit0\x00'}) 13:33:03 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_client}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}, 0x22}]}}) [ 1036.487621][T28708] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:03 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x101) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) 13:33:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x6, @remote}, 0x0, {0x2, 0x0, @dev}, 'sit0\x00'}) 13:33:03 executing program 5: perf_event_open(&(0x7f0000000080)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="7c00000000010104000000000000000002000000240001801400018008000100e000000108000200ac1e00010c00028005000100000000002400028014000180080001007f00000108000200ac1e00010c0002800500010000000000080007400000000018000d"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x4}]}, 0x68}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 13:33:03 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_client}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}, 0x22}]}}) 13:33:03 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8c, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac9"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 13:33:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x6, @remote}, 0x0, {0x2, 0x0, @dev}, 'sit0\x00'}) 13:33:03 executing program 4: perf_event_open(&(0x7f0000000080)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="7c00000000010104000000000000000002000000240001801400018008000100e000000108000200ac1e00010c00028005000100000000002400028014000180080001007f00000108000200ac1e00010c0002800500010000000000080007400000000018000d"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x4}]}, 0x68}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) [ 1036.607881][T28737] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1036.681986][T28751] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 13:33:06 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653ff00ae89709402000fa1f107000000364604812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56000100003f31c384ceb1f28fa5fb8005128e7e4d939955f8ac3962034b511f19625a784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bdd63f10b4bfd9161aa0af5e93b07e0208e54063bb6092d696569eada31b0040015f0332701d9d14a3f9289d6f6e3cffe9dd231ca3a6c82adc2", 0xe4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 13:33:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="7c00000000010104000000000000000002000000240001801400018008000100e000000108000200ac1e00010c00028005000100000000002400028014000180080001007f00000108000200ac1e00010c0002800500010000000000080007400000000018000d"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x4}]}, 0x68}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 13:33:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="7c00000000010104000000000000000002000000240001801400018008000100e000000108000200ac1e00010c00028005000100000000002400028014000180080001007f00000108000200ac1e00010c0002800500010000000000080007400000000018000d"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x4}]}, 0x68}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 13:33:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x6, @remote}, 0x0, {0x2, 0x0, @dev}, 'sit0\x00'}) 13:33:06 executing program 4: perf_event_open(&(0x7f0000000080)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="7c00000000010104000000000000000002000000240001801400018008000100e000000108000200ac1e00010c00028005000100000000002400028014000180080001007f00000108000200ac1e00010c0002800500010000000000080007400000000018000d"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x4}]}, 0x68}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 13:33:06 executing program 1: io_setup(0x7, &(0x7f0000000340)=0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREADLINK(r2, 0x0, 0x10) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)="8e", 0x1}]) 13:33:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000040)) 13:33:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="7c00000000010104000000000000000002000000240001801400018008000100e000000108000200ac1e00010c00028005000100000000002400028014000180080001007f00000108000200ac1e00010c0002800500010000000000080007400000000018000d"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x4}]}, 0x68}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 13:33:06 executing program 4: perf_event_open(&(0x7f0000000080)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="7c00000000010104000000000000000002000000240001801400018008000100e000000108000200ac1e00010c00028005000100000000002400028014000180080001007f00000108000200ac1e00010c0002800500010000000000080007400000000018000d"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x4}]}, 0x68}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) [ 1039.474645][T28760] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1039.484196][T28764] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1039.493604][T28769] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="7c00000000010104000000000000000002000000240001801400018008000100e000000108000200ac1e00010c00028005000100000000002400028014000180080001007f00000108000200ac1e00010c0002800500010000000000080007400000000018000d"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x4}]}, 0x68}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 13:33:06 executing program 1: io_setup(0x7, &(0x7f0000000340)=0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREADLINK(r2, 0x0, 0x10) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)="8e", 0x1}]) 13:33:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000040)) [ 1039.543266][T28776] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1039.553608][T28778] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1039.591343][T28783] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:09 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653ff00ae89709402000fa1f107000000364604812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56000100003f31c384ceb1f28fa5fb8005128e7e4d939955f8ac3962034b511f19625a784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bdd63f10b4bfd9161aa0af5e93b07e0208e54063bb6092d696569eada31b0040015f0332701d9d14a3f9289d6f6e3cffe9dd231ca3a6c82adc2", 0xe4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 13:33:09 executing program 4: set_mempolicy(0x2, &(0x7f0000000000)=0x3, 0x9d) syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x7000000000000000}]) 13:33:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="7c00000000010104000000000000000002000000240001801400018008000100e000000108000200ac1e00010c00028005000100000000002400028014000180080001007f00000108000200ac1e00010c0002800500010000000000080007400000000018000d"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x4}]}, 0x68}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 13:33:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000040)) 13:33:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x49, &(0x7f0000000ac0), 0x8) 13:33:09 executing program 1: io_setup(0x7, &(0x7f0000000340)=0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREADLINK(r2, 0x0, 0x10) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)="8e", 0x1}]) 13:33:09 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000340)='fuse\x00', &(0x7f0000000440)='ramfs\x00'], &(0x7f00000008c0)=[&(0x7f00000004c0)='\x00', &(0x7f0000000500)='&^\xb1+:\x00', &(0x7f0000000800)='^\x00', &(0x7f0000000840)='fuse\x00', &(0x7f0000000880)='\\\x00']) r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000640)='./file0\x00', 0x1) 13:33:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x49, &(0x7f0000000ac0), 0x8) 13:33:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x3f00, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) [ 1042.502778][T28798] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:33:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000040)) 13:33:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x49, &(0x7f0000000ac0), 0x8) 13:33:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x3f00, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 13:33:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x3f00, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 13:33:12 executing program 1: io_setup(0x7, &(0x7f0000000340)=0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREADLINK(r2, 0x0, 0x10) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)="8e", 0x1}]) 13:33:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x4000000, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x4000000, 0x0, 0x3, 0xb}, 0x20) 13:33:12 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x541b, 0x0) 13:33:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x49, &(0x7f0000000ac0), 0x8) 13:33:12 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x5, 0x84, 0xc8, 0x4, 0x0, 0x0, 0x68008, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_config_ext={0x1, 0x200}, 0x43203, 0x4, 0x0, 0x4, 0x8000, 0x8b, 0x2, 0x0, 0x4, 0x0, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000004c0)={0x6, {{0x2, 0xfffb, @multicast1}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}}}, 0x108) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev={0xac, 0x5}}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3}}, {0x2, 0xce24, @multicast1}, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x2000000, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="cfde3f2e72d1060000000000"], &(0x7f00000000c0)='.', 0x0, 0x2233080, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="25f3439c51711c69cbcb2272f4ef39f890d93b64018cf8ffc15e71275ff11f1d54205b7644d59d6bb2af1685ba12f355acb66e27a089e6c998e5fdb273285a78323262c73224ca668a815c843663f4b9c3dd000000408d903d31b68b95a93b289424587e25c73f67c674bf638a5b560bc537004790d22f2d2727b91226a33b3a3ea55d"], &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000600)=ANY=[@ANYBLOB="1f0055e913"], &(0x7f0000000640)='.\x00', 0x0, 0x85110, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2000006a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x48, 0x0) 13:33:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 13:33:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x4000000, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x4000000, 0x0, 0x3, 0xb}, 0x20) 13:33:12 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xec, &(0x7f00000001c0)="c4c69101ff930cd20064a1965f39b21c2b992ada078a0098d1e0a593b04067c98dec7f2869c964ed53d3b39062c6326545dda9494ec6ecb7b99c0b19b9be585bdc7e09752af15fb2513c56c7d40ec2ab27450612be0647793b86f61330a20d3a8ea4f18d97355e337ba9d6dbd4c5132474acdfb2be99103858b83d92cbb58cc94149130a2d28075aedd0982830f31ad7fbbe0b9618548f99f15e179c4454f4742061633259f2fa0f1e79577385a02e7f7990d41312df666034de77732ea95beff9db73d78c43cc7af56c90563fb76e4a5819f29cff16efe42d26e5c733c4d0f93cae1b6137cfb71d61f1255f"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$inet(r1, &(0x7f0000002b40)={&(0x7f0000001540)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000002a80)=[{&(0x7f0000001580)="ac3ce637ecf31a4f8ead72238c199b1e95e44ca278a374f09e3e604f3b55440c44199392d7e6885e95cbb723340271aa8089350d381a8cf515787c6368f8d6f47117f9a8ac774616dd5871d41e559cf71eebc9fbbe69788a985fd0ada84d3dbdf23a760cd0f3d0dfea85a11eb108e2", 0x6f}, {&(0x7f0000001600)="e6c5f7de9d96403f7a5a23ab7fcbea1935ea9f405b82383c15ae3e8a6b29a2f200561656240b4f9579a3fbb4bce0930cf60c575296c028694c1ac5c498ec878f0de2b632aabd2fe4f360c05678c1da737951f5ddb72ccccbdc023db14c962b21223b2de8b46ce7bf16e89ea06e548ff2d6974b636b51db07dc7fce76bde333c7fbca27279b56cd58e9cf0525d6f71a69642f644853b272cfb40ade3fa67cf2c2191231efbfe3a957df9cb82ec6f0fe85c2796af247a0bbd2f226a93833d272e818f38936c3659430fa7a9c909504b3", 0xcf}, {&(0x7f0000001700)="5ef48c9295578bbf9dd6b14dcf50dda9be56594cff660d1997ee638627621a174fc13b5dc800c966d2a37e7c0d20abf13d8012dd6c5ff885c8b7a30503f19f483bfe43b47fdb170153a3bbf8c3d0634a37dc23881b601cceb11e1716a4f96f0a83d70f20dfd8e929525027c3065e3dfeb9eea04edb7926a15ff5d974b109faa9d1a5fb8060ac552b89e5bbedbcd97891b1699afdc7e25f05404de5ace911416e99858aad804c8584059112815419db7db4dc770a7e6dcc34120df534f66eab5d5d2309c8970f92335eb0f28a365c43ef6718afc86f9dfc", 0xd7}, {&(0x7f0000001800)="c5f80c841165cf303ca2007ec2058eb2820446ceb0c48d86a6705daa28897d2db080e505ed722238dc9d4bf3168864c231cb826f98bc248fbbd5b60d43d6c46c465e89b688ca9dd9a6e8f9718a9932320cf86b730592bbc4b1d99b284f04bb17b0c295a0b382d8c5dfa7a824832d873961248f38ffd762c8f3582dfb3f7ffa2a972c10bd790fc27ef200e08c343b234e1636026ef52d73fb61a87fb0869276900e1afe7c6a0ef289ce8bd37c98d7aa420a624498cff2876f3b3bbfdb0778d7", 0xbf}, {&(0x7f00000018c0)="07f1c418d10decd23add909d90ac76889ee96757c5be90d942faf08138c171a68d4a2532cf4b9c9f73cb8791f8abf97dc40450629007e139ad8a6f528ad772cdfdb0ae39cc1f447b944ca03a93cd56f0192ebf3e4e839c2461166661a5fc0612f61c66fb27f8d781773a29f7003a10e448e1d01599be8fa9f535c21cae3aba4b34e79efd0577412ea46b1721166ae93820a2c8b9ba5cbc5040d90e42c8f8230b7e2dec7084", 0xa5}, {&(0x7f0000001980)="ac8e4ef93defea22abae943cb99b2b73d8a39e1fbd1d3e1502e1105dccef5a89b0b8bbdc56ab77677cee6738661bcbf167eea5cc2986d43d981c8645efaf5929a849165835f40c1b3aaa6ea78f04673bebcc02608f4e480e53e4e10bf0ca23bb17d6dd5b1c920174766b3bfbf4", 0x6d}, {&(0x7f0000001a00)="3357ab41bca7c3", 0x7}, {&(0x7f0000001a40)="f4ea2fd5de70b22b2443d26085", 0xd}, {&(0x7f0000001a80)="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", 0x1000}], 0x9}, 0x8000) 13:33:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x3f00, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 13:33:12 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x5, 0x84, 0xc8, 0x4, 0x0, 0x0, 0x68008, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_config_ext={0x1, 0x200}, 0x43203, 0x4, 0x0, 0x4, 0x8000, 0x8b, 0x2, 0x0, 0x4, 0x0, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000004c0)={0x6, {{0x2, 0xfffb, @multicast1}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}}}, 0x108) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev={0xac, 0x5}}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3}}, {0x2, 0xce24, @multicast1}, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x2000000, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="cfde3f2e72d1060000000000"], &(0x7f00000000c0)='.', 0x0, 0x2233080, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="25f3439c51711c69cbcb2272f4ef39f890d93b64018cf8ffc15e71275ff11f1d54205b7644d59d6bb2af1685ba12f355acb66e27a089e6c998e5fdb273285a78323262c73224ca668a815c843663f4b9c3dd000000408d903d31b68b95a93b289424587e25c73f67c674bf638a5b560bc537004790d22f2d2727b91226a33b3a3ea55d"], &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000600)=ANY=[@ANYBLOB="1f0055e913"], &(0x7f0000000640)='.\x00', 0x0, 0x85110, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2000006a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x48, 0x0) 13:33:12 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x5, 0x84, 0xc8, 0x4, 0x0, 0x0, 0x68008, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_config_ext={0x1, 0x200}, 0x43203, 0x4, 0x0, 0x4, 0x8000, 0x8b, 0x2, 0x0, 0x4, 0x0, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000004c0)={0x6, {{0x2, 0xfffb, @multicast1}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}}}, 0x108) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev={0xac, 0x5}}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3}}, {0x2, 0xce24, @multicast1}, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x2000000, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="cfde3f2e72d1060000000000"], &(0x7f00000000c0)='.', 0x0, 0x2233080, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="25f3439c51711c69cbcb2272f4ef39f890d93b64018cf8ffc15e71275ff11f1d54205b7644d59d6bb2af1685ba12f355acb66e27a089e6c998e5fdb273285a78323262c73224ca668a815c843663f4b9c3dd000000408d903d31b68b95a93b289424587e25c73f67c674bf638a5b560bc537004790d22f2d2727b91226a33b3a3ea55d"], &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000600)=ANY=[@ANYBLOB="1f0055e913"], &(0x7f0000000640)='.\x00', 0x0, 0x85110, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2000006a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x48, 0x0) 13:33:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x4000000, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x4000000, 0x0, 0x3, 0xb}, 0x20) 13:33:12 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x5, 0x84, 0xc8, 0x4, 0x0, 0x0, 0x68008, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_config_ext={0x1, 0x200}, 0x43203, 0x4, 0x0, 0x4, 0x8000, 0x8b, 0x2, 0x0, 0x4, 0x0, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000004c0)={0x6, {{0x2, 0xfffb, @multicast1}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}}}, 0x108) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev={0xac, 0x5}}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3}}, {0x2, 0xce24, @multicast1}, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x2000000, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="cfde3f2e72d1060000000000"], &(0x7f00000000c0)='.', 0x0, 0x2233080, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="25f3439c51711c69cbcb2272f4ef39f890d93b64018cf8ffc15e71275ff11f1d54205b7644d59d6bb2af1685ba12f355acb66e27a089e6c998e5fdb273285a78323262c73224ca668a815c843663f4b9c3dd000000408d903d31b68b95a93b289424587e25c73f67c674bf638a5b560bc537004790d22f2d2727b91226a33b3a3ea55d"], &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000600)=ANY=[@ANYBLOB="1f0055e913"], &(0x7f0000000640)='.\x00', 0x0, 0x85110, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2000006a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x48, 0x0) 13:33:12 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xec, &(0x7f00000001c0)="c4c69101ff930cd20064a1965f39b21c2b992ada078a0098d1e0a593b04067c98dec7f2869c964ed53d3b39062c6326545dda9494ec6ecb7b99c0b19b9be585bdc7e09752af15fb2513c56c7d40ec2ab27450612be0647793b86f61330a20d3a8ea4f18d97355e337ba9d6dbd4c5132474acdfb2be99103858b83d92cbb58cc94149130a2d28075aedd0982830f31ad7fbbe0b9618548f99f15e179c4454f4742061633259f2fa0f1e79577385a02e7f7990d41312df666034de77732ea95beff9db73d78c43cc7af56c90563fb76e4a5819f29cff16efe42d26e5c733c4d0f93cae1b6137cfb71d61f1255f"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$inet(r1, &(0x7f0000002b40)={&(0x7f0000001540)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000002a80)=[{&(0x7f0000001580)="ac3ce637ecf31a4f8ead72238c199b1e95e44ca278a374f09e3e604f3b55440c44199392d7e6885e95cbb723340271aa8089350d381a8cf515787c6368f8d6f47117f9a8ac774616dd5871d41e559cf71eebc9fbbe69788a985fd0ada84d3dbdf23a760cd0f3d0dfea85a11eb108e2", 0x6f}, {&(0x7f0000001600)="e6c5f7de9d96403f7a5a23ab7fcbea1935ea9f405b82383c15ae3e8a6b29a2f200561656240b4f9579a3fbb4bce0930cf60c575296c028694c1ac5c498ec878f0de2b632aabd2fe4f360c05678c1da737951f5ddb72ccccbdc023db14c962b21223b2de8b46ce7bf16e89ea06e548ff2d6974b636b51db07dc7fce76bde333c7fbca27279b56cd58e9cf0525d6f71a69642f644853b272cfb40ade3fa67cf2c2191231efbfe3a957df9cb82ec6f0fe85c2796af247a0bbd2f226a93833d272e818f38936c3659430fa7a9c909504b3", 0xcf}, {&(0x7f0000001700)="5ef48c9295578bbf9dd6b14dcf50dda9be56594cff660d1997ee638627621a174fc13b5dc800c966d2a37e7c0d20abf13d8012dd6c5ff885c8b7a30503f19f483bfe43b47fdb170153a3bbf8c3d0634a37dc23881b601cceb11e1716a4f96f0a83d70f20dfd8e929525027c3065e3dfeb9eea04edb7926a15ff5d974b109faa9d1a5fb8060ac552b89e5bbedbcd97891b1699afdc7e25f05404de5ace911416e99858aad804c8584059112815419db7db4dc770a7e6dcc34120df534f66eab5d5d2309c8970f92335eb0f28a365c43ef6718afc86f9dfc", 0xd7}, {&(0x7f0000001800)="c5f80c841165cf303ca2007ec2058eb2820446ceb0c48d86a6705daa28897d2db080e505ed722238dc9d4bf3168864c231cb826f98bc248fbbd5b60d43d6c46c465e89b688ca9dd9a6e8f9718a9932320cf86b730592bbc4b1d99b284f04bb17b0c295a0b382d8c5dfa7a824832d873961248f38ffd762c8f3582dfb3f7ffa2a972c10bd790fc27ef200e08c343b234e1636026ef52d73fb61a87fb0869276900e1afe7c6a0ef289ce8bd37c98d7aa420a624498cff2876f3b3bbfdb0778d7", 0xbf}, {&(0x7f00000018c0)="07f1c418d10decd23add909d90ac76889ee96757c5be90d942faf08138c171a68d4a2532cf4b9c9f73cb8791f8abf97dc40450629007e139ad8a6f528ad772cdfdb0ae39cc1f447b944ca03a93cd56f0192ebf3e4e839c2461166661a5fc0612f61c66fb27f8d781773a29f7003a10e448e1d01599be8fa9f535c21cae3aba4b34e79efd0577412ea46b1721166ae93820a2c8b9ba5cbc5040d90e42c8f8230b7e2dec7084", 0xa5}, {&(0x7f0000001980)="ac8e4ef93defea22abae943cb99b2b73d8a39e1fbd1d3e1502e1105dccef5a89b0b8bbdc56ab77677cee6738661bcbf167eea5cc2986d43d981c8645efaf5929a849165835f40c1b3aaa6ea78f04673bebcc02608f4e480e53e4e10bf0ca23bb17d6dd5b1c920174766b3bfbf4", 0x6d}, {&(0x7f0000001a00)="3357ab41bca7c3", 0x7}, {&(0x7f0000001a40)="f4ea2fd5de70b22b2443d26085", 0xd}, {&(0x7f0000001a80)="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", 0x1000}], 0x9}, 0x8000) [ 1045.600801][ T25] kauditd_printk_skb: 13 callbacks suppressed [ 1045.600812][ T25] audit: type=1326 audit(1626874392.430:5912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=28848 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 13:33:12 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x5, 0x84, 0xc8, 0x4, 0x0, 0x0, 0x68008, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_config_ext={0x1, 0x200}, 0x43203, 0x4, 0x0, 0x4, 0x8000, 0x8b, 0x2, 0x0, 0x4, 0x0, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000004c0)={0x6, {{0x2, 0xfffb, @multicast1}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}}}, 0x108) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev={0xac, 0x5}}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3}}, {0x2, 0xce24, @multicast1}, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x2000000, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="cfde3f2e72d1060000000000"], &(0x7f00000000c0)='.', 0x0, 0x2233080, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="25f3439c51711c69cbcb2272f4ef39f890d93b64018cf8ffc15e71275ff11f1d54205b7644d59d6bb2af1685ba12f355acb66e27a089e6c998e5fdb273285a78323262c73224ca668a815c843663f4b9c3dd000000408d903d31b68b95a93b289424587e25c73f67c674bf638a5b560bc537004790d22f2d2727b91226a33b3a3ea55d"], &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000600)=ANY=[@ANYBLOB="1f0055e913"], &(0x7f0000000640)='.\x00', 0x0, 0x85110, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2000006a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x48, 0x0) 13:33:12 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') open_tree(r0, &(0x7f0000000440)='./file0\x00', 0x0) 13:33:12 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xec, &(0x7f00000001c0)="c4c69101ff930cd20064a1965f39b21c2b992ada078a0098d1e0a593b04067c98dec7f2869c964ed53d3b39062c6326545dda9494ec6ecb7b99c0b19b9be585bdc7e09752af15fb2513c56c7d40ec2ab27450612be0647793b86f61330a20d3a8ea4f18d97355e337ba9d6dbd4c5132474acdfb2be99103858b83d92cbb58cc94149130a2d28075aedd0982830f31ad7fbbe0b9618548f99f15e179c4454f4742061633259f2fa0f1e79577385a02e7f7990d41312df666034de77732ea95beff9db73d78c43cc7af56c90563fb76e4a5819f29cff16efe42d26e5c733c4d0f93cae1b6137cfb71d61f1255f"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$inet(r1, &(0x7f0000002b40)={&(0x7f0000001540)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000002a80)=[{&(0x7f0000001580)="ac3ce637ecf31a4f8ead72238c199b1e95e44ca278a374f09e3e604f3b55440c44199392d7e6885e95cbb723340271aa8089350d381a8cf515787c6368f8d6f47117f9a8ac774616dd5871d41e559cf71eebc9fbbe69788a985fd0ada84d3dbdf23a760cd0f3d0dfea85a11eb108e2", 0x6f}, {&(0x7f0000001600)="e6c5f7de9d96403f7a5a23ab7fcbea1935ea9f405b82383c15ae3e8a6b29a2f200561656240b4f9579a3fbb4bce0930cf60c575296c028694c1ac5c498ec878f0de2b632aabd2fe4f360c05678c1da737951f5ddb72ccccbdc023db14c962b21223b2de8b46ce7bf16e89ea06e548ff2d6974b636b51db07dc7fce76bde333c7fbca27279b56cd58e9cf0525d6f71a69642f644853b272cfb40ade3fa67cf2c2191231efbfe3a957df9cb82ec6f0fe85c2796af247a0bbd2f226a93833d272e818f38936c3659430fa7a9c909504b3", 0xcf}, {&(0x7f0000001700)="5ef48c9295578bbf9dd6b14dcf50dda9be56594cff660d1997ee638627621a174fc13b5dc800c966d2a37e7c0d20abf13d8012dd6c5ff885c8b7a30503f19f483bfe43b47fdb170153a3bbf8c3d0634a37dc23881b601cceb11e1716a4f96f0a83d70f20dfd8e929525027c3065e3dfeb9eea04edb7926a15ff5d974b109faa9d1a5fb8060ac552b89e5bbedbcd97891b1699afdc7e25f05404de5ace911416e99858aad804c8584059112815419db7db4dc770a7e6dcc34120df534f66eab5d5d2309c8970f92335eb0f28a365c43ef6718afc86f9dfc", 0xd7}, {&(0x7f0000001800)="c5f80c841165cf303ca2007ec2058eb2820446ceb0c48d86a6705daa28897d2db080e505ed722238dc9d4bf3168864c231cb826f98bc248fbbd5b60d43d6c46c465e89b688ca9dd9a6e8f9718a9932320cf86b730592bbc4b1d99b284f04bb17b0c295a0b382d8c5dfa7a824832d873961248f38ffd762c8f3582dfb3f7ffa2a972c10bd790fc27ef200e08c343b234e1636026ef52d73fb61a87fb0869276900e1afe7c6a0ef289ce8bd37c98d7aa420a624498cff2876f3b3bbfdb0778d7", 0xbf}, {&(0x7f00000018c0)="07f1c418d10decd23add909d90ac76889ee96757c5be90d942faf08138c171a68d4a2532cf4b9c9f73cb8791f8abf97dc40450629007e139ad8a6f528ad772cdfdb0ae39cc1f447b944ca03a93cd56f0192ebf3e4e839c2461166661a5fc0612f61c66fb27f8d781773a29f7003a10e448e1d01599be8fa9f535c21cae3aba4b34e79efd0577412ea46b1721166ae93820a2c8b9ba5cbc5040d90e42c8f8230b7e2dec7084", 0xa5}, {&(0x7f0000001980)="ac8e4ef93defea22abae943cb99b2b73d8a39e1fbd1d3e1502e1105dccef5a89b0b8bbdc56ab77677cee6738661bcbf167eea5cc2986d43d981c8645efaf5929a849165835f40c1b3aaa6ea78f04673bebcc02608f4e480e53e4e10bf0ca23bb17d6dd5b1c920174766b3bfbf4", 0x6d}, {&(0x7f0000001a00)="3357ab41bca7c3", 0x7}, {&(0x7f0000001a40)="f4ea2fd5de70b22b2443d26085", 0xd}, {&(0x7f0000001a80)="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", 0x1000}], 0x9}, 0x8000) 13:33:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x4000000, 0x0, 0x3, 0xb}, 0x20) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x4000000, 0x0, 0x3, 0xb}, 0x20) 13:33:12 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x5, 0x84, 0xc8, 0x4, 0x0, 0x0, 0x68008, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_config_ext={0x1, 0x200}, 0x43203, 0x4, 0x0, 0x4, 0x8000, 0x8b, 0x2, 0x0, 0x4, 0x0, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000004c0)={0x6, {{0x2, 0xfffb, @multicast1}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}}}, 0x108) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev={0xac, 0x5}}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3}}, {0x2, 0xce24, @multicast1}, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x2000000, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="cfde3f2e72d1060000000000"], &(0x7f00000000c0)='.', 0x0, 0x2233080, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="25f3439c51711c69cbcb2272f4ef39f890d93b64018cf8ffc15e71275ff11f1d54205b7644d59d6bb2af1685ba12f355acb66e27a089e6c998e5fdb273285a78323262c73224ca668a815c843663f4b9c3dd000000408d903d31b68b95a93b289424587e25c73f67c674bf638a5b560bc537004790d22f2d2727b91226a33b3a3ea55d"], &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000600)=ANY=[@ANYBLOB="1f0055e913"], &(0x7f0000000640)='.\x00', 0x0, 0x85110, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2000006a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x48, 0x0) 13:33:12 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x5, 0x84, 0xc8, 0x4, 0x0, 0x0, 0x68008, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_config_ext={0x1, 0x200}, 0x43203, 0x4, 0x0, 0x4, 0x8000, 0x8b, 0x2, 0x0, 0x4, 0x0, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000004c0)={0x6, {{0x2, 0xfffb, @multicast1}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}}}, 0x108) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev={0xac, 0x5}}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3}}, {0x2, 0xce24, @multicast1}, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x2000000, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="cfde3f2e72d1060000000000"], &(0x7f00000000c0)='.', 0x0, 0x2233080, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="25f3439c51711c69cbcb2272f4ef39f890d93b64018cf8ffc15e71275ff11f1d54205b7644d59d6bb2af1685ba12f355acb66e27a089e6c998e5fdb273285a78323262c73224ca668a815c843663f4b9c3dd000000408d903d31b68b95a93b289424587e25c73f67c674bf638a5b560bc537004790d22f2d2727b91226a33b3a3ea55d"], &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000600)=ANY=[@ANYBLOB="1f0055e913"], &(0x7f0000000640)='.\x00', 0x0, 0x85110, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2000006a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x48, 0x0) 13:33:12 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x5, 0x84, 0xc8, 0x4, 0x0, 0x0, 0x68008, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_config_ext={0x1, 0x200}, 0x43203, 0x4, 0x0, 0x4, 0x8000, 0x8b, 0x2, 0x0, 0x4, 0x0, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000004c0)={0x6, {{0x2, 0xfffb, @multicast1}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}}}, 0x108) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev={0xac, 0x5}}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3}}, {0x2, 0xce24, @multicast1}, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x2000000, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="cfde3f2e72d1060000000000"], &(0x7f00000000c0)='.', 0x0, 0x2233080, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="25f3439c51711c69cbcb2272f4ef39f890d93b64018cf8ffc15e71275ff11f1d54205b7644d59d6bb2af1685ba12f355acb66e27a089e6c998e5fdb273285a78323262c73224ca668a815c843663f4b9c3dd000000408d903d31b68b95a93b289424587e25c73f67c674bf638a5b560bc537004790d22f2d2727b91226a33b3a3ea55d"], &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000600)=ANY=[@ANYBLOB="1f0055e913"], &(0x7f0000000640)='.\x00', 0x0, 0x85110, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2000006a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x48, 0x0) 13:33:12 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') open_tree(r0, &(0x7f0000000440)='./file0\x00', 0x0) 13:33:12 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d99eabcf6a30439dfdb38f8c44f7b7d9c400000000087cfec79b04c2e1fea4b7a3dfcaea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f3940956c3c6ba1cb34401e0b937fd397b5417a936a634cc044a48bd0fc0000000000000242f98e699b000000", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:33:12 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x5, 0x84, 0xc8, 0x4, 0x0, 0x0, 0x68008, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_config_ext={0x1, 0x200}, 0x43203, 0x4, 0x0, 0x4, 0x8000, 0x8b, 0x2, 0x0, 0x4, 0x0, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000004c0)={0x6, {{0x2, 0xfffb, @multicast1}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}}}, 0x108) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev={0xac, 0x5}}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3}}, {0x2, 0xce24, @multicast1}, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x2000000, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="cfde3f2e72d1060000000000"], &(0x7f00000000c0)='.', 0x0, 0x2233080, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="25f3439c51711c69cbcb2272f4ef39f890d93b64018cf8ffc15e71275ff11f1d54205b7644d59d6bb2af1685ba12f355acb66e27a089e6c998e5fdb273285a78323262c73224ca668a815c843663f4b9c3dd000000408d903d31b68b95a93b289424587e25c73f67c674bf638a5b560bc537004790d22f2d2727b91226a33b3a3ea55d"], &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000600)=ANY=[@ANYBLOB="1f0055e913"], &(0x7f0000000640)='.\x00', 0x0, 0x85110, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2000006a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x48, 0x0) [ 1045.790435][ T25] audit: type=1326 audit(1626874392.470:5913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=28848 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665e9 code=0x7ffc0000 13:33:12 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x5, 0x84, 0xc8, 0x4, 0x0, 0x0, 0x68008, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_config_ext={0x1, 0x200}, 0x43203, 0x4, 0x0, 0x4, 0x8000, 0x8b, 0x2, 0x0, 0x4, 0x0, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000004c0)={0x6, {{0x2, 0xfffb, @multicast1}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}}}, 0x108) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev={0xac, 0x5}}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3}}, {0x2, 0xce24, @multicast1}, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x2000000, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="cfde3f2e72d1060000000000"], &(0x7f00000000c0)='.', 0x0, 0x2233080, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="25f3439c51711c69cbcb2272f4ef39f890d93b64018cf8ffc15e71275ff11f1d54205b7644d59d6bb2af1685ba12f355acb66e27a089e6c998e5fdb273285a78323262c73224ca668a815c843663f4b9c3dd000000408d903d31b68b95a93b289424587e25c73f67c674bf638a5b560bc537004790d22f2d2727b91226a33b3a3ea55d"], &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000600)=ANY=[@ANYBLOB="1f0055e913"], &(0x7f0000000640)='.\x00', 0x0, 0x85110, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2000006a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x48, 0x0) 13:33:12 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x8100, &(0x7f0000000240)={0x0, 0x0, 0x40000}, 0x20) 13:33:12 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') open_tree(r0, &(0x7f0000000440)='./file0\x00', 0x0) 13:33:12 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d99eabcf6a30439dfdb38f8c44f7b7d9c400000000087cfec79b04c2e1fea4b7a3dfcaea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f3940956c3c6ba1cb34401e0b937fd397b5417a936a634cc044a48bd0fc0000000000000242f98e699b000000", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1045.890861][T28912] new mount options do not match the existing superblock, will be ignored [ 1045.901854][T28912] new mount options do not match the existing superblock, will be ignored [ 1045.912427][ T25] audit: type=1326 audit(1626874392.470:5914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=28848 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1045.950360][ T25] audit: type=1326 audit(1626874392.470:5915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=28848 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1045.980787][ T25] audit: type=1326 audit(1626874392.470:5916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=28848 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1046.005552][ T25] audit: type=1326 audit(1626874392.470:5917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=28848 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1046.029912][ T25] audit: type=1326 audit(1626874392.470:5918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=28848 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1046.054304][ T25] audit: type=1326 audit(1626874392.470:5919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=28848 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665e9 code=0x7ffc0000 13:33:12 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xec, &(0x7f00000001c0)="c4c69101ff930cd20064a1965f39b21c2b992ada078a0098d1e0a593b04067c98dec7f2869c964ed53d3b39062c6326545dda9494ec6ecb7b99c0b19b9be585bdc7e09752af15fb2513c56c7d40ec2ab27450612be0647793b86f61330a20d3a8ea4f18d97355e337ba9d6dbd4c5132474acdfb2be99103858b83d92cbb58cc94149130a2d28075aedd0982830f31ad7fbbe0b9618548f99f15e179c4454f4742061633259f2fa0f1e79577385a02e7f7990d41312df666034de77732ea95beff9db73d78c43cc7af56c90563fb76e4a5819f29cff16efe42d26e5c733c4d0f93cae1b6137cfb71d61f1255f"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$inet(r1, &(0x7f0000002b40)={&(0x7f0000001540)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000002a80)=[{&(0x7f0000001580)="ac3ce637ecf31a4f8ead72238c199b1e95e44ca278a374f09e3e604f3b55440c44199392d7e6885e95cbb723340271aa8089350d381a8cf515787c6368f8d6f47117f9a8ac774616dd5871d41e559cf71eebc9fbbe69788a985fd0ada84d3dbdf23a760cd0f3d0dfea85a11eb108e2", 0x6f}, {&(0x7f0000001600)="e6c5f7de9d96403f7a5a23ab7fcbea1935ea9f405b82383c15ae3e8a6b29a2f200561656240b4f9579a3fbb4bce0930cf60c575296c028694c1ac5c498ec878f0de2b632aabd2fe4f360c05678c1da737951f5ddb72ccccbdc023db14c962b21223b2de8b46ce7bf16e89ea06e548ff2d6974b636b51db07dc7fce76bde333c7fbca27279b56cd58e9cf0525d6f71a69642f644853b272cfb40ade3fa67cf2c2191231efbfe3a957df9cb82ec6f0fe85c2796af247a0bbd2f226a93833d272e818f38936c3659430fa7a9c909504b3", 0xcf}, {&(0x7f0000001700)="5ef48c9295578bbf9dd6b14dcf50dda9be56594cff660d1997ee638627621a174fc13b5dc800c966d2a37e7c0d20abf13d8012dd6c5ff885c8b7a30503f19f483bfe43b47fdb170153a3bbf8c3d0634a37dc23881b601cceb11e1716a4f96f0a83d70f20dfd8e929525027c3065e3dfeb9eea04edb7926a15ff5d974b109faa9d1a5fb8060ac552b89e5bbedbcd97891b1699afdc7e25f05404de5ace911416e99858aad804c8584059112815419db7db4dc770a7e6dcc34120df534f66eab5d5d2309c8970f92335eb0f28a365c43ef6718afc86f9dfc", 0xd7}, {&(0x7f0000001800)="c5f80c841165cf303ca2007ec2058eb2820446ceb0c48d86a6705daa28897d2db080e505ed722238dc9d4bf3168864c231cb826f98bc248fbbd5b60d43d6c46c465e89b688ca9dd9a6e8f9718a9932320cf86b730592bbc4b1d99b284f04bb17b0c295a0b382d8c5dfa7a824832d873961248f38ffd762c8f3582dfb3f7ffa2a972c10bd790fc27ef200e08c343b234e1636026ef52d73fb61a87fb0869276900e1afe7c6a0ef289ce8bd37c98d7aa420a624498cff2876f3b3bbfdb0778d7", 0xbf}, {&(0x7f00000018c0)="07f1c418d10decd23add909d90ac76889ee96757c5be90d942faf08138c171a68d4a2532cf4b9c9f73cb8791f8abf97dc40450629007e139ad8a6f528ad772cdfdb0ae39cc1f447b944ca03a93cd56f0192ebf3e4e839c2461166661a5fc0612f61c66fb27f8d781773a29f7003a10e448e1d01599be8fa9f535c21cae3aba4b34e79efd0577412ea46b1721166ae93820a2c8b9ba5cbc5040d90e42c8f8230b7e2dec7084", 0xa5}, {&(0x7f0000001980)="ac8e4ef93defea22abae943cb99b2b73d8a39e1fbd1d3e1502e1105dccef5a89b0b8bbdc56ab77677cee6738661bcbf167eea5cc2986d43d981c8645efaf5929a849165835f40c1b3aaa6ea78f04673bebcc02608f4e480e53e4e10bf0ca23bb17d6dd5b1c920174766b3bfbf4", 0x6d}, {&(0x7f0000001a00)="3357ab41bca7c3", 0x7}, {&(0x7f0000001a40)="f4ea2fd5de70b22b2443d26085", 0xd}, {&(0x7f0000001a80)="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", 0x1000}], 0x9}, 0x8000) 13:33:12 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x8100, &(0x7f0000000240)={0x0, 0x0, 0x40000}, 0x20) 13:33:12 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') open_tree(r0, &(0x7f0000000440)='./file0\x00', 0x0) 13:33:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x541d, 0x0) 13:33:12 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d99eabcf6a30439dfdb38f8c44f7b7d9c400000000087cfec79b04c2e1fea4b7a3dfcaea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f3940956c3c6ba1cb34401e0b937fd397b5417a936a634cc044a48bd0fc0000000000000242f98e699b000000", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:33:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000280)={0x0, "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"}) [ 1046.078403][ T25] audit: type=1326 audit(1626874392.470:5920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=28863 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1046.102797][ T25] audit: type=1326 audit(1626874392.470:5921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=28863 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=278 compat=0 ip=0x4665e9 code=0x7ffc0000 13:33:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x541d, 0x0) 13:33:13 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x8100, &(0x7f0000000240)={0x0, 0x0, 0x40000}, 0x20) 13:33:13 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000480)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x4, [{{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @local}}]}, 0x290) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) [ 1046.156290][T28931] new mount options do not match the existing superblock, will be ignored 13:33:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 13:33:13 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d99eabcf6a30439dfdb38f8c44f7b7d9c400000000087cfec79b04c2e1fea4b7a3dfcaea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f3940956c3c6ba1cb34401e0b937fd397b5417a936a634cc044a48bd0fc0000000000000242f98e699b000000", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:33:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000280)={0x0, "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"}) 13:33:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x541d, 0x0) 13:33:13 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000480)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x4, [{{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @local}}]}, 0x290) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) 13:33:13 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000480)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x4, [{{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @local}}]}, 0x290) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) 13:33:13 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x8100, &(0x7f0000000240)={0x0, 0x0, 0x40000}, 0x20) [ 1046.268726][T28959] new mount options do not match the existing superblock, will be ignored 13:33:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000280)={0x0, "6751a5e4db6b7bf2db8417ab22e34efb1dfe784b7154efe2c78056684329f3e6b61c4b4d98533201ef0eb9f1ae4cd68c682c7f4b1355905c90c9d1fc477b810e2c28a9fe4ced6a47a5acf9c20451fcfd50226b7c319fd1bc89cc97ccd429f8fe38d61dbdfbb0d2c0ff60741b3dc3b8ee113d689222a6417e0221c2df25c500cc47b1da9cd733c5b61269106516957ff4f63a755555a8290bb995aa660433a072ca71b09217ef474cbaa8fe45776086f6f404cabe3cff5743f95fcf377099494766ddb9c099609c9d057a1a8cf242aca36cad460cdd156f87e5c6f5072901498e761f179f4e0fa39b18becbd74e72f3fbbbdb08b0eb3af0c5619e2f2d0376c54baf0b3efe65c033c8bcf3759be86164b80704ad952fa8dba033cba15e7f8bdf96c440cc7a6457a12fcfb72355e062b5c09f7ba918945ae0d70e4f781d2256d7d1c5409ec4d5cfa075f35deb057cd15149bd7dd3105da43ee37c52be00a6d2370cc75cc53675e1749acde5086f7ee52fbee262dc349751d35f23f2755ee4b4dce99bd75a09ae67f40c4196e98eaf5048a47448f131e24cd3f3af2a91ad2bfc661f792e71b2fffddb0a7a38918da938dc01f96b7717e8ef69f52510a0497ec4bec40797fca3b8451002ce5411f51b444e9e249342aa5e54e98f41f372b138467726410b33c3be0fc148e805078d25ab867796ab8e01f7e679a05ec74cfb1e960ed8"}) 13:33:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x541d, 0x0) 13:33:13 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000480)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x4, [{{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @local}}]}, 0x290) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) 13:33:13 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000480)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x4, [{{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @local}}]}, 0x290) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) [ 1046.368228][T28978] new mount options do not match the existing superblock, will be ignored 13:33:13 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000480)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x4, [{{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @local}}]}, 0x290) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) 13:33:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 13:33:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000280)={0x0, "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"}) 13:33:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$inet6(r2, &(0x7f0000000900)={&(0x7f0000000180)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001d80)=[@tclass={{0x12, 0x11, 0x67}}], 0x18}, 0x0) 13:33:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) 13:33:13 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000480)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x4, [{{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @local}}]}, 0x290) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) 13:33:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000280)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r1, &(0x7f0000000200), &(0x7f0000000340)='./file0\x00', 0x18}, 0x10001) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 13:33:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 13:33:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 13:33:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) 13:33:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000280)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r1, &(0x7f0000000200), &(0x7f0000000340)='./file0\x00', 0x18}, 0x10001) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 13:33:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$inet6(r2, &(0x7f0000000900)={&(0x7f0000000180)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001d80)=[@tclass={{0x12, 0x11, 0x67}}], 0x18}, 0x0) 13:33:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 13:33:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 13:33:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 13:33:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000280)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r1, &(0x7f0000000200), &(0x7f0000000340)='./file0\x00', 0x18}, 0x10001) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 13:33:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$inet6(r2, &(0x7f0000000900)={&(0x7f0000000180)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001d80)=[@tclass={{0x12, 0x11, 0x67}}], 0x18}, 0x0) 13:33:14 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) 13:33:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 13:33:14 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) 13:33:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$inet6(r2, &(0x7f0000000900)={&(0x7f0000000180)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001d80)=[@tclass={{0x12, 0x11, 0x67}}], 0x18}, 0x0) 13:33:14 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}, {0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x50}}, 0x0) 13:33:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 13:33:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000280)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r1, &(0x7f0000000200), &(0x7f0000000340)='./file0\x00', 0x18}, 0x10001) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 13:33:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) 13:33:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 13:33:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, 0x0, 0x40}) 13:33:15 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b1", 0x14}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r2 = dup(0xffffffffffffffff) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x4) fsetxattr$security_evm(r3, &(0x7f0000000080), &(0x7f0000000300)=ANY=[@ANYBLOB="026dca4db03cb93fa546899360340f08011886efa727228c5fa9f388cbb20b9fe4d27340123b916d722f85e726aa0757b9e5b917e0535ec4d29354e4f86a55c8bd497324f29ea989301551cede1f0789bdaaa79eb65f25d416d580f128c6f937d3f397ba5875c17b1981d82de39c836399da87babe401520a5ba90b855177ec1b4a6a7484451bd24f07d01b370873b1205d290a485b37c4854ed4e4eba4bea7bc4562900"], 0x8, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x80, 0xff, 0x81, 0x7, 0x20, 0x0, 0x7, 0xd0018, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x2, @perf_bp={&(0x7f0000000200), 0xa}, 0x0, 0x6, 0x4c95, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 13:33:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) 13:33:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}, {0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x50}}, 0x0) 13:33:15 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 13:33:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) 13:33:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}, {0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x50}}, 0x0) 13:33:15 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 13:33:15 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) [ 1048.415503][T29096] loop7: detected capacity change from 0 to 1036 13:33:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}, {0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x50}}, 0x0) 13:33:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) [ 1048.526387][T29113] loop7: detected capacity change from 1036 to 1030 13:33:15 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x5}}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 13:33:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f00000004c0)) 13:33:15 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 13:33:15 executing program 1: r0 = creat(&(0x7f0000002b00)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@reiserfs_2={0x8, 0x2, {0x3ff}}, 0x49a000) 13:33:15 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b1", 0x14}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r2 = dup(0xffffffffffffffff) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x4) fsetxattr$security_evm(r3, &(0x7f0000000080), &(0x7f0000000300)=ANY=[@ANYBLOB="026dca4db03cb93fa546899360340f08011886efa727228c5fa9f388cbb20b9fe4d27340123b916d722f85e726aa0757b9e5b917e0535ec4d29354e4f86a55c8bd497324f29ea989301551cede1f0789bdaaa79eb65f25d416d580f128c6f937d3f397ba5875c17b1981d82de39c836399da87babe401520a5ba90b855177ec1b4a6a7484451bd24f07d01b370873b1205d290a485b37c4854ed4e4eba4bea7bc4562900"], 0x8, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x80, 0xff, 0x81, 0x7, 0x20, 0x0, 0x7, 0xd0018, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x2, @perf_bp={&(0x7f0000000200), 0xa}, 0x0, 0x6, 0x4c95, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 13:33:15 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b1", 0x14}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r2 = dup(0xffffffffffffffff) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x4) fsetxattr$security_evm(r3, &(0x7f0000000080), &(0x7f0000000300)=ANY=[@ANYBLOB="026dca4db03cb93fa546899360340f08011886efa727228c5fa9f388cbb20b9fe4d27340123b916d722f85e726aa0757b9e5b917e0535ec4d29354e4f86a55c8bd497324f29ea989301551cede1f0789bdaaa79eb65f25d416d580f128c6f937d3f397ba5875c17b1981d82de39c836399da87babe401520a5ba90b855177ec1b4a6a7484451bd24f07d01b370873b1205d290a485b37c4854ed4e4eba4bea7bc4562900"], 0x8, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x80, 0xff, 0x81, 0x7, 0x20, 0x0, 0x7, 0xd0018, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x2, @perf_bp={&(0x7f0000000200), 0xa}, 0x0, 0x6, 0x4c95, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 13:33:15 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b1", 0x14}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r2 = dup(0xffffffffffffffff) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x4) fsetxattr$security_evm(r3, &(0x7f0000000080), &(0x7f0000000300)=ANY=[@ANYBLOB="026dca4db03cb93fa546899360340f08011886efa727228c5fa9f388cbb20b9fe4d27340123b916d722f85e726aa0757b9e5b917e0535ec4d29354e4f86a55c8bd497324f29ea989301551cede1f0789bdaaa79eb65f25d416d580f128c6f937d3f397ba5875c17b1981d82de39c836399da87babe401520a5ba90b855177ec1b4a6a7484451bd24f07d01b370873b1205d290a485b37c4854ed4e4eba4bea7bc4562900"], 0x8, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x80, 0xff, 0x81, 0x7, 0x20, 0x0, 0x7, 0xd0018, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x2, @perf_bp={&(0x7f0000000200), 0xa}, 0x0, 0x6, 0x4c95, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 13:33:15 executing program 1: r0 = creat(&(0x7f0000002b00)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@reiserfs_2={0x8, 0x2, {0x3ff}}, 0x49a000) 13:33:15 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b1", 0x14}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r2 = dup(0xffffffffffffffff) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x4) fsetxattr$security_evm(r3, &(0x7f0000000080), &(0x7f0000000300)=ANY=[@ANYBLOB="026dca4db03cb93fa546899360340f08011886efa727228c5fa9f388cbb20b9fe4d27340123b916d722f85e726aa0757b9e5b917e0535ec4d29354e4f86a55c8bd497324f29ea989301551cede1f0789bdaaa79eb65f25d416d580f128c6f937d3f397ba5875c17b1981d82de39c836399da87babe401520a5ba90b855177ec1b4a6a7484451bd24f07d01b370873b1205d290a485b37c4854ed4e4eba4bea7bc4562900"], 0x8, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x80, 0xff, 0x81, 0x7, 0x20, 0x0, 0x7, 0xd0018, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x2, @perf_bp={&(0x7f0000000200), 0xa}, 0x0, 0x6, 0x4c95, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 13:33:15 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 13:33:15 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x5}}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 1048.722196][T29141] loop7: detected capacity change from 0 to 1036 13:33:15 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b1", 0x14}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r2 = dup(0xffffffffffffffff) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x4) fsetxattr$security_evm(r3, &(0x7f0000000080), &(0x7f0000000300)=ANY=[@ANYBLOB="026dca4db03cb93fa546899360340f08011886efa727228c5fa9f388cbb20b9fe4d27340123b916d722f85e726aa0757b9e5b917e0535ec4d29354e4f86a55c8bd497324f29ea989301551cede1f0789bdaaa79eb65f25d416d580f128c6f937d3f397ba5875c17b1981d82de39c836399da87babe401520a5ba90b855177ec1b4a6a7484451bd24f07d01b370873b1205d290a485b37c4854ed4e4eba4bea7bc4562900"], 0x8, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x80, 0xff, 0x81, 0x7, 0x20, 0x0, 0x7, 0xd0018, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x2, @perf_bp={&(0x7f0000000200), 0xa}, 0x0, 0x6, 0x4c95, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 13:33:15 executing program 1: r0 = creat(&(0x7f0000002b00)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@reiserfs_2={0x8, 0x2, {0x3ff}}, 0x49a000) 13:33:15 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b1", 0x14}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r2 = dup(0xffffffffffffffff) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x4) fsetxattr$security_evm(r3, &(0x7f0000000080), &(0x7f0000000300)=ANY=[@ANYBLOB="026dca4db03cb93fa546899360340f08011886efa727228c5fa9f388cbb20b9fe4d27340123b916d722f85e726aa0757b9e5b917e0535ec4d29354e4f86a55c8bd497324f29ea989301551cede1f0789bdaaa79eb65f25d416d580f128c6f937d3f397ba5875c17b1981d82de39c836399da87babe401520a5ba90b855177ec1b4a6a7484451bd24f07d01b370873b1205d290a485b37c4854ed4e4eba4bea7bc4562900"], 0x8, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x80, 0xff, 0x81, 0x7, 0x20, 0x0, 0x7, 0xd0018, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x2, @perf_bp={&(0x7f0000000200), 0xa}, 0x0, 0x6, 0x4c95, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 13:33:15 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x5}}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 13:33:15 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x5}}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 1048.854322][T29141] loop7: detected capacity change from 1036 to 1030 13:33:15 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b1", 0x14}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r2 = dup(0xffffffffffffffff) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x4) fsetxattr$security_evm(r3, &(0x7f0000000080), &(0x7f0000000300)=ANY=[@ANYBLOB="026dca4db03cb93fa546899360340f08011886efa727228c5fa9f388cbb20b9fe4d27340123b916d722f85e726aa0757b9e5b917e0535ec4d29354e4f86a55c8bd497324f29ea989301551cede1f0789bdaaa79eb65f25d416d580f128c6f937d3f397ba5875c17b1981d82de39c836399da87babe401520a5ba90b855177ec1b4a6a7484451bd24f07d01b370873b1205d290a485b37c4854ed4e4eba4bea7bc4562900"], 0x8, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x80, 0xff, 0x81, 0x7, 0x20, 0x0, 0x7, 0xd0018, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x2, @perf_bp={&(0x7f0000000200), 0xa}, 0x0, 0x6, 0x4c95, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 13:33:15 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b1", 0x14}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r2 = dup(0xffffffffffffffff) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x4) fsetxattr$security_evm(r3, &(0x7f0000000080), &(0x7f0000000300)=ANY=[@ANYBLOB="026dca4db03cb93fa546899360340f08011886efa727228c5fa9f388cbb20b9fe4d27340123b916d722f85e726aa0757b9e5b917e0535ec4d29354e4f86a55c8bd497324f29ea989301551cede1f0789bdaaa79eb65f25d416d580f128c6f937d3f397ba5875c17b1981d82de39c836399da87babe401520a5ba90b855177ec1b4a6a7484451bd24f07d01b370873b1205d290a485b37c4854ed4e4eba4bea7bc4562900"], 0x8, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x80, 0xff, 0x81, 0x7, 0x20, 0x0, 0x7, 0xd0018, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x2, @perf_bp={&(0x7f0000000200), 0xa}, 0x0, 0x6, 0x4c95, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 13:33:15 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x5}}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 1048.904073][T29176] loop7: detected capacity change from 0 to 1036 13:33:15 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x5}}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 13:33:15 executing program 1: r0 = creat(&(0x7f0000002b00)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@reiserfs_2={0x8, 0x2, {0x3ff}}, 0x49a000) 13:33:15 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x5}}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 13:33:15 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xffffffffffffff06}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x109}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1049.034306][T29190] loop_set_status: loop7 () has still dirty pages (nrpages=8) 13:33:15 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xffffffffffffff06}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32449bb5e2bdfe6c86cc1d507694a8d504f1144634b26cafc251dab66ce10edc4ba1db21ce96941255f608c4c8e8bda74911c08aaaacddaf93cda25c37b219edd0a04f5a9bfd31df25b39a89c101010a79690846b9ec7edb9705208155d3d47ee54f0ec6e13e00d13d5aa0721a3e5422c375525edd323908", 0x109}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:33:15 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b1", 0x14}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r2 = dup(0xffffffffffffffff) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x4) fsetxattr$security_evm(r3, &(0x7f0000000080), &(0x7f0000000300)=ANY=[@ANYBLOB="026dca4db03cb93fa546899360340f08011886efa727228c5fa9f388cbb20b9fe4d27340123b916d722f85e726aa0757b9e5b917e0535ec4d29354e4f86a55c8bd497324f29ea989301551cede1f0789bdaaa79eb65f25d416d580f128c6f937d3f397ba5875c17b1981d82de39c836399da87babe401520a5ba90b855177ec1b4a6a7484451bd24f07d01b370873b1205d290a485b37c4854ed4e4eba4bea7bc4562900"], 0x8, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x80, 0xff, 0x81, 0x7, 0x20, 0x0, 0x7, 0xd0018, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x2, @perf_bp={&(0x7f0000000200), 0xa}, 0x0, 0x6, 0x4c95, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 13:33:15 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2, &(0x7f0000000000)) 13:33:15 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 13:33:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5420, 0x400000) 13:33:15 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 13:33:15 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14f, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 13:33:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x11, 0x0, 0x0, 0x0) 13:33:16 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xffffffffffffff06}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x109}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:33:16 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) [ 1049.153858][T29222] loop7: detected capacity change from 0 to 1036 13:33:16 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xffffffffffffff06}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x109}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:33:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x11, 0x0, 0x0, 0x0) 13:33:16 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) [ 1049.274386][T29240] loop_set_status: loop7 () has still dirty pages (nrpages=16) 13:33:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x11, 0x0, 0x0, 0x0) 13:33:16 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 13:33:16 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14f, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 13:33:16 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 13:33:16 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 13:33:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) 13:33:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x11, 0x0, 0x0, 0x0) 13:33:16 executing program 5: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) fsopen(&(0x7f0000000180)='cpuset\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c92773411419da79bb94b46fe000000bc00", 0x42) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 13:33:16 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 13:33:16 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14f, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 13:33:16 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 13:33:16 executing program 4: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x3, 0x98, 0x0, 0x8, 0x2, 0x3, 0x8, 0x1c7, 0x40, 0x2e6, 0x5, 0x18, 0x38, 0x1, 0x0, 0x0, 0x5}, [{0x0, 0x3, 0x6, 0x5, 0x9, 0xfffffffffffff76d, 0xfff}, {0x4, 0x5, 0x9, 0xf1, 0xd62, 0xe5, 0x10001, 0x2}], "", ['\x00', '\x00', '\x00', '\x00']}, 0x4b0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000580)=0xffffffffffffffd5, r0, &(0x7f00000005c0)=0xffffffffffffff00, 0x7484, 0x9) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0xfffffffe}, {0x16}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) chroot(0x0) 13:33:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) 13:33:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b65, 0x0) 13:33:17 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14f, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 13:33:17 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) 13:33:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b65, 0x0) 13:33:17 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) 13:33:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r1, 0x0, 0x0) socket(0x0, 0x0, 0x0) 13:33:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b65, 0x0) 13:33:17 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 13:33:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) epoll_create(0x0) epoll_create1(0x0) 13:33:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r1, 0x0, 0x0) socket(0x0, 0x0, 0x0) 13:33:17 executing program 4: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x3, 0x98, 0x0, 0x8, 0x2, 0x3, 0x8, 0x1c7, 0x40, 0x2e6, 0x5, 0x18, 0x38, 0x1, 0x0, 0x0, 0x5}, [{0x0, 0x3, 0x6, 0x5, 0x9, 0xfffffffffffff76d, 0xfff}, {0x4, 0x5, 0x9, 0xf1, 0xd62, 0xe5, 0x10001, 0x2}], "", ['\x00', '\x00', '\x00', '\x00']}, 0x4b0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000580)=0xffffffffffffffd5, r0, &(0x7f00000005c0)=0xffffffffffffff00, 0x7484, 0x9) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0xfffffffe}, {0x16}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) chroot(0x0) 13:33:17 executing program 5: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) fsopen(&(0x7f0000000180)='cpuset\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c92773411419da79bb94b46fe000000bc00", 0x42) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 13:33:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$PIO_UNIMAP(r0, 0x4b65, 0x0) 13:33:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r1, 0x0, 0x0) socket(0x0, 0x0, 0x0) [ 1050.970724][ T25] kauditd_printk_skb: 81 callbacks suppressed [ 1050.970738][ T25] audit: type=1326 audit(1626874397.800:6003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29298 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 13:33:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) epoll_create(0x0) epoll_create1(0x0) 13:33:17 executing program 3: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x3, 0x98, 0x0, 0x8, 0x2, 0x3, 0x8, 0x1c7, 0x40, 0x2e6, 0x5, 0x18, 0x38, 0x1, 0x0, 0x0, 0x5}, [{0x0, 0x3, 0x6, 0x5, 0x9, 0xfffffffffffff76d, 0xfff}, {0x4, 0x5, 0x9, 0xf1, 0xd62, 0xe5, 0x10001, 0x2}], "", ['\x00', '\x00', '\x00', '\x00']}, 0x4b0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000580)=0xffffffffffffffd5, r0, &(0x7f00000005c0)=0xffffffffffffff00, 0x7484, 0x9) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0xfffffffe}, {0x16}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) chroot(0x0) 13:33:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r1, 0x0, 0x0) socket(0x0, 0x0, 0x0) [ 1051.028102][ T25] audit: type=1326 audit(1626874397.860:6004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29361 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 13:33:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) epoll_create(0x0) epoll_create1(0x0) 13:33:17 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) [ 1051.099888][ T25] audit: type=1326 audit(1626874397.930:6005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29374 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 13:33:18 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 13:33:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) epoll_create(0x0) epoll_create1(0x0) 13:33:18 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) 13:33:18 executing program 4: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x3, 0x98, 0x0, 0x8, 0x2, 0x3, 0x8, 0x1c7, 0x40, 0x2e6, 0x5, 0x18, 0x38, 0x1, 0x0, 0x0, 0x5}, [{0x0, 0x3, 0x6, 0x5, 0x9, 0xfffffffffffff76d, 0xfff}, {0x4, 0x5, 0x9, 0xf1, 0xd62, 0xe5, 0x10001, 0x2}], "", ['\x00', '\x00', '\x00', '\x00']}, 0x4b0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000580)=0xffffffffffffffd5, r0, &(0x7f00000005c0)=0xffffffffffffff00, 0x7484, 0x9) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0xfffffffe}, {0x16}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) chroot(0x0) 13:33:18 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) 13:33:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5429, 0x0) 13:33:18 executing program 5: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) fsopen(&(0x7f0000000180)='cpuset\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c92773411419da79bb94b46fe000000bc00", 0x42) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 13:33:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000150001c9"], 0xb8}}, 0x0) recvmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:33:18 executing program 3: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x3, 0x98, 0x0, 0x8, 0x2, 0x3, 0x8, 0x1c7, 0x40, 0x2e6, 0x5, 0x18, 0x38, 0x1, 0x0, 0x0, 0x5}, [{0x0, 0x3, 0x6, 0x5, 0x9, 0xfffffffffffff76d, 0xfff}, {0x4, 0x5, 0x9, 0xf1, 0xd62, 0xe5, 0x10001, 0x2}], "", ['\x00', '\x00', '\x00', '\x00']}, 0x4b0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000580)=0xffffffffffffffd5, r0, &(0x7f00000005c0)=0xffffffffffffff00, 0x7484, 0x9) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0xfffffffe}, {0x16}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) chroot(0x0) 13:33:18 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) 13:33:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000150001c9"], 0xb8}}, 0x0) recvmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1051.907354][ T25] audit: type=1326 audit(1626874398.740:6006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29406 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 13:33:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000150001c9"], 0xb8}}, 0x0) recvmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1051.978590][ T25] audit: type=1326 audit(1626874398.810:6007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29421 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 13:33:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000150001c9"], 0xb8}}, 0x0) recvmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:33:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000150001c9"], 0xb8}}, 0x0) recvmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:33:19 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 13:33:19 executing program 4: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x3, 0x98, 0x0, 0x8, 0x2, 0x3, 0x8, 0x1c7, 0x40, 0x2e6, 0x5, 0x18, 0x38, 0x1, 0x0, 0x0, 0x5}, [{0x0, 0x3, 0x6, 0x5, 0x9, 0xfffffffffffff76d, 0xfff}, {0x4, 0x5, 0x9, 0xf1, 0xd62, 0xe5, 0x10001, 0x2}], "", ['\x00', '\x00', '\x00', '\x00']}, 0x4b0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000580)=0xffffffffffffffd5, r0, &(0x7f00000005c0)=0xffffffffffffff00, 0x7484, 0x9) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0xfffffffe}, {0x16}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) chroot(0x0) 13:33:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000150001c9"], 0xb8}}, 0x0) recvmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:33:19 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 13:33:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000150001c9"], 0xb8}}, 0x0) recvmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:33:19 executing program 5: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) fsopen(&(0x7f0000000180)='cpuset\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c92773411419da79bb94b46fe000000bc00", 0x42) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 13:33:19 executing program 3: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x3, 0x98, 0x0, 0x8, 0x2, 0x3, 0x8, 0x1c7, 0x40, 0x2e6, 0x5, 0x18, 0x38, 0x1, 0x0, 0x0, 0x5}, [{0x0, 0x3, 0x6, 0x5, 0x9, 0xfffffffffffff76d, 0xfff}, {0x4, 0x5, 0x9, 0xf1, 0xd62, 0xe5, 0x10001, 0x2}], "", ['\x00', '\x00', '\x00', '\x00']}, 0x4b0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000580)=0xffffffffffffffd5, r0, &(0x7f00000005c0)=0xffffffffffffff00, 0x7484, 0x9) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0xfffffffe}, {0x16}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) chroot(0x0) 13:33:19 executing program 1: set_mempolicy(0x2, &(0x7f0000000140)=0x1, 0x7) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x60}, {0x6}]}) [ 1052.773701][ T25] audit: type=1326 audit(1626874399.600:6008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29450 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 13:33:19 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 13:33:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac47020a000000010000000000080008000c00000000ff", 0x24) 13:33:19 executing program 1: set_mempolicy(0x2, &(0x7f0000000140)=0x1, 0x7) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x60}, {0x6}]}) 13:33:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac47020a000000010000000000080008000c00000000ff", 0x24) 13:33:19 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 1052.869819][ T25] audit: type=1326 audit(1626874399.700:6009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29460 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 1052.901246][T29464] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 1052.961620][T29477] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 13:33:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac47020a000000010000000000080008000c00000000ff", 0x24) 13:33:20 executing program 1: set_mempolicy(0x2, &(0x7f0000000140)=0x1, 0x7) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x60}, {0x6}]}) 13:33:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f0000000040)) 13:33:20 executing program 4: r0 = fork() r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000080)) 13:33:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f0000000040)) [ 1053.636494][T29484] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 13:33:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f0000000040)) 13:33:20 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x78, r1, 0x1, 0x0, 0x0, {0x3}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:cron_spool_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback={0x200000000000000}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'lo\x00'}]}, 0x78}, 0x1, 0x1000000}, 0x0) 13:33:20 executing program 1: set_mempolicy(0x2, &(0x7f0000000140)=0x1, 0x7) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x60}, {0x6}]}) 13:33:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x8c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_BEACON_HEAD={0x63, 0xe, {@with_ht={{{0x0, 0x2}, {}, @broadcast, @device_b, @random="38a4ee7cbc9b"}}, 0x0, @default, 0x0, @void, @void, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}}}]}, 0x8c}}, 0x0) 13:33:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x16, &(0x7f0000000140)={@loopback, @multicast1}, 0xc) 13:33:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac47020a000000010000000000080008000c00000000ff", 0x24) 13:33:20 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r2, &(0x7f0000000780)=[{&(0x7f0000000080)=""/170, 0xaa}], 0x1, 0x0, 0x0) 13:33:20 executing program 1: syz_io_uring_setup(0x4dec, &(0x7f0000000040), &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) mlockall(0x7) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xa263086546674a2c, 0x4032, 0xffffffffffffffff, 0x8000000) 13:33:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f0000000040)) 13:33:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x16, &(0x7f0000000140)={@loopback, @multicast1}, 0xc) 13:33:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x8c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_BEACON_HEAD={0x63, 0xe, {@with_ht={{{0x0, 0x2}, {}, @broadcast, @device_b, @random="38a4ee7cbc9b"}}, 0x0, @default, 0x0, @void, @void, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}}}]}, 0x8c}}, 0x0) [ 1053.781814][T29512] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 13:33:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9a, 0x0) r1 = dup(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x1264, 0x0) 13:33:20 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x4, 0x0, 0x0, 0x0) 13:33:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x16, &(0x7f0000000140)={@loopback, @multicast1}, 0xc) 13:33:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x8c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_BEACON_HEAD={0x63, 0xe, {@with_ht={{{0x0, 0x2}, {}, @broadcast, @device_b, @random="38a4ee7cbc9b"}}, 0x0, @default, 0x0, @void, @void, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}}}]}, 0x8c}}, 0x0) 13:33:20 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r2, &(0x7f0000000780)=[{&(0x7f0000000080)=""/170, 0xaa}], 0x1, 0x0, 0x0) 13:33:20 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db000800000000000023c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c92", 0x73}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 13:33:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x8c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_BEACON_HEAD={0x63, 0xe, {@with_ht={{{0x0, 0x2}, {}, @broadcast, @device_b, @random="38a4ee7cbc9b"}}, 0x0, @default, 0x0, @void, @void, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}}}]}, 0x8c}}, 0x0) 13:33:20 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r2, &(0x7f0000000780)=[{&(0x7f0000000080)=""/170, 0xaa}], 0x1, 0x0, 0x0) 13:33:21 executing program 1: syz_io_uring_setup(0x4dec, &(0x7f0000000040), &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) mlockall(0x7) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xa263086546674a2c, 0x4032, 0xffffffffffffffff, 0x8000000) 13:33:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x16, &(0x7f0000000140)={@loopback, @multicast1}, 0xc) 13:33:21 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x4, 0x0, 0x0, 0x0) 13:33:21 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x4, 0x0, 0x0, 0x0) 13:33:21 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r2, &(0x7f0000000780)=[{&(0x7f0000000080)=""/170, 0xaa}], 0x1, 0x0, 0x0) 13:33:21 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x4, 0x0, 0x0, 0x0) 13:33:21 executing program 5: syz_io_uring_setup(0x4dec, &(0x7f0000000040), &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) mlockall(0x7) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xa263086546674a2c, 0x4032, 0xffffffffffffffff, 0x8000000) 13:33:21 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x4, 0x0, 0x0, 0x0) 13:33:21 executing program 3: r0 = socket(0x2, 0x3, 0xff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890c, 0x0) 13:33:23 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db000800000000000023c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c92", 0x73}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 13:33:23 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x4, 0x0, 0x0, 0x0) 13:33:23 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x4, 0x0, 0x0, 0x0) 13:33:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x4, &(0x7f0000000100)={0x80}, 0x14) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 13:33:23 executing program 5: syz_io_uring_setup(0x4dec, &(0x7f0000000040), &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) mlockall(0x7) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xa263086546674a2c, 0x4032, 0xffffffffffffffff, 0x8000000) 13:33:23 executing program 1: syz_io_uring_setup(0x4dec, &(0x7f0000000040), &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) mlockall(0x7) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xa263086546674a2c, 0x4032, 0xffffffffffffffff, 0x8000000) 13:33:23 executing program 4: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f00000005c0)=ANY=[], 0xffffffe3) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x5}]) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4090003003e000039a59434c80a00100a20000000000000000000000014b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000100)={0xa0, 0x19, 0x0, {0x0, {}, 0x8, 0x0, 0xee00}}, 0xa0) io_submit(r1, 0x5, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x1000, r0, &(0x7f0000000000)="a86793b08232d3", 0x7, 0x7}, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x8, 0xffffffffffffffff, &(0x7f00000002c0)="0be4b63171ad792a5617df29ab5b33db761d7d06041a521b43006029694dbce25d9ceed2d700a2d07d790745dd605278bbfadd141f2fcee1d75bfb24146d4fa08e56f50d668ea30e9abdd1628184d96b9c683b9fc00811ae33b42c92d7689e3bcb2a9aca3265e54e0268e69d4a4c747086f97d0cae8a2f02e0aa19fd6ef9e682b28c4ba366ee2287defc585cdf7d61bb5b929c5679e3bc8727ac35111d8abdf7f6b72ec003b3ee", 0xa7, 0x8}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xa, 0x6, r2, &(0x7f0000000380), 0x0, 0x7, 0x0, 0x3, r0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000000800)="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", 0x1000, 0xffff, 0x0, 0x1, r0}]) 13:33:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x68, &(0x7f0000000080)=0x8, 0x4) 13:33:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x4, &(0x7f0000000100)={0x80}, 0x14) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 13:33:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x4, &(0x7f0000000100)={0x80}, 0x14) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 13:33:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x68, &(0x7f0000000080)=0x8, 0x4) 13:33:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x4, &(0x7f0000000100)={0x80}, 0x14) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 13:33:26 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db000800000000000023c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c92", 0x73}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 13:33:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x68, &(0x7f0000000080)=0x8, 0x4) 13:33:26 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd4, &(0x7f0000000040)=0x8, 0x4) 13:33:26 executing program 5: syz_io_uring_setup(0x4dec, &(0x7f0000000040), &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) mlockall(0x7) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xa263086546674a2c, 0x4032, 0xffffffffffffffff, 0x8000000) 13:33:26 executing program 1: syz_io_uring_setup(0x4dec, &(0x7f0000000040), &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) mlockall(0x7) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xa263086546674a2c, 0x4032, 0xffffffffffffffff, 0x8000000) 13:33:26 executing program 4: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f00000005c0)=ANY=[], 0xffffffe3) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x5}]) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4090003003e000039a59434c80a00100a20000000000000000000000014b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000100)={0xa0, 0x19, 0x0, {0x0, {}, 0x8, 0x0, 0xee00}}, 0xa0) io_submit(r1, 0x5, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x1000, r0, &(0x7f0000000000)="a86793b08232d3", 0x7, 0x7}, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x8, 0xffffffffffffffff, &(0x7f00000002c0)="0be4b63171ad792a5617df29ab5b33db761d7d06041a521b43006029694dbce25d9ceed2d700a2d07d790745dd605278bbfadd141f2fcee1d75bfb24146d4fa08e56f50d668ea30e9abdd1628184d96b9c683b9fc00811ae33b42c92d7689e3bcb2a9aca3265e54e0268e69d4a4c747086f97d0cae8a2f02e0aa19fd6ef9e682b28c4ba366ee2287defc585cdf7d61bb5b929c5679e3bc8727ac35111d8abdf7f6b72ec003b3ee", 0xa7, 0x8}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xa, 0x6, r2, &(0x7f0000000380), 0x0, 0x7, 0x0, 0x3, r0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000000800)="5104b5f93eb286362916ced3d3904b58d509e1d9d9f3d9b86bdef485ad4d9164f2cd7e93c7bae61fd8178b900de235e30505d80a18984469c542c9f70e72077c39474c1ae187168d35fc3902b8ecb765b11255d133208030b05ba20b38b84542276a103751257f8c7c273e06a031fcc49f16681a4fab285a5a749fcd932997e042839ab1f80531e042f496bd32f0a0348783ad042c41cfddeb336d9a19f36fef057d283d696a5a9d912ad587ca0a6391953cf09f3b8b5f1d75f2af48dce82a401f6a2a4cc9c79dc497034485bb977651df5244d09c80fac6afa9f72bb1de30b7406381309c1035b3e21fb2e71e9d53f3018ade4dfde2455a9b81da7e7cc69dd5785070f7dedc3c1c180e9f334a37f93147ea3da1c1950cddc9314e57b1e2b675bba7ad491e4a7035626bc323fbd62ad9013d42b0d94b7a5e8364878438fa3a5899f99f3d58c45069a620e7ca26cff44caea866edf7cd2f09dc917f6c868233f8e5842f0cb68230f7fb0e24ca0886f4680f28456da181cd55805c083348a948464a788ac67ca0844dab1b6335038628e6dd69f747d5fca5230976733afe919ed97c5218760f822d117e392baedd6aeb1a2e4e8b017012efd2871ab8136296ccd2cd1485d0f600cee5998686c224adbfb6ab4ad7eba40da875cde19443deeaa9bb684f3d4053593496f8c8529f5a197b09d4db2ec79b16ab450e487409c4492d14546268890a86fa53e52a85a8ee2cbaae47d2edfda62e2610a342e6c07377702ed16ff33b6be499fcb46360cd0bd45fa214e6241107a537ff42ed0c41347d29502843ad53691dcdeeccebe04a0035981af630bc89d332b0816b1b98895f7bd4465064a2a49f7e03581fab6452fdd2da0902c65d08ff903a9bd6ef93d2179aebe7358ebb0d2788a1a56d0cec16167d8c4d4c2282a35fc1094a90741271a80b03622d2984d8cfeb89da2042782b26b5f750ebd1244b9790b3de6d2045646722ac12853f86dc27ef9f6bf9c52159445e5b6be8362ed57b1e5a285a385319ecbc8e023945fbcff1d6eeeb6a649ec6347f1e303e16546a8122371fc965636c93c9088186fd189831f5b43c6fe3d03e1328dbc2514401a41469a4704595726191186cd918721eb7c443f2be14e7c7a257eac84f80163f8fbb65ab49a5ac8e11ab3b8b9f059617c1213c58191ef5d42bde87702adb0791aa36af786870a7695d109e0a116a66289b65104fc98f0b4ee3c058ad1b308e056439ac5bcc896d031634b44795b1af107c5270c59d0699138fa84273ed25773e9459a2e62409f591251051d52546ec60da68af2aaf6a773f39419d57b20b94177ca5fef4666c9fafffae5aaedcd41bdddacec787afec91eb4eeb5b8abb3bcaac285ef44520c702f969028da4a5e373fdaa75006c0643be6d57a015a26b6c308dd0cc97f9f761dd9e9d58d2599b82578d63edaf34b559f51440d67ee337cf12ff89ab20c73c5728f732d5dffaa9d6d715f8a4e24f3df6cc58970f51ce1724ef5ec3c56db9c09fa82ba68c01a5319fbe5693e9effba311f74ce82a2745607a345db2d8cd81676193ff99740c9cc48c43909b3030025e92f54f5889cb4c52e35864cec98b20f20b76ccc25a30867f8a24c97148d2a81030ea3b0eeb94565c7cd5c11821896f088b13db470cd1929b30d2cba8b22691b310ea3f925ba86bcc560375340c183096cb03009eb515e4a816ad38b7faa9571411d0f1add18863b0a33223dd6a08625d9f806402e8d643bf49f7d8d4b0ff9ab32cb41810e68fdaf1c866175c6c7e4bfc7b56301663a478d095f0095cbc56711a3ad909c5524f22446ca6a224f3a18da2d69e597b638391697655ef26784a8bc10278813c91304be3e004ac9017ff0ba9754ae645549e54085d1fbe5099b35823253e6f6025ab31e448f329d8b6200fc5097564dfb232a8cb5d93cc8ea88c0af14b32d112c150ceed098ee8a405d5a048f30557e170f5a465c5010f2912bc4a35dad31923ad23800795cab385d7f41c4dbdbefbe74a76335cf29497e3547aa38efe5f3ebacf7dfc6ea2c27c01572b8e015a7a47503065b9d6337e9fda445be1c0a219e7c1f7623015371c1171635675e18115e72661191e1560b3ae764e30a569f7b2100d445bc36837888c31779624a4a8beda2861bcb521dd28407f0b962eb574ba9071b3bb568364ad6caf5bb1bcdeb9e9d8b71f012bf75f4a8170eb7b507933c1ec44d7ed3ecc34237e4d1bbe6a53c4fce284c936d52f56ddaf219183054f67e3a1865af60ac038ebf08be792aab901c4dbc7337f46b33bd5561787ebd568bb1db53a5e966a78dd5c1d77ae6fc961194265a7f2bcfaa4c41e868c87541296144c9d67333f0dc85424c5d496cc7de9de0579a62453551fc6ec5e9d75d3982e4509a7260f8fd7ae904f476fb0d6e20521fdf9b3c66b4188b2325dad31598921f7aad2d01b7db89d2e974d6866654eed376edb42f27ee2bb39008e5a440c67a6cbbd24d2bab7759aeb21cbd000be38317dd3fa1cdfd7f7f43a03303e570849348ee75035d1cc880b24525d4d983c2df9b97559468797646d319c646758b3c5ceaeab96aa3f83b1ce2a8328eb794ed9f0fa98c3d51b1aad88c30cf82e4db5719708dc0cc814a4279e956e391b9fdc8081a697fa042ad3c79fb04248ade159ade4930a892e1756c3b25adef94ab9158dac07149919bdefffe0cecc8396c23a31cbda9b7ff7d73d9fdaa970af9d8c93fe88e0fa91f10587476be813745e88eff0a3284d669f5156389e12f0c414bd8498a1a3a9e95959b85b35425ddeeffcbbc72d37f30fbb0494584a179ad76283d2a27c264e8b43c6c0e27e9e3ec16025b09a28c05092896672857786ed85654f605a2465c7a56e49ee14672f8205204aa34c3690bb8dc99adb4699b6b7048869e609a4aed538809b8ba2bb8ac32da1a87afdcf12a03651a9b7ac9b8a430ec8bdce9447e496d1f7c35d981282d8f9761b1fb7d1a20aa50830de82e5114f3d6fc471591a55e2056e85c9c505c7d6ed45b2cd91f53c3709adc081572c4d1df1a35e9d3766ce6cc1a92f424d23fddb4fe4c6098fc16df3597007fcbc33044c1a9f542c8ef5c8bc20482dad6cf6b75991402192e2666c8281ebe710478056d99e5bf132a8f1670315991e980a737369074cff93ec54bf59e447efc33039925fd48d5fc51ce1709d9a0277fe391c699e275fb79568b6c8c3b6be82d48937a26413582ca29a792e3af6b7dcbb924c64e48afa38e78e9f2d0cedb4fe209da4b776f1b5f62ca86e348a6e5335db64f8cb146536e1f307004e80a653fe5428d153d72c9307f667343eeee329cf8b73e69b199e52d425745f0508698caf38f883334ea8fa34545034a49d2784df28d3bde8418e95770ea6e802a518d73a0dd4ea5724238582e0c64b6a967d904524ef88c9b1844956246ce6126516002de01177a725c7c8329ff9895931c9748ab584803ffc7a6755c6c396d2d48534ec554b0265f175311ca21389fd6687acbeafb0f8c29e867fb59e173bfbf1312defe24a64526cb4c0618c3ff3685872a237efa4ff0615f597c79091f77def94713f17d9e38d183cb3f2b51e49b159b4bc45ca3f724a16c29b471c45c2c794d9480d1459a53c29f8477ed18832491666466c5a56df029565ed70be5adf61444573e88d267b93a376e808836f2e4fd9c36d14e1d2c70f15375144a21f2884d077499c5502f9d3217eedb32e49d927aa77b37bc4a02806386ef39d818be1f03267c15f25c18a74edc9f87c81b255bd3a26b362ddc95fae84c6ccff7fafd9eba1e72648f2bf7accd77a4217eb6c507de45dd95ec6f39350a19be3e8ea719c93ff39fa530d9a95d07d6c3fd9afe01879d8420afeb15a12d8523728ffae9850c00614472e15dcfd16b342e51dec05e6a7bc9a606f3c064840a1517acaf04dace7c2c8799ef322a84c20b54ac3558659b49e38c11fac0e913d1f585e45d51c8acc32459ccc8d4a954be972b3ceef0dadc6dc2df8e01788cd0e4475f8db6b25478b2e5e56099d94e83fd722c5b28da0cb7cfc46bd7122aa8f19ba022e7e713a38f1069846419d18742b226d64f4de1b4d627b8754052ea167dd5d1cb7d541ce77e6145f76d41869579ef7ee652045efbf6b5f869c9dc31e8d9eda23abeb838201d6648e24078baf1d36da18cdc367b4eec7cecab7b1bbd85b936b2a4e688c4b7158e6700c12574a26e2f99bcf38381f163abb83192227ca82d75e12e44e8097e2be92af7d17d29bb237fcd7ba08c5f902e63d97596b1d9ea6af9bfd980a8ad3174bbebdc84181b4ad6d086a831ac47aa7ddb037532e237361a5c6880a1086ec582e39d224176baf7382b2507500595e19f053de044c7c860d34d1692852e52b089ef70a1cda2b7cda3ac304d7851a5e8ea0fed09545ad9d9afd346eea5644851dba116e86d54a0537a8556ef5e49cbbeb92a6c2de11800f638beebeb4803aa0e2e13cc395685fd3de90d6a59b895d74188d4c5bcbd02af86bec04e55f247a255103b1d26e2ac33fb13015c22c2f5bb1d2da9ad1a206da53be326e2c5c6fe28f39be3f18660cb4b5ac7c1259dd7db165721cd09aecd1b27f505f50ec3850c3190f48a27ce33ee3b13f70a1578e6500d5541de445125be1314937fdc8d739b89ee4a4cd63df4c2a986b7d29de158476db50fba8971c8e3415054e08ec526e8c610ea617ab8a60c9b943de120662b9f19f66307043d0d6727d87c6bada4f2399a91e20049a0c1a28799cc076b7861557ccd3c539587959e173bd7c8b3ecfc8d2c7465168786f896756e9bbb27e3140dc9d39bbf2d28d32e3db435601b3b3cb0027871ed8438e6b5b165b4cfea28ca48de766bf0e34a3adf02ce22205cf8006afa5ff46eca36469641237420fc998edc445a24d496e4391d453586b3343409e6a94a3d873e012401e4f7fe1a0d2203a8b2ff1b446931d95ae1b930a99ca2e1f4c284b867b466e053a091e484eb60d7e4082856fce3e1aa75d704f19934d4212e701abb9ab094d9e0aff68244fcb8c3eeea666b36f85149a25852bd6a87846a1cfe834376cb5aa73d95bf7feead8248a8da29cc92930cdb22b4c91a2f1f654e250d45df8e0ee5ba37125b5849e74e3151c9b8f5cb75e062ab9ce2837be0fc111e86f179183019afb0e8fe0c6e60f5993427aa5f788bca792fcc9fcb044bc8fb82c35cb728e17eaf8e1575ef5a676b40d291a18dafcdc8f0af2694b2cb526f471d096855ec92b0fce29cb66a626dd549b653e46fe1781e91207ff106cb1f91fdc72e200b3bbcf438e970cfcaeda2828dd5955274a9a51f1935081db6d9f55525bdb6d112e77dcfc7c698cab69af34548c9364b698e1471698fda5f6222daeda88a4918636413d69dee60ea164dcc07c9ec4b9dc458a4e0f28f1c932d750ac3a6ecd2765a5cbd591c850d1023e2f85f5f707410404d159865cf329bb48eb2229e8a49dea3e460d6eb1636bbc32f9805b55b8a5f1413ef2493dd5bb5cb24c75ae9bb401405dbf96ab31c2244c5215d39338ec396bbf299f90ce1013dde9b2387de5f55120bca2131d704c40a70eb6a676805892663cb55fed5c76691d19d0f6994db6483b1d7509f7b8848e2ac2e43c3c4c3da35bbeb64385f041e747f2e4f5a52762ac8faf76860a5069f0bbc2ebe239fc79ab9df3864902276ada62fd618df32804e073ff8d28bd4daaabcdd90f2bfae042422d1f621b89eca94baeb139303b043293aba23c46b17baa35e806ecc59b9ece46decfa585ce3d313e7a", 0x1000, 0xffff, 0x0, 0x1, r0}]) 13:33:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x68, &(0x7f0000000080)=0x8, 0x4) 13:33:26 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd4, &(0x7f0000000040)=0x8, 0x4) 13:33:26 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) 13:33:26 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd4, &(0x7f0000000040)=0x8, 0x4) 13:33:27 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd4, &(0x7f0000000040)=0x8, 0x4) 13:33:27 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) 13:33:29 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) 13:33:29 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db000800000000000023c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c92", 0x73}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 13:33:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x123}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:33:29 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00R\x00\aa'], 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000002c0)={0x9224}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:33:29 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x103}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:33:29 executing program 4: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f00000005c0)=ANY=[], 0xffffffe3) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x5}]) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4090003003e000039a59434c80a00100a20000000000000000000000014b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000100)={0xa0, 0x19, 0x0, {0x0, {}, 0x8, 0x0, 0xee00}}, 0xa0) io_submit(r1, 0x5, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x1000, r0, &(0x7f0000000000)="a86793b08232d3", 0x7, 0x7}, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x8, 0xffffffffffffffff, &(0x7f00000002c0)="0be4b63171ad792a5617df29ab5b33db761d7d06041a521b43006029694dbce25d9ceed2d700a2d07d790745dd605278bbfadd141f2fcee1d75bfb24146d4fa08e56f50d668ea30e9abdd1628184d96b9c683b9fc00811ae33b42c92d7689e3bcb2a9aca3265e54e0268e69d4a4c747086f97d0cae8a2f02e0aa19fd6ef9e682b28c4ba366ee2287defc585cdf7d61bb5b929c5679e3bc8727ac35111d8abdf7f6b72ec003b3ee", 0xa7, 0x8}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xa, 0x6, r2, &(0x7f0000000380), 0x0, 0x7, 0x0, 0x3, r0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000000800)="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", 0x1000, 0xffff, 0x0, 0x1, r0}]) 13:33:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x123}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:33:29 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) 13:33:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x8402) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5380) 13:33:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32449bb5e2bdfe6c86cc1d507694a8d504f1144634b26cafc25714cf7fdc166f16fa0d74cd1164f949d143aa7692731ed21fb541b7a2cc83eb76be0952aea033004c34140785d3135a259470f3b7daeac815daf1bc482dee541c06871fb4992fa73d487c4582ccb183d712ce4525916a9ddf51f3aee983d6fb2c83afd7bd6c877090b555498bbf602c04eb18fdc92d5b7aca", 0x123}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:33:30 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x8402) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5380) 13:33:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32449bb5e2bdfe6c86cc1d507694a8d504f1144634b26cafc25714cf7fdc166f16fa0d74cd1164f949d143aa7692731ed21fb541b7a2cc83eb76be0952aea033004c34140785d3135a259470f3b7daeac815daf1bc482dee541c06871fb4992fa73d487c4582ccb183d712ce4525916a9ddf51f3aee983d6fb2c83afd7bd6c877090b555498bbf602c04eb18fdc92d5b7aca", 0x123}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:33:32 executing program 0: unshare(0x20000400) r0 = io_uring_setup(0x66f, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES(r0, 0xa, &(0x7f0000000100), 0x0) 13:33:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x8402) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5380) 13:33:32 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x101080, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)=ANY=[], 0xffffffe3) lseek(r1, 0x0, 0x3) unlink(&(0x7f0000000000)='./bus\x00') 13:33:32 executing program 4: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f00000005c0)=ANY=[], 0xffffffe3) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x5}]) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4090003003e000039a59434c80a00100a20000000000000000000000014b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000100)={0xa0, 0x19, 0x0, {0x0, {}, 0x8, 0x0, 0xee00}}, 0xa0) io_submit(r1, 0x5, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x1000, r0, &(0x7f0000000000)="a86793b08232d3", 0x7, 0x7}, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x8, 0xffffffffffffffff, &(0x7f00000002c0)="0be4b63171ad792a5617df29ab5b33db761d7d06041a521b43006029694dbce25d9ceed2d700a2d07d790745dd605278bbfadd141f2fcee1d75bfb24146d4fa08e56f50d668ea30e9abdd1628184d96b9c683b9fc00811ae33b42c92d7689e3bcb2a9aca3265e54e0268e69d4a4c747086f97d0cae8a2f02e0aa19fd6ef9e682b28c4ba366ee2287defc585cdf7d61bb5b929c5679e3bc8727ac35111d8abdf7f6b72ec003b3ee", 0xa7, 0x8}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xa, 0x6, r2, &(0x7f0000000380), 0x0, 0x7, 0x0, 0x3, r0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000000800)="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", 0x1000, 0xffff, 0x0, 0x1, r0}]) 13:33:32 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00R\x00\aa'], 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000002c0)={0x9224}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:33:32 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x103}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:33:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x8402) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5380) 13:33:32 executing program 0: unshare(0x20000400) r0 = io_uring_setup(0x66f, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES(r0, 0xa, &(0x7f0000000100), 0x0) 13:33:33 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x193, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 13:33:33 executing program 0: unshare(0x20000400) r0 = io_uring_setup(0x66f, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES(r0, 0xa, &(0x7f0000000100), 0x0) 13:33:33 executing program 0: unshare(0x20000400) r0 = io_uring_setup(0x66f, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES(r0, 0xa, &(0x7f0000000100), 0x0) 13:33:33 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x193, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 13:33:33 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x25, 0x1, 0x0, 0x4, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x64, 0x0, 0x7fff, 0x0, 0x3, 0xfffffffe, 0xd7, 0x0, 0x1, 0x0, 0x200000000000}, 0x0, 0xd, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000600)={0x3, 0x80, 0x8, 0x2, 0xab, 0x0, 0x0, 0x6, 0x21, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x100, 0x101, 0x80000001, 0x0, 0x0, 0x8000, 0x8, 0x0, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x3) mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000180)='Kw\xa4\xeb\xf0\xc7JTL \x83/V\xff\xf0/)\x0fQ\xb3\xfa\v$Tx3\xda\x16\xb3\x1aQKm3g\xdc\xb5\n8\xbe5\b\x17\x95\xe9\x12\xa9\xe1\xc3\xcb\xc6\x16\xce\xe5\xd6T\xc9\xd3', 0x0, 0x0, 0x0) mmap(&(0x7f0000181000/0x3000)=nil, 0x3000, 0x2000006, 0x12, 0xffffffffffffffff, 0x29369000) r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mq_timedsend(r1, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0xffffffffffffff81, &(0x7f0000000500)) mq_timedsend(0xffffffffffffffff, &(0x7f0000000740)="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", 0x110, 0x1ff, &(0x7f0000000200)) mq_timedreceive(r0, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r2, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 13:33:33 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x193, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 13:33:33 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x25, 0x1, 0x0, 0x4, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x64, 0x0, 0x7fff, 0x0, 0x3, 0xfffffffe, 0xd7, 0x0, 0x1, 0x0, 0x200000000000}, 0x0, 0xd, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000600)={0x3, 0x80, 0x8, 0x2, 0xab, 0x0, 0x0, 0x6, 0x21, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x100, 0x101, 0x80000001, 0x0, 0x0, 0x8000, 0x8, 0x0, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x3) mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000180)='Kw\xa4\xeb\xf0\xc7JTL \x83/V\xff\xf0/)\x0fQ\xb3\xfa\v$Tx3\xda\x16\xb3\x1aQKm3g\xdc\xb5\n8\xbe5\b\x17\x95\xe9\x12\xa9\xe1\xc3\xcb\xc6\x16\xce\xe5\xd6T\xc9\xd3', 0x0, 0x0, 0x0) mmap(&(0x7f0000181000/0x3000)=nil, 0x3000, 0x2000006, 0x12, 0xffffffffffffffff, 0x29369000) r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mq_timedsend(r1, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0xffffffffffffff81, &(0x7f0000000500)) mq_timedsend(0xffffffffffffffff, &(0x7f0000000740)="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", 0x110, 0x1ff, &(0x7f0000000200)) mq_timedreceive(r0, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r2, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 13:33:33 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x193, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9a548b33b5e8a96381e1d1ff7adcc95d49b4e5a7f1497d726ba6d35a1c89c4b200f63c0b8a455a19c00994f30c13cd0c08ac368d2d3e0423f0959abbe34ea129b4beb5059f8bb565ff81e8f42776760740ecfdc955a9861272a4496259440adfa915f8bc9d882bac722311fec2ac77cc2cb841f9bf241dcc28b4b45e7f0bdb27fa848cedf1d17ccc980ced547960a5e51aec3fcf730cdb9776ebee861deb97c6904b8b6c0d0785e1f7d405f8639d72603f73dbdb09e4b876ddb96c62eb886a0db0872eadb35054daca6736572694f1f6298fec1080c324646e8a12589443b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 13:33:33 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00R\x00\aa'], 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000002c0)={0x9224}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:33:35 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="67530700ae89706e091a02dfdd7b94e7b126b097eaa769be6d48c41bd3ca1e7d194b655e8628eed8d5c729149f1560f51ae088bd29f7f5f0166391e1581e66019745cac68f72e44e264382e8a98e1b63207a3c78fc17e782bcf22aa7ff1388c3da556a474ae87ddd44d8cf32670824341438a0d335fbef48c67bdad04b2e9957be31145f8a651941f04fdd811d157f78b0791dc17229caf82bd9c8efcf820730a9e94a5f536443097310176feccb820d3cb7a394b759b43e2ef2fb0b339b59df2ec2eb4e10f36cc110b0776664e5f8c1a7190fc0150eadfead9599318a86bd5d73cf66412e47569ff65d7a445fef8ac567a954c125c18019128a20a955d4725ccb7d98", 0x103}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:33:35 executing program 4: pipe2(&(0x7f0000002940)={0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x11, 0xffffffffffffffff) 13:33:35 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x25, 0x1, 0x0, 0x4, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x64, 0x0, 0x7fff, 0x0, 0x3, 0xfffffffe, 0xd7, 0x0, 0x1, 0x0, 0x200000000000}, 0x0, 0xd, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000600)={0x3, 0x80, 0x8, 0x2, 0xab, 0x0, 0x0, 0x6, 0x21, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x100, 0x101, 0x80000001, 0x0, 0x0, 0x8000, 0x8, 0x0, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x3) mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000180)='Kw\xa4\xeb\xf0\xc7JTL \x83/V\xff\xf0/)\x0fQ\xb3\xfa\v$Tx3\xda\x16\xb3\x1aQKm3g\xdc\xb5\n8\xbe5\b\x17\x95\xe9\x12\xa9\xe1\xc3\xcb\xc6\x16\xce\xe5\xd6T\xc9\xd3', 0x0, 0x0, 0x0) mmap(&(0x7f0000181000/0x3000)=nil, 0x3000, 0x2000006, 0x12, 0xffffffffffffffff, 0x29369000) r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mq_timedsend(r1, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0xffffffffffffff81, &(0x7f0000000500)) mq_timedsend(0xffffffffffffffff, &(0x7f0000000740)="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", 0x110, 0x1ff, &(0x7f0000000200)) mq_timedreceive(r0, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r2, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 13:33:35 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x25, 0x1, 0x0, 0x4, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x64, 0x0, 0x7fff, 0x0, 0x3, 0xfffffffe, 0xd7, 0x0, 0x1, 0x0, 0x200000000000}, 0x0, 0xd, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000600)={0x3, 0x80, 0x8, 0x2, 0xab, 0x0, 0x0, 0x6, 0x21, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x100, 0x101, 0x80000001, 0x0, 0x0, 0x8000, 0x8, 0x0, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x3) mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000180)='Kw\xa4\xeb\xf0\xc7JTL \x83/V\xff\xf0/)\x0fQ\xb3\xfa\v$Tx3\xda\x16\xb3\x1aQKm3g\xdc\xb5\n8\xbe5\b\x17\x95\xe9\x12\xa9\xe1\xc3\xcb\xc6\x16\xce\xe5\xd6T\xc9\xd3', 0x0, 0x0, 0x0) mmap(&(0x7f0000181000/0x3000)=nil, 0x3000, 0x2000006, 0x12, 0xffffffffffffffff, 0x29369000) r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mq_timedsend(r1, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0xffffffffffffff81, &(0x7f0000000500)) mq_timedsend(0xffffffffffffffff, &(0x7f0000000740)="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", 0x110, 0x1ff, &(0x7f0000000200)) mq_timedreceive(r0, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r2, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 13:33:35 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x25, 0x1, 0x0, 0x4, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x64, 0x0, 0x7fff, 0x0, 0x3, 0xfffffffe, 0xd7, 0x0, 0x1, 0x0, 0x200000000000}, 0x0, 0xd, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000600)={0x3, 0x80, 0x8, 0x2, 0xab, 0x0, 0x0, 0x6, 0x21, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x100, 0x101, 0x80000001, 0x0, 0x0, 0x8000, 0x8, 0x0, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x3) mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000180)='Kw\xa4\xeb\xf0\xc7JTL \x83/V\xff\xf0/)\x0fQ\xb3\xfa\v$Tx3\xda\x16\xb3\x1aQKm3g\xdc\xb5\n8\xbe5\b\x17\x95\xe9\x12\xa9\xe1\xc3\xcb\xc6\x16\xce\xe5\xd6T\xc9\xd3', 0x0, 0x0, 0x0) mmap(&(0x7f0000181000/0x3000)=nil, 0x3000, 0x2000006, 0x12, 0xffffffffffffffff, 0x29369000) r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mq_timedsend(r1, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0xffffffffffffff81, &(0x7f0000000500)) mq_timedsend(0xffffffffffffffff, &(0x7f0000000740)="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", 0x110, 0x1ff, &(0x7f0000000200)) mq_timedreceive(r0, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r2, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 13:33:35 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00R\x00\aa'], 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000002c0)={0x9224}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:33:35 executing program 4: pipe2(&(0x7f0000002940)={0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x11, 0xffffffffffffffff) 13:33:35 executing program 4: pipe2(&(0x7f0000002940)={0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x11, 0xffffffffffffffff) 13:33:35 executing program 4: pipe2(&(0x7f0000002940)={0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x11, 0xffffffffffffffff) 13:33:36 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x25, 0x1, 0x0, 0x4, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x64, 0x0, 0x7fff, 0x0, 0x3, 0xfffffffe, 0xd7, 0x0, 0x1, 0x0, 0x200000000000}, 0x0, 0xd, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000600)={0x3, 0x80, 0x8, 0x2, 0xab, 0x0, 0x0, 0x6, 0x21, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x100, 0x101, 0x80000001, 0x0, 0x0, 0x8000, 0x8, 0x0, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x3) mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000180)='Kw\xa4\xeb\xf0\xc7JTL \x83/V\xff\xf0/)\x0fQ\xb3\xfa\v$Tx3\xda\x16\xb3\x1aQKm3g\xdc\xb5\n8\xbe5\b\x17\x95\xe9\x12\xa9\xe1\xc3\xcb\xc6\x16\xce\xe5\xd6T\xc9\xd3', 0x0, 0x0, 0x0) mmap(&(0x7f0000181000/0x3000)=nil, 0x3000, 0x2000006, 0x12, 0xffffffffffffffff, 0x29369000) r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mq_timedsend(r1, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0xffffffffffffff81, &(0x7f0000000500)) mq_timedsend(0xffffffffffffffff, &(0x7f0000000740)="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", 0x110, 0x1ff, &(0x7f0000000200)) mq_timedreceive(r0, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r2, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 13:33:36 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x25, 0x1, 0x0, 0x4, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x64, 0x0, 0x7fff, 0x0, 0x3, 0xfffffffe, 0xd7, 0x0, 0x1, 0x0, 0x200000000000}, 0x0, 0xd, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000600)={0x3, 0x80, 0x8, 0x2, 0xab, 0x0, 0x0, 0x6, 0x21, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x100, 0x101, 0x80000001, 0x0, 0x0, 0x8000, 0x8, 0x0, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x3) mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000180)='Kw\xa4\xeb\xf0\xc7JTL \x83/V\xff\xf0/)\x0fQ\xb3\xfa\v$Tx3\xda\x16\xb3\x1aQKm3g\xdc\xb5\n8\xbe5\b\x17\x95\xe9\x12\xa9\xe1\xc3\xcb\xc6\x16\xce\xe5\xd6T\xc9\xd3', 0x0, 0x0, 0x0) mmap(&(0x7f0000181000/0x3000)=nil, 0x3000, 0x2000006, 0x12, 0xffffffffffffffff, 0x29369000) r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mq_timedsend(r1, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0xffffffffffffff81, &(0x7f0000000500)) mq_timedsend(0xffffffffffffffff, &(0x7f0000000740)="27e410787c2330db04988b5fdbe50fc693ec48938381deffff1779a2538bf82259280afad06b0e140b271dc3009f16c82558ab18a672a0c169c34f169d7daa3015d1d254add623ac437514ba776fb2c25e2abac3441ea0909af31c1823a439ad472687926a049608eaf71c2872cd52818302ec4056e410012611990a920ca628981cb4af0d835ae536a0f38e3d7cd3f724a17f6aad1110880cc2bbfcf15881d592fed9a89d531a4f71fbced18068da0da43bd1379cdf57664803594630be98f068339f53160b3cf30a271d77c12fe837325c780c91fb48cb1a597383268ab914093db7ac2c08c42e1046fc5d69d6feda7aa783afcf289ed2869cc98ff6193b8c3c117084b445ec87957a4bd7d2dc0000", 0x110, 0x1ff, &(0x7f0000000200)) mq_timedreceive(r0, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r2, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 13:33:36 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x25, 0x1, 0x0, 0x4, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x64, 0x0, 0x7fff, 0x0, 0x3, 0xfffffffe, 0xd7, 0x0, 0x1, 0x0, 0x200000000000}, 0x0, 0xd, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000600)={0x3, 0x80, 0x8, 0x2, 0xab, 0x0, 0x0, 0x6, 0x21, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x100, 0x101, 0x80000001, 0x0, 0x0, 0x8000, 0x8, 0x0, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x3) mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000180)='Kw\xa4\xeb\xf0\xc7JTL \x83/V\xff\xf0/)\x0fQ\xb3\xfa\v$Tx3\xda\x16\xb3\x1aQKm3g\xdc\xb5\n8\xbe5\b\x17\x95\xe9\x12\xa9\xe1\xc3\xcb\xc6\x16\xce\xe5\xd6T\xc9\xd3', 0x0, 0x0, 0x0) mmap(&(0x7f0000181000/0x3000)=nil, 0x3000, 0x2000006, 0x12, 0xffffffffffffffff, 0x29369000) r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mq_timedsend(r1, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0xffffffffffffff81, &(0x7f0000000500)) mq_timedsend(0xffffffffffffffff, &(0x7f0000000740)="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", 0x110, 0x1ff, &(0x7f0000000200)) mq_timedreceive(r0, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r2, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 13:33:38 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x103}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:33:38 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x25, 0x1, 0x0, 0x4, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x64, 0x0, 0x7fff, 0x0, 0x3, 0xfffffffe, 0xd7, 0x0, 0x1, 0x0, 0x200000000000}, 0x0, 0xd, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000600)={0x3, 0x80, 0x8, 0x2, 0xab, 0x0, 0x0, 0x6, 0x21, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x100, 0x101, 0x80000001, 0x0, 0x0, 0x8000, 0x8, 0x0, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x3) mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000180)='Kw\xa4\xeb\xf0\xc7JTL \x83/V\xff\xf0/)\x0fQ\xb3\xfa\v$Tx3\xda\x16\xb3\x1aQKm3g\xdc\xb5\n8\xbe5\b\x17\x95\xe9\x12\xa9\xe1\xc3\xcb\xc6\x16\xce\xe5\xd6T\xc9\xd3', 0x0, 0x0, 0x0) mmap(&(0x7f0000181000/0x3000)=nil, 0x3000, 0x2000006, 0x12, 0xffffffffffffffff, 0x29369000) r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mq_timedsend(r1, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0xffffffffffffff81, &(0x7f0000000500)) mq_timedsend(0xffffffffffffffff, &(0x7f0000000740)="27e410787c2330db04988b5fdbe50fc693ec48938381deffff1779a2538bf82259280afad06b0e140b271dc3009f16c82558ab18a672a0c169c34f169d7daa3015d1d254add623ac437514ba776fb2c25e2abac3441ea0909af31c1823a439ad472687926a049608eaf71c2872cd52818302ec4056e410012611990a920ca628981cb4af0d835ae536a0f38e3d7cd3f724a17f6aad1110880cc2bbfcf15881d592fed9a89d531a4f71fbced18068da0da43bd1379cdf57664803594630be98f068339f53160b3cf30a271d77c12fe837325c780c91fb48cb1a597383268ab914093db7ac2c08c42e1046fc5d69d6feda7aa783afcf289ed2869cc98ff6193b8c3c117084b445ec87957a4bd7d2dc0000", 0x110, 0x1ff, &(0x7f0000000200)) mq_timedreceive(r0, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r2, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 13:33:38 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x25, 0x1, 0x0, 0x4, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x64, 0x0, 0x7fff, 0x0, 0x3, 0xfffffffe, 0xd7, 0x0, 0x1, 0x0, 0x200000000000}, 0x0, 0xd, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000600)={0x3, 0x80, 0x8, 0x2, 0xab, 0x0, 0x0, 0x6, 0x21, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x100, 0x101, 0x80000001, 0x0, 0x0, 0x8000, 0x8, 0x0, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x3) mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000180)='Kw\xa4\xeb\xf0\xc7JTL \x83/V\xff\xf0/)\x0fQ\xb3\xfa\v$Tx3\xda\x16\xb3\x1aQKm3g\xdc\xb5\n8\xbe5\b\x17\x95\xe9\x12\xa9\xe1\xc3\xcb\xc6\x16\xce\xe5\xd6T\xc9\xd3', 0x0, 0x0, 0x0) mmap(&(0x7f0000181000/0x3000)=nil, 0x3000, 0x2000006, 0x12, 0xffffffffffffffff, 0x29369000) r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mq_timedsend(r1, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0xffffffffffffff81, &(0x7f0000000500)) mq_timedsend(0xffffffffffffffff, &(0x7f0000000740)="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", 0x110, 0x1ff, &(0x7f0000000200)) mq_timedreceive(r0, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r2, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 13:33:38 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x25, 0x1, 0x0, 0x4, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x64, 0x0, 0x7fff, 0x0, 0x3, 0xfffffffe, 0xd7, 0x0, 0x1, 0x0, 0x200000000000}, 0x0, 0xd, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000600)={0x3, 0x80, 0x8, 0x2, 0xab, 0x0, 0x0, 0x6, 0x21, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x100, 0x101, 0x80000001, 0x0, 0x0, 0x8000, 0x8, 0x0, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x3) mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000180)='Kw\xa4\xeb\xf0\xc7JTL \x83/V\xff\xf0/)\x0fQ\xb3\xfa\v$Tx3\xda\x16\xb3\x1aQKm3g\xdc\xb5\n8\xbe5\b\x17\x95\xe9\x12\xa9\xe1\xc3\xcb\xc6\x16\xce\xe5\xd6T\xc9\xd3', 0x0, 0x0, 0x0) mmap(&(0x7f0000181000/0x3000)=nil, 0x3000, 0x2000006, 0x12, 0xffffffffffffffff, 0x29369000) r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mq_timedsend(r1, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0xffffffffffffff81, &(0x7f0000000500)) mq_timedsend(0xffffffffffffffff, &(0x7f0000000740)="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", 0x110, 0x1ff, &(0x7f0000000200)) mq_timedreceive(r0, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r2, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 13:33:38 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x25, 0x1, 0x0, 0x4, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x64, 0x0, 0x7fff, 0x0, 0x3, 0xfffffffe, 0xd7, 0x0, 0x1, 0x0, 0x200000000000}, 0x0, 0xd, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000600)={0x3, 0x80, 0x8, 0x2, 0xab, 0x0, 0x0, 0x6, 0x21, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x100, 0x101, 0x80000001, 0x0, 0x0, 0x8000, 0x8, 0x0, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x3) mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000180)='Kw\xa4\xeb\xf0\xc7JTL \x83/V\xff\xf0/)\x0fQ\xb3\xfa\v$Tx3\xda\x16\xb3\x1aQKm3g\xdc\xb5\n8\xbe5\b\x17\x95\xe9\x12\xa9\xe1\xc3\xcb\xc6\x16\xce\xe5\xd6T\xc9\xd3', 0x0, 0x0, 0x0) mmap(&(0x7f0000181000/0x3000)=nil, 0x3000, 0x2000006, 0x12, 0xffffffffffffffff, 0x29369000) r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mq_timedsend(r1, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0xffffffffffffff81, &(0x7f0000000500)) mq_timedsend(0xffffffffffffffff, &(0x7f0000000740)="27e410787c2330db04988b5fdbe50fc693ec48938381deffff1779a2538bf82259280afad06b0e140b271dc3009f16c82558ab18a672a0c169c34f169d7daa3015d1d254add623ac437514ba776fb2c25e2abac3441ea0909af31c1823a439ad472687926a049608eaf71c2872cd52818302ec4056e410012611990a920ca628981cb4af0d835ae536a0f38e3d7cd3f724a17f6aad1110880cc2bbfcf15881d592fed9a89d531a4f71fbced18068da0da43bd1379cdf57664803594630be98f068339f53160b3cf30a271d77c12fe837325c780c91fb48cb1a597383268ab914093db7ac2c08c42e1046fc5d69d6feda7aa783afcf289ed2869cc98ff6193b8c3c117084b445ec87957a4bd7d2dc0000", 0x110, 0x1ff, &(0x7f0000000200)) mq_timedreceive(r0, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r2, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 13:33:38 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x25, 0x1, 0x0, 0x4, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x64, 0x0, 0x7fff, 0x0, 0x3, 0xfffffffe, 0xd7, 0x0, 0x1, 0x0, 0x200000000000}, 0x0, 0xd, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000600)={0x3, 0x80, 0x8, 0x2, 0xab, 0x0, 0x0, 0x6, 0x21, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x100, 0x101, 0x80000001, 0x0, 0x0, 0x8000, 0x8, 0x0, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x3) mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000180)='Kw\xa4\xeb\xf0\xc7JTL \x83/V\xff\xf0/)\x0fQ\xb3\xfa\v$Tx3\xda\x16\xb3\x1aQKm3g\xdc\xb5\n8\xbe5\b\x17\x95\xe9\x12\xa9\xe1\xc3\xcb\xc6\x16\xce\xe5\xd6T\xc9\xd3', 0x0, 0x0, 0x0) mmap(&(0x7f0000181000/0x3000)=nil, 0x3000, 0x2000006, 0x12, 0xffffffffffffffff, 0x29369000) r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mq_timedsend(r1, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0xffffffffffffff81, &(0x7f0000000500)) mq_timedsend(0xffffffffffffffff, &(0x7f0000000740)="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", 0x110, 0x1ff, &(0x7f0000000200)) mq_timedreceive(r0, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r2, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 13:33:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000140)=0x4) 13:33:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000140)=0x4) 13:33:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000140)=0x4) 13:33:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000140)=0x4) 13:33:39 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000500)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000040)='./file0\x00') umount2(&(0x7f00000004c0)='./file0/../file0\x00', 0x2) utime(&(0x7f00000000c0)='./file0/../file0\x00', 0x0) 13:33:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 13:33:39 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x25, 0x1, 0x0, 0x4, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x64, 0x0, 0x7fff, 0x0, 0x3, 0xfffffffe, 0xd7, 0x0, 0x1, 0x0, 0x200000000000}, 0x0, 0xd, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000600)={0x3, 0x80, 0x8, 0x2, 0xab, 0x0, 0x0, 0x6, 0x21, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x100, 0x101, 0x80000001, 0x0, 0x0, 0x8000, 0x8, 0x0, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x3) mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000180)='Kw\xa4\xeb\xf0\xc7JTL \x83/V\xff\xf0/)\x0fQ\xb3\xfa\v$Tx3\xda\x16\xb3\x1aQKm3g\xdc\xb5\n8\xbe5\b\x17\x95\xe9\x12\xa9\xe1\xc3\xcb\xc6\x16\xce\xe5\xd6T\xc9\xd3', 0x0, 0x0, 0x0) mmap(&(0x7f0000181000/0x3000)=nil, 0x3000, 0x2000006, 0x12, 0xffffffffffffffff, 0x29369000) r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mq_timedsend(r1, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0xffffffffffffff81, &(0x7f0000000500)) mq_timedsend(0xffffffffffffffff, &(0x7f0000000740)="27e410787c2330db04988b5fdbe50fc693ec48938381deffff1779a2538bf82259280afad06b0e140b271dc3009f16c82558ab18a672a0c169c34f169d7daa3015d1d254add623ac437514ba776fb2c25e2abac3441ea0909af31c1823a439ad472687926a049608eaf71c2872cd52818302ec4056e410012611990a920ca628981cb4af0d835ae536a0f38e3d7cd3f724a17f6aad1110880cc2bbfcf15881d592fed9a89d531a4f71fbced18068da0da43bd1379cdf57664803594630be98f068339f53160b3cf30a271d77c12fe837325c780c91fb48cb1a597383268ab914093db7ac2c08c42e1046fc5d69d6feda7aa783afcf289ed2869cc98ff6193b8c3c117084b445ec87957a4bd7d2dc0000", 0x110, 0x1ff, &(0x7f0000000200)) mq_timedreceive(r0, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r2, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 13:33:39 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x25, 0x1, 0x0, 0x4, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x64, 0x0, 0x7fff, 0x0, 0x3, 0xfffffffe, 0xd7, 0x0, 0x1, 0x0, 0x200000000000}, 0x0, 0xd, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000600)={0x3, 0x80, 0x8, 0x2, 0xab, 0x0, 0x0, 0x6, 0x21, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x100, 0x101, 0x80000001, 0x0, 0x0, 0x8000, 0x8, 0x0, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x3) mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000180)='Kw\xa4\xeb\xf0\xc7JTL \x83/V\xff\xf0/)\x0fQ\xb3\xfa\v$Tx3\xda\x16\xb3\x1aQKm3g\xdc\xb5\n8\xbe5\b\x17\x95\xe9\x12\xa9\xe1\xc3\xcb\xc6\x16\xce\xe5\xd6T\xc9\xd3', 0x0, 0x0, 0x0) mmap(&(0x7f0000181000/0x3000)=nil, 0x3000, 0x2000006, 0x12, 0xffffffffffffffff, 0x29369000) r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mq_timedsend(r1, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0xffffffffffffff81, &(0x7f0000000500)) mq_timedsend(0xffffffffffffffff, &(0x7f0000000740)="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", 0x110, 0x1ff, &(0x7f0000000200)) mq_timedreceive(r0, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r2, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 13:33:39 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x25, 0x1, 0x0, 0x4, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x64, 0x0, 0x7fff, 0x0, 0x3, 0xfffffffe, 0xd7, 0x0, 0x1, 0x0, 0x200000000000}, 0x0, 0xd, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000600)={0x3, 0x80, 0x8, 0x2, 0xab, 0x0, 0x0, 0x6, 0x21, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x100, 0x101, 0x80000001, 0x0, 0x0, 0x8000, 0x8, 0x0, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x3) mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000180)='Kw\xa4\xeb\xf0\xc7JTL \x83/V\xff\xf0/)\x0fQ\xb3\xfa\v$Tx3\xda\x16\xb3\x1aQKm3g\xdc\xb5\n8\xbe5\b\x17\x95\xe9\x12\xa9\xe1\xc3\xcb\xc6\x16\xce\xe5\xd6T\xc9\xd3', 0x0, 0x0, 0x0) mmap(&(0x7f0000181000/0x3000)=nil, 0x3000, 0x2000006, 0x12, 0xffffffffffffffff, 0x29369000) r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mq_timedsend(r1, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0xffffffffffffff81, &(0x7f0000000500)) mq_timedsend(0xffffffffffffffff, &(0x7f0000000740)="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", 0x110, 0x1ff, &(0x7f0000000200)) mq_timedreceive(r0, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r2, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 13:33:39 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x25, 0x1, 0x0, 0x4, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x64, 0x0, 0x7fff, 0x0, 0x3, 0xfffffffe, 0xd7, 0x0, 0x1, 0x0, 0x200000000000}, 0x0, 0xd, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000600)={0x3, 0x80, 0x8, 0x2, 0xab, 0x0, 0x0, 0x6, 0x21, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x100, 0x101, 0x80000001, 0x0, 0x0, 0x8000, 0x8, 0x0, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x3) mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000180)='Kw\xa4\xeb\xf0\xc7JTL \x83/V\xff\xf0/)\x0fQ\xb3\xfa\v$Tx3\xda\x16\xb3\x1aQKm3g\xdc\xb5\n8\xbe5\b\x17\x95\xe9\x12\xa9\xe1\xc3\xcb\xc6\x16\xce\xe5\xd6T\xc9\xd3', 0x0, 0x0, 0x0) mmap(&(0x7f0000181000/0x3000)=nil, 0x3000, 0x2000006, 0x12, 0xffffffffffffffff, 0x29369000) r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mq_timedsend(r1, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0xffffffffffffff81, &(0x7f0000000500)) mq_timedsend(0xffffffffffffffff, &(0x7f0000000740)="27e410787c2330db04988b5fdbe50fc693ec48938381deffff1779a2538bf82259280afad06b0e140b271dc3009f16c82558ab18a672a0c169c34f169d7daa3015d1d254add623ac437514ba776fb2c25e2abac3441ea0909af31c1823a439ad472687926a049608eaf71c2872cd52818302ec4056e410012611990a920ca628981cb4af0d835ae536a0f38e3d7cd3f724a17f6aad1110880cc2bbfcf15881d592fed9a89d531a4f71fbced18068da0da43bd1379cdf57664803594630be98f068339f53160b3cf30a271d77c12fe837325c780c91fb48cb1a597383268ab914093db7ac2c08c42e1046fc5d69d6feda7aa783afcf289ed2869cc98ff6193b8c3c117084b445ec87957a4bd7d2dc0000", 0x110, 0x1ff, &(0x7f0000000200)) mq_timedreceive(r0, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r2, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 13:33:39 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000500)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000040)='./file0\x00') umount2(&(0x7f00000004c0)='./file0/../file0\x00', 0x2) utime(&(0x7f00000000c0)='./file0/../file0\x00', 0x0) 13:33:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 13:33:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 13:33:39 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000500)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000040)='./file0\x00') umount2(&(0x7f00000004c0)='./file0/../file0\x00', 0x2) utime(&(0x7f00000000c0)='./file0/../file0\x00', 0x0) 13:33:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 13:33:39 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000500)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000040)='./file0\x00') umount2(&(0x7f00000004c0)='./file0/../file0\x00', 0x2) utime(&(0x7f00000000c0)='./file0/../file0\x00', 0x0) 13:33:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000003580)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd58564cf09dcab5915ac44a335a4ef890"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:33:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10800800020077196be0", 0x24) setsockopt$inet_group_source_req(r1, 0x0, 0x2, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 13:33:39 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x25, 0x1, 0x0, 0x4, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x64, 0x0, 0x7fff, 0x0, 0x3, 0xfffffffe, 0xd7, 0x0, 0x1, 0x0, 0x200000000000}, 0x0, 0xd, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000600)={0x3, 0x80, 0x8, 0x2, 0xab, 0x0, 0x0, 0x6, 0x21, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x100, 0x101, 0x80000001, 0x0, 0x0, 0x8000, 0x8, 0x0, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x3) mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000180)='Kw\xa4\xeb\xf0\xc7JTL \x83/V\xff\xf0/)\x0fQ\xb3\xfa\v$Tx3\xda\x16\xb3\x1aQKm3g\xdc\xb5\n8\xbe5\b\x17\x95\xe9\x12\xa9\xe1\xc3\xcb\xc6\x16\xce\xe5\xd6T\xc9\xd3', 0x0, 0x0, 0x0) mmap(&(0x7f0000181000/0x3000)=nil, 0x3000, 0x2000006, 0x12, 0xffffffffffffffff, 0x29369000) r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mq_timedsend(r1, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0xffffffffffffff81, &(0x7f0000000500)) mq_timedsend(0xffffffffffffffff, &(0x7f0000000740)="27e410787c2330db04988b5fdbe50fc693ec48938381deffff1779a2538bf82259280afad06b0e140b271dc3009f16c82558ab18a672a0c169c34f169d7daa3015d1d254add623ac437514ba776fb2c25e2abac3441ea0909af31c1823a439ad472687926a049608eaf71c2872cd52818302ec4056e410012611990a920ca628981cb4af0d835ae536a0f38e3d7cd3f724a17f6aad1110880cc2bbfcf15881d592fed9a89d531a4f71fbced18068da0da43bd1379cdf57664803594630be98f068339f53160b3cf30a271d77c12fe837325c780c91fb48cb1a597383268ab914093db7ac2c08c42e1046fc5d69d6feda7aa783afcf289ed2869cc98ff6193b8c3c117084b445ec87957a4bd7d2dc0000", 0x110, 0x1ff, &(0x7f0000000200)) mq_timedreceive(r0, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r2, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 13:33:39 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x25, 0x1, 0x0, 0x4, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x64, 0x0, 0x7fff, 0x0, 0x3, 0xfffffffe, 0xd7, 0x0, 0x1, 0x0, 0x200000000000}, 0x0, 0xd, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000600)={0x3, 0x80, 0x8, 0x2, 0xab, 0x0, 0x0, 0x6, 0x21, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x100, 0x101, 0x80000001, 0x0, 0x0, 0x8000, 0x8, 0x0, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x3) mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000180)='Kw\xa4\xeb\xf0\xc7JTL \x83/V\xff\xf0/)\x0fQ\xb3\xfa\v$Tx3\xda\x16\xb3\x1aQKm3g\xdc\xb5\n8\xbe5\b\x17\x95\xe9\x12\xa9\xe1\xc3\xcb\xc6\x16\xce\xe5\xd6T\xc9\xd3', 0x0, 0x0, 0x0) mmap(&(0x7f0000181000/0x3000)=nil, 0x3000, 0x2000006, 0x12, 0xffffffffffffffff, 0x29369000) r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mq_timedsend(r1, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0xffffffffffffff81, &(0x7f0000000500)) mq_timedsend(0xffffffffffffffff, &(0x7f0000000740)="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", 0x110, 0x1ff, &(0x7f0000000200)) mq_timedreceive(r0, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r2, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 13:33:39 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 13:33:39 executing program 2: r0 = fsopen(&(0x7f0000000040)='msdos\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='\x00\x00^\x9b\xbf\x00\x00\x9fe\x0fY\x03\x90\x9c\xd0]\xd0\xa72\x18\x06\xf3\x8dI\xf79\x10j_l\xef\xe4\x00\xf9\x8e\x8f\xc2\xfa\xad\xed\xa9\xd3\xab\'\x8a\x02\xe5\xfd^\xe7\xd5\x8e[\xe6\xaf\xcaCK\xfb|am\xbat,\xd0e\x9cB^\xbe\xea{\xec\xeb\xd0\x13C\xc0\xdc\xd5\x13\xac\x19W\x82?\f\xc3\x1a\xec\xd0ls?\xb9\x14\x92\xa4M\x15s\r\x87\x1a\x92t\xe8\xd8l\xce\xf20E\xc5\xc9\xf6\xbe\v\xf2o\x0e\x0f\x8ao\x9cW\xb6\xcc\xbb\xd5\x00\xa0\xf9J/\xc7\x8b\xe5o4o\xaa:#\xe5\xa4.\xedx\xbb0)\'Ye\x1c\x99\r8\x19\xd2\x1e:$\xf5\xe7\x9a\x8a\x0e\xca\x9a\xae\x01\xf5\x91\x92.s\x1f#F\x01\xc5\xfb\x00\xbd?\x03G\x06\x8b\xfbq*w\xad\x9b\"0\n\xa5\xb2\xa9\xe5B\x9bw\xf1\x14\xce\xf6\xbeL\xda>R\x06J?\x8c\xae\xf7\xa5BMw\v\xe5/I\xaf\x8c\xad\x87', &(0x7f0000000180)='\xf4\xff\x82\x00\x10SP\x8d>@4K~w\x91\vF\xb7\xa7cB\x93\xa5z\xb8W\a,\xce\x8efJ9/\xd8\x1c\x92\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8o\x1aA2V\v\x93\x14g@Yd\xee\xfaS\xc7D\xb8w\x8f5\xb5\xbf|\xach7\xb9\xb4\xc4\xbd\xdbN3\xa2\xea)^A\xd0\x89\xdf\xbd\xb7\xfa\xdf\xa6\x88\xa3\xa8\xa6\x0e\xcf\x01\x97a\x1b\xd8f\x9d\xba\\vv\xcc\x90\xd5t\x96\xc4b\xb6\x02m\x80\xc6\xdc6\xe77j\"ev]p!\x82KC\xca\xebu@2+,7\xf8\xf1\xdd;/n\xc6-\x82\xac\x8cO\b2\\e\xb27\xefLVso\x9d\x1dy\xb7\x10\x87\xd2y\xcf\x82A', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='posixacl\x00', 0x0, 0x0) 13:33:39 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) 13:33:39 executing program 2: r0 = fsopen(&(0x7f0000000040)='msdos\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='\x00\x00^\x9b\xbf\x00\x00\x9fe\x0fY\x03\x90\x9c\xd0]\xd0\xa72\x18\x06\xf3\x8dI\xf79\x10j_l\xef\xe4\x00\xf9\x8e\x8f\xc2\xfa\xad\xed\xa9\xd3\xab\'\x8a\x02\xe5\xfd^\xe7\xd5\x8e[\xe6\xaf\xcaCK\xfb|am\xbat,\xd0e\x9cB^\xbe\xea{\xec\xeb\xd0\x13C\xc0\xdc\xd5\x13\xac\x19W\x82?\f\xc3\x1a\xec\xd0ls?\xb9\x14\x92\xa4M\x15s\r\x87\x1a\x92t\xe8\xd8l\xce\xf20E\xc5\xc9\xf6\xbe\v\xf2o\x0e\x0f\x8ao\x9cW\xb6\xcc\xbb\xd5\x00\xa0\xf9J/\xc7\x8b\xe5o4o\xaa:#\xe5\xa4.\xedx\xbb0)\'Ye\x1c\x99\r8\x19\xd2\x1e:$\xf5\xe7\x9a\x8a\x0e\xca\x9a\xae\x01\xf5\x91\x92.s\x1f#F\x01\xc5\xfb\x00\xbd?\x03G\x06\x8b\xfbq*w\xad\x9b\"0\n\xa5\xb2\xa9\xe5B\x9bw\xf1\x14\xce\xf6\xbeL\xda>R\x06J?\x8c\xae\xf7\xa5BMw\v\xe5/I\xaf\x8c\xad\x87', &(0x7f0000000180)='\xf4\xff\x82\x00\x10SP\x8d>@4K~w\x91\vF\xb7\xa7cB\x93\xa5z\xb8W\a,\xce\x8efJ9/\xd8\x1c\x92\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8o\x1aA2V\v\x93\x14g@Yd\xee\xfaS\xc7D\xb8w\x8f5\xb5\xbf|\xach7\xb9\xb4\xc4\xbd\xdbN3\xa2\xea)^A\xd0\x89\xdf\xbd\xb7\xfa\xdf\xa6\x88\xa3\xa8\xa6\x0e\xcf\x01\x97a\x1b\xd8f\x9d\xba\\vv\xcc\x90\xd5t\x96\xc4b\xb6\x02m\x80\xc6\xdc6\xe77j\"ev]p!\x82KC\xca\xebu@2+,7\xf8\xf1\xdd;/n\xc6-\x82\xac\x8cO\b2\\e\xb27\xefLVso\x9d\x1dy\xb7\x10\x87\xd2y\xcf\x82A', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='posixacl\x00', 0x0, 0x0) 13:33:39 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) 13:33:39 executing program 2: r0 = fsopen(&(0x7f0000000040)='msdos\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='\x00\x00^\x9b\xbf\x00\x00\x9fe\x0fY\x03\x90\x9c\xd0]\xd0\xa72\x18\x06\xf3\x8dI\xf79\x10j_l\xef\xe4\x00\xf9\x8e\x8f\xc2\xfa\xad\xed\xa9\xd3\xab\'\x8a\x02\xe5\xfd^\xe7\xd5\x8e[\xe6\xaf\xcaCK\xfb|am\xbat,\xd0e\x9cB^\xbe\xea{\xec\xeb\xd0\x13C\xc0\xdc\xd5\x13\xac\x19W\x82?\f\xc3\x1a\xec\xd0ls?\xb9\x14\x92\xa4M\x15s\r\x87\x1a\x92t\xe8\xd8l\xce\xf20E\xc5\xc9\xf6\xbe\v\xf2o\x0e\x0f\x8ao\x9cW\xb6\xcc\xbb\xd5\x00\xa0\xf9J/\xc7\x8b\xe5o4o\xaa:#\xe5\xa4.\xedx\xbb0)\'Ye\x1c\x99\r8\x19\xd2\x1e:$\xf5\xe7\x9a\x8a\x0e\xca\x9a\xae\x01\xf5\x91\x92.s\x1f#F\x01\xc5\xfb\x00\xbd?\x03G\x06\x8b\xfbq*w\xad\x9b\"0\n\xa5\xb2\xa9\xe5B\x9bw\xf1\x14\xce\xf6\xbeL\xda>R\x06J?\x8c\xae\xf7\xa5BMw\v\xe5/I\xaf\x8c\xad\x87', &(0x7f0000000180)='\xf4\xff\x82\x00\x10SP\x8d>@4K~w\x91\vF\xb7\xa7cB\x93\xa5z\xb8W\a,\xce\x8efJ9/\xd8\x1c\x92\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8o\x1aA2V\v\x93\x14g@Yd\xee\xfaS\xc7D\xb8w\x8f5\xb5\xbf|\xach7\xb9\xb4\xc4\xbd\xdbN3\xa2\xea)^A\xd0\x89\xdf\xbd\xb7\xfa\xdf\xa6\x88\xa3\xa8\xa6\x0e\xcf\x01\x97a\x1b\xd8f\x9d\xba\\vv\xcc\x90\xd5t\x96\xc4b\xb6\x02m\x80\xc6\xdc6\xe77j\"ev]p!\x82KC\xca\xebu@2+,7\xf8\xf1\xdd;/n\xc6-\x82\xac\x8cO\b2\\e\xb27\xefLVso\x9d\x1dy\xb7\x10\x87\xd2y\xcf\x82A', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='posixacl\x00', 0x0, 0x0) 13:33:39 executing program 2: r0 = fsopen(&(0x7f0000000040)='msdos\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='\x00\x00^\x9b\xbf\x00\x00\x9fe\x0fY\x03\x90\x9c\xd0]\xd0\xa72\x18\x06\xf3\x8dI\xf79\x10j_l\xef\xe4\x00\xf9\x8e\x8f\xc2\xfa\xad\xed\xa9\xd3\xab\'\x8a\x02\xe5\xfd^\xe7\xd5\x8e[\xe6\xaf\xcaCK\xfb|am\xbat,\xd0e\x9cB^\xbe\xea{\xec\xeb\xd0\x13C\xc0\xdc\xd5\x13\xac\x19W\x82?\f\xc3\x1a\xec\xd0ls?\xb9\x14\x92\xa4M\x15s\r\x87\x1a\x92t\xe8\xd8l\xce\xf20E\xc5\xc9\xf6\xbe\v\xf2o\x0e\x0f\x8ao\x9cW\xb6\xcc\xbb\xd5\x00\xa0\xf9J/\xc7\x8b\xe5o4o\xaa:#\xe5\xa4.\xedx\xbb0)\'Ye\x1c\x99\r8\x19\xd2\x1e:$\xf5\xe7\x9a\x8a\x0e\xca\x9a\xae\x01\xf5\x91\x92.s\x1f#F\x01\xc5\xfb\x00\xbd?\x03G\x06\x8b\xfbq*w\xad\x9b\"0\n\xa5\xb2\xa9\xe5B\x9bw\xf1\x14\xce\xf6\xbeL\xda>R\x06J?\x8c\xae\xf7\xa5BMw\v\xe5/I\xaf\x8c\xad\x87', &(0x7f0000000180)='\xf4\xff\x82\x00\x10SP\x8d>@4K~w\x91\vF\xb7\xa7cB\x93\xa5z\xb8W\a,\xce\x8efJ9/\xd8\x1c\x92\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8o\x1aA2V\v\x93\x14g@Yd\xee\xfaS\xc7D\xb8w\x8f5\xb5\xbf|\xach7\xb9\xb4\xc4\xbd\xdbN3\xa2\xea)^A\xd0\x89\xdf\xbd\xb7\xfa\xdf\xa6\x88\xa3\xa8\xa6\x0e\xcf\x01\x97a\x1b\xd8f\x9d\xba\\vv\xcc\x90\xd5t\x96\xc4b\xb6\x02m\x80\xc6\xdc6\xe77j\"ev]p!\x82KC\xca\xebu@2+,7\xf8\xf1\xdd;/n\xc6-\x82\xac\x8cO\b2\\e\xb27\xefLVso\x9d\x1dy\xb7\x10\x87\xd2y\xcf\x82A', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='posixacl\x00', 0x0, 0x0) 13:33:39 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) 13:33:42 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) 13:33:42 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{}, {0x0, 0xe4c}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 13:33:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000003580)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd58564cf09dcab5915ac44a335a4ef890"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:33:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x64, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team_slave_1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:cpu_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x64}}, 0x0) 13:33:42 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0a699b7e0ad8e1b62afa69f82de96571a91a4132cf4bdf0f11a035866a5d414f2fbcb16b", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:33:42 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x224000, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) 13:33:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x64, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team_slave_1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:cpu_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x64}}, 0x0) 13:33:42 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x224000, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) 13:33:42 executing program 0: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090468fe07002b00000001000a0026000000450001070300001419001a0015000200070001000a0003feffffff000000000000", 0x39}], 0x1) 13:33:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x64, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team_slave_1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:cpu_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x64}}, 0x0) 13:33:42 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{}, {0x0, 0xe4c}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 13:33:42 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0a699b7e0ad8e1b62afa69f82de96571a91a4132cf4bdf0f11a035866a5d414f2fbcb16b", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:33:42 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x224000, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) 13:33:42 executing program 0: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090468fe07002b00000001000a0026000000450001070300001419001a0015000200070001000a0003feffffff000000000000", 0x39}], 0x1) 13:33:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000003580)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd58564cf09dcab5915ac44a335a4ef890"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:33:45 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{}, {0x0, 0xe4c}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 13:33:45 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x64, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team_slave_1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:cpu_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x64}}, 0x0) 13:33:45 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x224000, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) 13:33:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090468fe07002b00000001000a0026000000450001070300001419001a0015000200070001000a0003feffffff000000000000", 0x39}], 0x1) 13:33:45 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{}, {0x0, 0xe4c}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 13:33:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090468fe07002b00000001000a0026000000450001070300001419001a0015000200070001000a0003feffffff000000000000", 0x39}], 0x1) 13:33:45 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0a699b7e0ad8e1b62afa69f82de96571a91a4132cf4bdf0f11a035866a5d414f2fbcb16b", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:33:45 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f01c0fe15b282a380930a60000248a84302916d0200390009003500ff6c0200000015000500fc000000070b566881b18432009b1100b1df13000000fb0000400014000040970de3b3000000000900", 0x55}], 0x1}, 0x0) 13:33:45 executing program 4: rt_sigaction(0x35, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000140)) 13:33:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="46a1ae6da4aca60b3d8fe7"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:33:45 executing program 4: rt_sigaction(0x35, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000140)) [ 1078.568744][T30088] IPv6: NLM_F_REPLACE set, but no existing node found! [ 1078.602876][ T25] audit: type=1326 audit(1626874425.443:6010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30093 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1078.629831][ T25] audit: type=1326 audit(1626874425.463:6011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30093 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=46 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1078.654401][ T25] audit: type=1326 audit(1626874425.463:6012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30093 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1078.678877][ T25] audit: type=1326 audit(1626874425.463:6013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30093 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1078.703017][ T25] audit: type=1326 audit(1626874425.463:6014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30093 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1078.727283][ T25] audit: type=1326 audit(1626874425.463:6015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30093 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1078.751452][ T25] audit: type=1326 audit(1626874425.463:6016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30093 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1078.775665][ T25] audit: type=1326 audit(1626874425.463:6017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30093 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1078.799835][ T25] audit: type=1326 audit(1626874425.463:6018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30099 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1078.823917][ T25] audit: type=1326 audit(1626874425.463:6019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30099 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=278 compat=0 ip=0x4665e9 code=0x7ffc0000 13:33:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000003580)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x31, &(0x7f0000000300)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd58564cf09dcab5915ac44a335a4ef890"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:33:48 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0xfb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:33:48 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f01c0fe15b282a380930a60000248a84302916d0200390009003500ff6c0200000015000500fc000000070b566881b18432009b1100b1df13000000fb0000400014000040970de3b3000000000900", 0x55}], 0x1}, 0x0) 13:33:48 executing program 4: rt_sigaction(0x35, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000140)) 13:33:48 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="46a1ae6da4aca60b3d8fe7"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:33:48 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="46a1ae6da4aca60b3d8fe7"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:33:48 executing program 4: rt_sigaction(0x35, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000140)) 13:33:48 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0a699b7e0ad8e1b62afa69f82de96571a91a4132cf4bdf0f11a035866a5d414f2fbcb16b", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:33:48 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f01c0fe15b282a380930a60000248a84302916d0200390009003500ff6c0200000015000500fc000000070b566881b18432009b1100b1df13000000fb0000400014000040970de3b3000000000900", 0x55}], 0x1}, 0x0) [ 1081.538739][T30120] IPv6: NLM_F_REPLACE set, but no existing node found! 13:33:48 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="46a1ae6da4aca60b3d8fe7"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:33:48 executing program 4: sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbfe}, 0x14}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount}]}) 13:33:48 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='clear_refs\x00') write$tcp_mem(r0, &(0x7f0000000040), 0x48) [ 1081.606294][T30135] IPv6: NLM_F_REPLACE set, but no existing node found! 13:33:51 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) 13:33:51 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f01c0fe15b282a380930a60000248a84302916d0200390009003500ff6c0200000015000500fc000000070b566881b18432009b1100b1df13000000fb0000400014000040970de3b3000000000900", 0x55}], 0x1}, 0x0) 13:33:51 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='clear_refs\x00') write$tcp_mem(r0, &(0x7f0000000040), 0x48) 13:33:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x3}, {0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) 13:33:51 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x41bb, 0x50000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x87}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x2) flock(r1, 0x1) close(r0) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x100, 0x101842) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={'\x00', 0x103, 0x4, 0x2, 0x0, 0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xc62) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) open(0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 13:33:51 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) 13:33:51 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000dc0000000f000000010000000000000000000000002000000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001000028", 0x5d, 0x400}, {0x0}, {&(0x7f0000010400)="030000000400000005000000dc000f000300040000000000000000000f004582", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd8f4655fd8f4655f00000000000004000200000000000000050000000d", 0x29, 0x1500}, {&(0x7f0000011100)="ed4100003c000000d8f4655fd8f4655fd8f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000007782994400000000000000000000000000000000000000000000000020000000181166091811660918116609d8f4655f181166090000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x1f00}, {&(0x7f0000011200)="ed8100001a040000d8f4655fd8f4655fd8f4655f0000000000000100040000000000000001000000190000001a", 0x2d, 0x2000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x3400}], 0x0, &(0x7f0000012800)) execveat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0) 13:33:51 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='clear_refs\x00') write$tcp_mem(r0, &(0x7f0000000040), 0x48) 13:33:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x3}, {0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) [ 1084.575240][T30159] IPv6: NLM_F_REPLACE set, but no existing node found! 13:33:51 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) 13:33:51 executing program 1: clone3(&(0x7f0000000180)={0x67880000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000140)=[0x0], 0x1}, 0x58) 13:33:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x3}, {0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) 13:33:51 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x101, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) [ 1084.631363][T30170] loop3: detected capacity change from 0 to 512 [ 1084.662528][T30170] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 13:33:51 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='clear_refs\x00') write$tcp_mem(r0, &(0x7f0000000040), 0x48) 13:33:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x3}, {0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) 13:33:51 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) 13:33:51 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000dc0000000f000000010000000000000000000000002000000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001000028", 0x5d, 0x400}, {0x0}, {&(0x7f0000010400)="030000000400000005000000dc000f000300040000000000000000000f004582", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd8f4655fd8f4655f00000000000004000200000000000000050000000d", 0x29, 0x1500}, {&(0x7f0000011100)="ed4100003c000000d8f4655fd8f4655fd8f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000007782994400000000000000000000000000000000000000000000000020000000181166091811660918116609d8f4655f181166090000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x1f00}, {&(0x7f0000011200)="ed8100001a040000d8f4655fd8f4655fd8f4655f0000000000000100040000000000000001000000190000001a", 0x2d, 0x2000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x3400}], 0x0, &(0x7f0000012800)) execveat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0) 13:33:51 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000680)=[&(0x7f0000ffc000/0x3000)=nil], &(0x7f0000000700), 0x0, 0x0) 13:33:51 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x101, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 13:33:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x7, &(0x7f0000000000)) 13:33:51 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000140)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@dmask={'dmask', 0x3d, 0x1e}}]}) 13:33:51 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37037547e947e4df739526ecbb3987b178b1ead5a678216d5d05ffdab9af7a4d5cc06f3eb349fd086cffe2fc56d2b0cae5170871c145", 0x69}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x3) 13:33:51 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000680)=[&(0x7f0000ffc000/0x3000)=nil], &(0x7f0000000700), 0x0, 0x0) [ 1084.847542][T30220] loop3: detected capacity change from 0 to 512 [ 1084.883085][T30220] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 13:33:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x0, 0x0) 13:33:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x7, &(0x7f0000000000)) 13:33:51 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000680)=[&(0x7f0000ffc000/0x3000)=nil], &(0x7f0000000700), 0x0, 0x0) 13:33:51 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000dc0000000f000000010000000000000000000000002000000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001000028", 0x5d, 0x400}, {0x0}, {&(0x7f0000010400)="030000000400000005000000dc000f000300040000000000000000000f004582", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd8f4655fd8f4655f00000000000004000200000000000000050000000d", 0x29, 0x1500}, {&(0x7f0000011100)="ed4100003c000000d8f4655fd8f4655fd8f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000007782994400000000000000000000000000000000000000000000000020000000181166091811660918116609d8f4655f181166090000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x1f00}, {&(0x7f0000011200)="ed8100001a040000d8f4655fd8f4655fd8f4655f0000000000000100040000000000000001000000190000001a", 0x2d, 0x2000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x3400}], 0x0, &(0x7f0000012800)) execveat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0) 13:33:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x7, &(0x7f0000000000)) 13:33:51 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x101, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) [ 1084.955497][ T25] kauditd_printk_skb: 115 callbacks suppressed [ 1084.955510][ T25] audit: type=1326 audit(1626874431.794:6135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30241 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665e9 code=0x0 13:33:51 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37037547e947e4df739526ecbb3987b178b1ead5a678216d5d05ffdab9af7a4d5cc06f3eb349fd086cffe2fc56d2b0cae5170871c145", 0x69}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x3) 13:33:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x7, &(0x7f0000000000)) 13:33:51 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000680)=[&(0x7f0000ffc000/0x3000)=nil], &(0x7f0000000700), 0x0, 0x0) 13:33:51 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xd4caa2433a37cdf8, 0xffffffffffffffff, 0x10000000) 13:33:52 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x101, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) [ 1085.081264][T30265] loop3: detected capacity change from 0 to 512 [ 1085.116333][T30265] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 13:33:52 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) exit(0x0) 13:33:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private2, 0x0, 0x0, 0x2}, 0x20) 13:33:52 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r1, &(0x7f0000000140)="7ed0194cd8ad64fda4828ea8fff68c0ec8654cb583e69189a26bb36b63c755cabb3446fb68cfc2499dd842fceb243cfc3c", 0x31, 0x20000004, &(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r2, 0x40603d07, &(0x7f0000000040)) r3 = signalfd4(r1, &(0x7f0000000340), 0x8, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r2, 0x5000940e, &(0x7f0000000380)={{r3}, "7bdb56e7e2f181466461cad3323139d93d5e3aefedfcba6ab77ccce45e543fc0e419adcc0466a5b7ec4c5121c916da98bf77b5efdeb7ad8f6d35c0cffc486e1c4a9d78af34c85434e535ae1e92a0edfaa536430810986eddaf8090f4dafb06509daef1fb705c19aed53a217cc0a9dc84ec5d967b8dccbc0c9f058607cbbb8f28c6ed0c1bc4530c6e9394e11018789ab79981d20abdc4453718430a8913a7621eef29bdc3e9ea4c970fbe97dae85da3500b14d9c39124bc16a6ef7d34f4c77b90fd2f329e2497ac3ccbfa128c1843cfadac87beeee0eca4d5f78f27d390b25e6ff49a6e4f43b547c7e1ff2c5746913efa6a00898f2d73ac39caac2ad427b0477ef5676731d13c29d85177aff34c6c1f558e70f20d341e3f09af64844c42f0547f11f2b04967354d7ad8b6d7759ba4bb734fb04bcba58803f3e6450f21016ecb9b44648d8052a0e17de313dcffc346bc1981061b13a51edfff180348e61baabc7c64bfcd4d748500ba5406389cffb16b4a6b66900c7c6c9d0c0661666f035ec86eb094ffec5237121888df66a5b6cbf9ed7abee15acce760560b5b469987c23fd0986a8132af711bf07467038798e7ad10c3a357743c4c768366ea7b4691f7bbe769ebd91a5fbb9f5f44ae0055ba20a53a193525c3e81139935a134b86301b650323f7ea3ba4ce0424b578520a8ebb681e93e07c8f75af654d8e52362804a92cade5b3fe4860c8618273ab7dcd95c715567caece75ad3912c2d8f9714d113ee9dda16b83f98432a1886c4fba59cb32d9968d0ba3524137cdaed39ae3675d0d1c9707dd401ca6ed4075b321a9db0ea20f80407763268e094c46e5efa3e832593238f4d7eefd0527644460e3d77a175484f9db9eafba492ff0b73721eb97f03e7150631933957222238a5958833085ddf687e66583dea3ffc6804e48af63ee24e8448af26e1522211c468cba7ad93975bde406dc7392ca1e4fca70055bde839e384abfb59ec8d156fb4bbd87663cef6d7ca844006767e61cc73e64cab5cc104a496b282550e917f47fcd283c2464ffcad3ff85f501a8ffe9051d68bf0265b2f0d9584850a4667ac246750c252c1e85a8f937c1bf76906c1cde0871f0e0729510571286ae4cf30d5975debcea858a91e0eb9565605964e62808991894234a0c2aa1ce31fb5be60888feafaefff229f89c078697916c6d8f52260a21ddf5d18b552005e7a8a83462b7e19ebe94e2f05451aec0a9e7e5221c453014a8e42f196b6cd395eb8be817f096aac96e0e97863babb1c101aee4d91d75160ad06979849e50783bec74e5d67f857daa932a4773a9aa3d694aa50614330220354ad5a09584f5f221a4d42ae818cbd9a3d0a8a15b8fefe9a4b14fc11b346f6202ad24f66a9bb8dc2c3c44ecb99ef934501ecb6f6c970a37c32a09801dd1774a8b296fd5ac273f9a6c6a0728b1191ad97a846b479a4d5f019dfba0c5e1b3f146ac5f886cbd16418f63239bdad64b0b7b22b672459b933a4b7048ab71340446edd0f10771b5a5f7e40e8c509bfd32ea4dbd126a9eb105744835aead8bd0956dd68d01e428f6d32549ed3a96d9cc36f1d499b69fab8b99a1ac9cb3b61d556d7579ba9730e2f32e3d2f502b2ce16954bdcd9c63623efb4c450260a18edd294ebe447d635176f4945843b99e41cb8ac65debc92b79448826aed1b9b24f9a73e0cbcc639936137acddbe3324038a30c3b984681182150b8ea08efcec0548e7317088210c4bc40919a01404cbde5e5333d58f9bc5a30557c48913fc292c02290b965798398ce2f5e90804ec1b6981fa33eeebed746a3490f21e424a148dd99f3cf68e44a7fe049cb3885aac1539a689737ae3c0434c6c45b2b92e9d3638a02c1f2134ae0ed6c3e55e5dda67396999588298414160c166b718079f769048ef89be73708b57d14d050a1dfcd918553140693dbe2e2b22e02ad9fcc5d0aacb12745e814f9468a9612409cf0b4324a00aa2aaee35335a51dba74d41ad395b08491c7915d57e63186ad4a25ed13345cfc74e5b24d6df37d557b6f909bdfdb4a0baf5bdded680da6214bcfde46b4b9625a84fd2bc16a8af87c2768cc7c9c8c19265abf516bacef65483bbb24bd9eda59a86b7f09c1d1f11f5b427b3d4cc241fba1be02a95362c925d4b5f4cdc1cd2c377896a11537100cade041d809cde99867bcac53a55f2308ace639cd051406c97572c5b2bea90bb5f3203cd9ba22295b1114b69d069ab0ea282a315f1308bf26175044a1ba276369ac5dd8d5601da1d07d17b6670074103d86e2c292b01be561702d4011b6c1b18d20c5ae1db0a37dc9314b34c7f7d988426a1eec18ef2e2f80a6878772516437b0b8cf31a67ae761fcddbc35af719cb3453d16d3606bb8295fe54c82c3b2de1b6950cf37b2bf6e22c2e2e8cd095389da6ed7a54c4e94da88197123d7e54db2871ead51ace4708ae3676f7faff272a47c01bbda7056a5fbccc7b9fa8faf7d1e081052a4448701271e3f6837d2ba3d4e3f35429550d6d481056182c72c8460941c8d43695ddba39e7a7f7cd1ec766de19aa943c15a0fb4ec002ad10ac9e8ebece03c29fd9f23d5f4e2c71d04e6ddba41b9d07133b2d6dafa6fe640f648f3f5ff560b1b7ea679f153cb51e63ae0fe0733aafc38dbbb6856aede57699dbaf555bf4b56e1cff2e477d4bc2e3f0a200f799a0b316e6a90e7a35a64d0639ae36c7634ddbc092f7a18abd802930ba8487a869c44251cf6251784205bf89673455e3386b2c05ba98754d963212eeedde86afbba94987d2120d9928c00a815f6ef61e5366c8d9dd952ec1af1e435ca9869c0fa47f811b5c09249d524bc2e681aaa5ed5c6da211f764f447079917d4b4ac2210dd4053996ffee6a74145b7b3cdd1d8507aa41bc8bbd04e072b35c4f6c31220a72c8a1c3af8e393b225757dcda00ce1738d76c92266a29268b50781a502bca1a5398dc458565b9c4e173cf3c6f8983f09f8c32d92cb4aff0229d3c6a88fff8f14757c97be0d072743abe7f02c97ddcf635174058dc79b4c4363f47461416f0605479c7f83d1a9cf8f97e9d32a104bcdeb88550ff52aa434b09ccb675e51937e906271f06e63b8f8d206afe1ae34f4a02a2e906f182f5cc853425f1d90f4cda45d244c338a21e3c386fbfc4925b2eee9e2bad47b45e2b3ed17d0f5631f44abee63a6d79d7ac89f2411a4a718bbc520bbb2432f7b1e0e7660c3136219aea9dc91cfa880c1837f2d6bafc9ad977cace0e7400283d5509ceb2aed997d73d640ae7710ee1191861d70b99bafbcccd7344176fbcf9e74e145c73aac505bfc75c8af241bbb5d9276d96c1cf2257183114e0db47395ca82eeacaecbaebffb338734143c03edec1746f7c8b837128febf32b583598663e50ce53dac1512b53efcd3b5f349d8cfc18319378969b0376a1851ddfedc4d35b6f1f5dc3e72eddb45bb3687e2761f7255c23205811d4678b3f76b2d0d2de95c333a848db580e1ecbce454c44d52364ce53ecc3d5d2233137c5a76c9422f051e9aa4079402b40c2ced039c7c3e683937deb51fee13e12ce1dfb9ccd7b6341b1729830626a19e1a1dde7d3305cc9157695714a705feea2d8c2fb70d2ffbfca2ac4968c1bf46b01d1ec8c754b238092e94c1bb772aa7443bd93fed34536bcca77b6fb6f2b4c3268a9f309766dc0411b7b50a9d0fa6a548cf823327e107e8c80896d6f89dbcdb3248b4d5637cd701e81c3e963f2ed93560cf477bef1590c74b6a809a4c31735dfe36cd786bf054bff6222826949b1e79cf6d6a9219fda2cc2c214462e7ee435e14b92951bb441bf75275297a3b56afa01fe5bc17b444b9778103514c8276e2f5a3ba82e33bf6641f5485b2d7130bf601f03f60ee866130bb836976a5c2b8800294627b599170662997a8cc16d7bfa48cfb32aa5e8e08585af7ed89373160623a1daee357c4d304c0bc5c3a1d10be95b4c2091937c2cc7e076f7a5d5ad909748b33101f653e04e775ce4166e5eb86fef7b66fe2b024f6435164b776491fe7b5fc2453910b3337f23aa53a21521b40e5f6de71fc2aede971972943ae66eb8475b3d67ff11d1ec4ab24e35114ae0eeb7477d7cc212b9f328a4b01105a94a00de0870ef8a684dffafc01d52c8499fc243d0d18f9039bebaf08c47cef0a773bf00ec93fd52c31efa3efe388e1fb6ccf7eb012816cd15b669b1f6330ae1d57650642698c1f99f48bf6877ab660c4c6bbfe026567ccb94115f17abea5b86abfbc51b80c14a57e5dc23c557a93522bfabff941e9b2cbcc93ab6e6e4376cc5ebe0cb4fd1679d778659515eacf7a6a434b6a36e180809561dbc2f2e131aa188f75a29e731695aec6fe8c861ad03ebc609c27176797bf468c79dc0747177aecdb0aed8089b204e25ce64da034ac8a9c962c680efa972806334bd80bee2755bd64a45841e18410fc4f795ef2b603ef939bc20ef18260e163aea82b4ec0a8c6909a7c70ce322594f695e980526a947a96d1150bcbb524c2e83794b83265c9a9509b3a8cb0e86497b7299a02c8b4197b31faa786e2965798c2085413f68cb8ec1fb7f40a8b59e25a354135d73d9c087f6f455d853e3ba339d39a89091bbdd2e536fa10f82f5b009c354424326ab170e0cedffe5bdbcb87797e38975a6509829cd7b413e9025855a3dc1d87d8c666c0b8a0479a15bb551dfc36ef2da94f8d6cd2ccb6c5c24c2b853b03799dd1271135b75df0a38098a06355f69d4c60bd419e3ab4612254a719fbf93aa01eea4331dec04703b3ca910d85e5ae41ebeea5fa2c9a13d3c78cca4817450c5df71fdcccab8490db7563eef6a48d2a331246ddfa257e4ded74cc827cb67100c9edad13c38ee92c7585026ec5e89577a7b9dfc4a3cf4bf0dff1fcc0c7da7853f46bcbab6c0b03caa3b77a72a6c7d593e217847460dd5d2a97e52bfc966cd689df2718be1b700900cdc6df7e0231ae7b61e16761889e19da03e66a66c54a9bdf577983061d93ff69d0f634353c73f99fd130d43a2e2d60ea451aef69a40a5ca6b0273a4a499263974484919914d9c175378323f829966fd6f8aca15825e13c952a7a2430c943cc969271c4c5b29351f4448e8e4ce5b7ee211dadf538a5b409d4536089b538d5f065af201c9691ccc7c6ce4b8c5886a8ab1f060f67c8a8875c5e13d700d9747596dd5f3dfd6d4bc9ada7e720e9000e76c413057d13d6048b525328c09861ae38e1dee9148c33193bfcfd7aa5f5f42a3e7bc43763068c21cacbf25df45914712e6be21c47fff758f0e0ab9fcc76bad2c2c9686efbf95cf6b7c3250d41093a774f71f8eca6d7ae5d77cf85320b75d967e100a37c3e9412a497284364e234d2f60234ebef0eb1208a8833d37410ace9cfc7e49ba45ca71c9ad32b2339d3f88954a95f5b91cbfd85c13dcc65fac41ec70235b11b8b4e0feb7b6f0f03ab0ec0bf00a905b5337eeadcfb5eb4d61e3496e203ae7ac6a68ba020c54ec8961977f840bdc685cd207888c0c01f33416badc59237d4aca579982374eb34a8e44ea612f2193f48f2b91bcbbde5a4bd4c8bbc268d4546414ca3228a29f286cc2644b948fb36c5d4b4b78516b43a5a81f0a0887ddaffe8ed43003ebca52e13769d1c64e926d3ea857e7702f4131107780ddd4b9a54400b423fa9a912480f9dfd3ea3bea943655652a4ddd1e9ef0083e2f737531f0360f59d5f6db8285364ce789972df1e3968500e76297fad5afa390ed0fc44a6d7a242f313dceccf79fa03dc273f40bb18f4d39187521fce"}) socket$inet(0x2, 0x3, 0x2) 13:33:52 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000dc0000000f000000010000000000000000000000002000000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001000028", 0x5d, 0x400}, {0x0}, {&(0x7f0000010400)="030000000400000005000000dc000f000300040000000000000000000f004582", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd8f4655fd8f4655f00000000000004000200000000000000050000000d", 0x29, 0x1500}, {&(0x7f0000011100)="ed4100003c000000d8f4655fd8f4655fd8f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000007782994400000000000000000000000000000000000000000000000020000000181166091811660918116609d8f4655f181166090000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x1f00}, {&(0x7f0000011200)="ed8100001a040000d8f4655fd8f4655fd8f4655f0000000000000100040000000000000001000000190000001a", 0x2d, 0x2000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x3400}], 0x0, &(0x7f0000012800)) execveat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0) 13:33:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@ipx, 0xffffffffffffff9f, &(0x7f0000000100), 0x2, 0x0, 0x4b}, 0x0) [ 1085.789691][ T25] audit: type=1326 audit(1626874432.624:6136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30241 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665e9 code=0x0 13:33:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private2, 0x0, 0x0, 0x2}, 0x20) 13:33:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@ipx, 0xffffffffffffff9f, &(0x7f0000000100), 0x2, 0x0, 0x4b}, 0x0) [ 1085.857172][T30305] loop3: detected capacity change from 0 to 512 [ 1085.878600][T30305] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 13:33:54 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37037547e947e4df739526ecbb3987b178b1ead5a678216d5d05ffdab9af7a4d5cc06f3eb349fd086cffe2fc56d2b0cae5170871c145", 0x69}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x3) 13:33:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private2, 0x0, 0x0, 0x2}, 0x20) 13:33:54 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r1, &(0x7f0000000140)="7ed0194cd8ad64fda4828ea8fff68c0ec8654cb583e69189a26bb36b63c755cabb3446fb68cfc2499dd842fceb243cfc3c", 0x31, 0x20000004, &(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r2, 0x40603d07, &(0x7f0000000040)) r3 = signalfd4(r1, &(0x7f0000000340), 0x8, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r2, 0x5000940e, &(0x7f0000000380)={{r3}, "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"}) socket$inet(0x2, 0x3, 0x2) 13:33:54 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004b5ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:33:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@ipx, 0xffffffffffffff9f, &(0x7f0000000100), 0x2, 0x0, 0x4b}, 0x0) 13:33:54 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) exit(0x0) 13:33:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@ipx, 0xffffffffffffff9f, &(0x7f0000000100), 0x2, 0x0, 0x4b}, 0x0) 13:33:54 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004b5ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:33:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r1, &(0x7f0000000140)="7ed0194cd8ad64fda4828ea8fff68c0ec8654cb583e69189a26bb36b63c755cabb3446fb68cfc2499dd842fceb243cfc3c", 0x31, 0x20000004, &(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r2, 0x40603d07, &(0x7f0000000040)) r3 = signalfd4(r1, &(0x7f0000000340), 0x8, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r2, 0x5000940e, &(0x7f0000000380)={{r3}, "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"}) socket$inet(0x2, 0x3, 0x2) 13:33:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private2, 0x0, 0x0, 0x2}, 0x20) [ 1088.097637][T30338] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1088.117795][T30341] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:33:55 executing program 1: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) exit(0x0) 13:33:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r1, &(0x7f0000000140)="7ed0194cd8ad64fda4828ea8fff68c0ec8654cb583e69189a26bb36b63c755cabb3446fb68cfc2499dd842fceb243cfc3c", 0x31, 0x20000004, &(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r2, 0x40603d07, &(0x7f0000000040)) r3 = signalfd4(r1, &(0x7f0000000340), 0x8, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r2, 0x5000940e, &(0x7f0000000380)={{r3}, "7bdb56e7e2f181466461cad3323139d93d5e3aefedfcba6ab77ccce45e543fc0e419adcc0466a5b7ec4c5121c916da98bf77b5efdeb7ad8f6d35c0cffc486e1c4a9d78af34c85434e535ae1e92a0edfaa536430810986eddaf8090f4dafb06509daef1fb705c19aed53a217cc0a9dc84ec5d967b8dccbc0c9f058607cbbb8f28c6ed0c1bc4530c6e9394e11018789ab79981d20abdc4453718430a8913a7621eef29bdc3e9ea4c970fbe97dae85da3500b14d9c39124bc16a6ef7d34f4c77b90fd2f329e2497ac3ccbfa128c1843cfadac87beeee0eca4d5f78f27d390b25e6ff49a6e4f43b547c7e1ff2c5746913efa6a00898f2d73ac39caac2ad427b0477ef5676731d13c29d85177aff34c6c1f558e70f20d341e3f09af64844c42f0547f11f2b04967354d7ad8b6d7759ba4bb734fb04bcba58803f3e6450f21016ecb9b44648d8052a0e17de313dcffc346bc1981061b13a51edfff180348e61baabc7c64bfcd4d748500ba5406389cffb16b4a6b66900c7c6c9d0c0661666f035ec86eb094ffec5237121888df66a5b6cbf9ed7abee15acce760560b5b469987c23fd0986a8132af711bf07467038798e7ad10c3a357743c4c768366ea7b4691f7bbe769ebd91a5fbb9f5f44ae0055ba20a53a193525c3e81139935a134b86301b650323f7ea3ba4ce0424b578520a8ebb681e93e07c8f75af654d8e52362804a92cade5b3fe4860c8618273ab7dcd95c715567caece75ad3912c2d8f9714d113ee9dda16b83f98432a1886c4fba59cb32d9968d0ba3524137cdaed39ae3675d0d1c9707dd401ca6ed4075b321a9db0ea20f80407763268e094c46e5efa3e832593238f4d7eefd0527644460e3d77a175484f9db9eafba492ff0b73721eb97f03e7150631933957222238a5958833085ddf687e66583dea3ffc6804e48af63ee24e8448af26e1522211c468cba7ad93975bde406dc7392ca1e4fca70055bde839e384abfb59ec8d156fb4bbd87663cef6d7ca844006767e61cc73e64cab5cc104a496b282550e917f47fcd283c2464ffcad3ff85f501a8ffe9051d68bf0265b2f0d9584850a4667ac246750c252c1e85a8f937c1bf76906c1cde0871f0e0729510571286ae4cf30d5975debcea858a91e0eb9565605964e62808991894234a0c2aa1ce31fb5be60888feafaefff229f89c078697916c6d8f52260a21ddf5d18b552005e7a8a83462b7e19ebe94e2f05451aec0a9e7e5221c453014a8e42f196b6cd395eb8be817f096aac96e0e97863babb1c101aee4d91d75160ad06979849e50783bec74e5d67f857daa932a4773a9aa3d694aa50614330220354ad5a09584f5f221a4d42ae818cbd9a3d0a8a15b8fefe9a4b14fc11b346f6202ad24f66a9bb8dc2c3c44ecb99ef934501ecb6f6c970a37c32a09801dd1774a8b296fd5ac273f9a6c6a0728b1191ad97a846b479a4d5f019dfba0c5e1b3f146ac5f886cbd16418f63239bdad64b0b7b22b672459b933a4b7048ab71340446edd0f10771b5a5f7e40e8c509bfd32ea4dbd126a9eb105744835aead8bd0956dd68d01e428f6d32549ed3a96d9cc36f1d499b69fab8b99a1ac9cb3b61d556d7579ba9730e2f32e3d2f502b2ce16954bdcd9c63623efb4c450260a18edd294ebe447d635176f4945843b99e41cb8ac65debc92b79448826aed1b9b24f9a73e0cbcc639936137acddbe3324038a30c3b984681182150b8ea08efcec0548e7317088210c4bc40919a01404cbde5e5333d58f9bc5a30557c48913fc292c02290b965798398ce2f5e90804ec1b6981fa33eeebed746a3490f21e424a148dd99f3cf68e44a7fe049cb3885aac1539a689737ae3c0434c6c45b2b92e9d3638a02c1f2134ae0ed6c3e55e5dda67396999588298414160c166b718079f769048ef89be73708b57d14d050a1dfcd918553140693dbe2e2b22e02ad9fcc5d0aacb12745e814f9468a9612409cf0b4324a00aa2aaee35335a51dba74d41ad395b08491c7915d57e63186ad4a25ed13345cfc74e5b24d6df37d557b6f909bdfdb4a0baf5bdded680da6214bcfde46b4b9625a84fd2bc16a8af87c2768cc7c9c8c19265abf516bacef65483bbb24bd9eda59a86b7f09c1d1f11f5b427b3d4cc241fba1be02a95362c925d4b5f4cdc1cd2c377896a11537100cade041d809cde99867bcac53a55f2308ace639cd051406c97572c5b2bea90bb5f3203cd9ba22295b1114b69d069ab0ea282a315f1308bf26175044a1ba276369ac5dd8d5601da1d07d17b6670074103d86e2c292b01be561702d4011b6c1b18d20c5ae1db0a37dc9314b34c7f7d988426a1eec18ef2e2f80a6878772516437b0b8cf31a67ae761fcddbc35af719cb3453d16d3606bb8295fe54c82c3b2de1b6950cf37b2bf6e22c2e2e8cd095389da6ed7a54c4e94da88197123d7e54db2871ead51ace4708ae3676f7faff272a47c01bbda7056a5fbccc7b9fa8faf7d1e081052a4448701271e3f6837d2ba3d4e3f35429550d6d481056182c72c8460941c8d43695ddba39e7a7f7cd1ec766de19aa943c15a0fb4ec002ad10ac9e8ebece03c29fd9f23d5f4e2c71d04e6ddba41b9d07133b2d6dafa6fe640f648f3f5ff560b1b7ea679f153cb51e63ae0fe0733aafc38dbbb6856aede57699dbaf555bf4b56e1cff2e477d4bc2e3f0a200f799a0b316e6a90e7a35a64d0639ae36c7634ddbc092f7a18abd802930ba8487a869c44251cf6251784205bf89673455e3386b2c05ba98754d963212eeedde86afbba94987d2120d9928c00a815f6ef61e5366c8d9dd952ec1af1e435ca9869c0fa47f811b5c09249d524bc2e681aaa5ed5c6da211f764f447079917d4b4ac2210dd4053996ffee6a74145b7b3cdd1d8507aa41bc8bbd04e072b35c4f6c31220a72c8a1c3af8e393b225757dcda00ce1738d76c92266a29268b50781a502bca1a5398dc458565b9c4e173cf3c6f8983f09f8c32d92cb4aff0229d3c6a88fff8f14757c97be0d072743abe7f02c97ddcf635174058dc79b4c4363f47461416f0605479c7f83d1a9cf8f97e9d32a104bcdeb88550ff52aa434b09ccb675e51937e906271f06e63b8f8d206afe1ae34f4a02a2e906f182f5cc853425f1d90f4cda45d244c338a21e3c386fbfc4925b2eee9e2bad47b45e2b3ed17d0f5631f44abee63a6d79d7ac89f2411a4a718bbc520bbb2432f7b1e0e7660c3136219aea9dc91cfa880c1837f2d6bafc9ad977cace0e7400283d5509ceb2aed997d73d640ae7710ee1191861d70b99bafbcccd7344176fbcf9e74e145c73aac505bfc75c8af241bbb5d9276d96c1cf2257183114e0db47395ca82eeacaecbaebffb338734143c03edec1746f7c8b837128febf32b583598663e50ce53dac1512b53efcd3b5f349d8cfc18319378969b0376a1851ddfedc4d35b6f1f5dc3e72eddb45bb3687e2761f7255c23205811d4678b3f76b2d0d2de95c333a848db580e1ecbce454c44d52364ce53ecc3d5d2233137c5a76c9422f051e9aa4079402b40c2ced039c7c3e683937deb51fee13e12ce1dfb9ccd7b6341b1729830626a19e1a1dde7d3305cc9157695714a705feea2d8c2fb70d2ffbfca2ac4968c1bf46b01d1ec8c754b238092e94c1bb772aa7443bd93fed34536bcca77b6fb6f2b4c3268a9f309766dc0411b7b50a9d0fa6a548cf823327e107e8c80896d6f89dbcdb3248b4d5637cd701e81c3e963f2ed93560cf477bef1590c74b6a809a4c31735dfe36cd786bf054bff6222826949b1e79cf6d6a9219fda2cc2c214462e7ee435e14b92951bb441bf75275297a3b56afa01fe5bc17b444b9778103514c8276e2f5a3ba82e33bf6641f5485b2d7130bf601f03f60ee866130bb836976a5c2b8800294627b599170662997a8cc16d7bfa48cfb32aa5e8e08585af7ed89373160623a1daee357c4d304c0bc5c3a1d10be95b4c2091937c2cc7e076f7a5d5ad909748b33101f653e04e775ce4166e5eb86fef7b66fe2b024f6435164b776491fe7b5fc2453910b3337f23aa53a21521b40e5f6de71fc2aede971972943ae66eb8475b3d67ff11d1ec4ab24e35114ae0eeb7477d7cc212b9f328a4b01105a94a00de0870ef8a684dffafc01d52c8499fc243d0d18f9039bebaf08c47cef0a773bf00ec93fd52c31efa3efe388e1fb6ccf7eb012816cd15b669b1f6330ae1d57650642698c1f99f48bf6877ab660c4c6bbfe026567ccb94115f17abea5b86abfbc51b80c14a57e5dc23c557a93522bfabff941e9b2cbcc93ab6e6e4376cc5ebe0cb4fd1679d778659515eacf7a6a434b6a36e180809561dbc2f2e131aa188f75a29e731695aec6fe8c861ad03ebc609c27176797bf468c79dc0747177aecdb0aed8089b204e25ce64da034ac8a9c962c680efa972806334bd80bee2755bd64a45841e18410fc4f795ef2b603ef939bc20ef18260e163aea82b4ec0a8c6909a7c70ce322594f695e980526a947a96d1150bcbb524c2e83794b83265c9a9509b3a8cb0e86497b7299a02c8b4197b31faa786e2965798c2085413f68cb8ec1fb7f40a8b59e25a354135d73d9c087f6f455d853e3ba339d39a89091bbdd2e536fa10f82f5b009c354424326ab170e0cedffe5bdbcb87797e38975a6509829cd7b413e9025855a3dc1d87d8c666c0b8a0479a15bb551dfc36ef2da94f8d6cd2ccb6c5c24c2b853b03799dd1271135b75df0a38098a06355f69d4c60bd419e3ab4612254a719fbf93aa01eea4331dec04703b3ca910d85e5ae41ebeea5fa2c9a13d3c78cca4817450c5df71fdcccab8490db7563eef6a48d2a331246ddfa257e4ded74cc827cb67100c9edad13c38ee92c7585026ec5e89577a7b9dfc4a3cf4bf0dff1fcc0c7da7853f46bcbab6c0b03caa3b77a72a6c7d593e217847460dd5d2a97e52bfc966cd689df2718be1b700900cdc6df7e0231ae7b61e16761889e19da03e66a66c54a9bdf577983061d93ff69d0f634353c73f99fd130d43a2e2d60ea451aef69a40a5ca6b0273a4a499263974484919914d9c175378323f829966fd6f8aca15825e13c952a7a2430c943cc969271c4c5b29351f4448e8e4ce5b7ee211dadf538a5b409d4536089b538d5f065af201c9691ccc7c6ce4b8c5886a8ab1f060f67c8a8875c5e13d700d9747596dd5f3dfd6d4bc9ada7e720e9000e76c413057d13d6048b525328c09861ae38e1dee9148c33193bfcfd7aa5f5f42a3e7bc43763068c21cacbf25df45914712e6be21c47fff758f0e0ab9fcc76bad2c2c9686efbf95cf6b7c3250d41093a774f71f8eca6d7ae5d77cf85320b75d967e100a37c3e9412a497284364e234d2f60234ebef0eb1208a8833d37410ace9cfc7e49ba45ca71c9ad32b2339d3f88954a95f5b91cbfd85c13dcc65fac41ec70235b11b8b4e0feb7b6f0f03ab0ec0bf00a905b5337eeadcfb5eb4d61e3496e203ae7ac6a68ba020c54ec8961977f840bdc685cd207888c0c01f33416badc59237d4aca579982374eb34a8e44ea612f2193f48f2b91bcbbde5a4bd4c8bbc268d4546414ca3228a29f286cc2644b948fb36c5d4b4b78516b43a5a81f0a0887ddaffe8ed43003ebca52e13769d1c64e926d3ea857e7702f4131107780ddd4b9a54400b423fa9a912480f9dfd3ea3bea943655652a4ddd1e9ef0083e2f737531f0360f59d5f6db8285364ce789972df1e3968500e76297fad5afa390ed0fc44a6d7a242f313dceccf79fa03dc273f40bb18f4d39187521fce"}) socket$inet(0x2, 0x3, 0x2) [ 1088.199976][T30358] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:33:57 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37037547e947e4df739526ecbb3987b178b1ead5a678216d5d05ffdab9af7a4d5cc06f3eb349fd086cffe2fc56d2b0cae5170871c145", 0x69}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x3) 13:33:57 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 13:33:57 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004b5ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:33:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f00000000c0)="bb6d73958d59b0990209d08d6884d4b941acfc", 0x13, 0x3}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000380)) 13:33:57 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) exit(0x0) 13:33:57 executing program 1: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) exit(0x0) 13:33:58 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004b5ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1091.152917][T30384] loop5: detected capacity change from 0 to 256 [ 1091.160479][T30386] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1091.170216][T30384] FAT-fs (loop5): bogus logical sector size 2306 [ 1091.176556][T30384] FAT-fs (loop5): Can't find a valid FAT filesystem 13:33:58 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 13:33:58 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{0x0, 0x0, 0x8000}, {&(0x7f00000004c0)="bac67f14c3d9a889acf378ee24aabc381a49ecb87ef0", 0x16}], 0x0, &(0x7f0000000200)) [ 1091.202350][T30396] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1091.240423][T30384] loop5: detected capacity change from 0 to 256 13:33:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f00000000c0)="bb6d73958d59b0990209d08d6884d4b941acfc", 0x13, 0x3}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000380)) [ 1091.249042][T30384] FAT-fs (loop5): bogus logical sector size 2306 [ 1091.255451][T30384] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1091.278081][T30412] loop3: detected capacity change from 0 to 128 [ 1091.289278][T30412] FAT-fs (loop3): bogus logical sector size 9454 [ 1091.295643][T30412] FAT-fs (loop3): Can't find a valid FAT filesystem 13:33:58 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 13:33:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f00000000c0)="bb6d73958d59b0990209d08d6884d4b941acfc", 0x13, 0x3}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000380)) [ 1091.340919][T30423] loop5: detected capacity change from 0 to 256 [ 1091.356996][T30423] FAT-fs (loop5): bogus logical sector size 2306 [ 1091.363465][T30423] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1091.373881][T30412] loop3: detected capacity change from 0 to 128 [ 1091.393945][T30412] FAT-fs (loop3): bogus logical sector size 9454 [ 1091.400584][T30412] FAT-fs (loop3): Can't find a valid FAT filesystem [ 1091.450672][T30440] loop5: detected capacity change from 0 to 256 [ 1091.467113][T30440] FAT-fs (loop5): bogus logical sector size 2306 [ 1091.473567][T30440] FAT-fs (loop5): Can't find a valid FAT filesystem 13:34:00 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{0x0, 0x0, 0x8000}, {&(0x7f00000004c0)="bac67f14c3d9a889acf378ee24aabc381a49ecb87ef0", 0x16}], 0x0, &(0x7f0000000200)) 13:34:00 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 13:34:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f00000000c0)="bb6d73958d59b0990209d08d6884d4b941acfc", 0x13, 0x3}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000380)) 13:34:00 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) exit(0x0) 13:34:00 executing program 1: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) exit(0x0) 13:34:01 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000300)='.\x00', 0x0, 0x16, 0x0, 0x0, 0x0) 13:34:01 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000300)='.\x00', 0x0, 0x16, 0x0, 0x0, 0x0) 13:34:01 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{0x0, 0x0, 0x8000}, {&(0x7f00000004c0)="bac67f14c3d9a889acf378ee24aabc381a49ecb87ef0", 0x16}], 0x0, &(0x7f0000000200)) 13:34:01 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000300)='.\x00', 0x0, 0x16, 0x0, 0x0, 0x0) 13:34:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000001c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f0000000200)=0x40000001, 0x86, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) [ 1094.185133][T30454] loop3: detected capacity change from 0 to 128 [ 1094.187316][T30457] loop5: detected capacity change from 0 to 256 [ 1094.202198][T30457] FAT-fs (loop5): bogus logical sector size 2306 [ 1094.208635][T30457] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1094.216492][T30454] FAT-fs (loop3): bogus logical sector size 9454 [ 1094.222865][T30454] FAT-fs (loop3): Can't find a valid FAT filesystem 13:34:01 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f0000000100)='./file0/file0\x00') 13:34:01 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000300)='.\x00', 0x0, 0x16, 0x0, 0x0, 0x0) [ 1094.305665][T30482] loop3: detected capacity change from 0 to 128 [ 1094.332435][T30482] FAT-fs (loop3): bogus logical sector size 9454 [ 1094.338879][T30482] FAT-fs (loop3): Can't find a valid FAT filesystem 13:34:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x45, 0xda1, 0x0) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() tkill(r1, 0x14) ptrace(0x4206, r1) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000000)) 13:34:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0xffffffffffffffff, 0xee00, 0xffffffffffffffff}, 0xc) 13:34:01 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{0x0, 0x0, 0x8000}, {&(0x7f00000004c0)="bac67f14c3d9a889acf378ee24aabc381a49ecb87ef0", 0x16}], 0x0, &(0x7f0000000200)) [ 1094.350429][T30487] new mount options do not match the existing superblock, will be ignored [ 1094.364527][T30487] new mount options do not match the existing superblock, will be ignored [ 1094.428611][T30501] loop3: detected capacity change from 0 to 128 [ 1094.439419][T30501] FAT-fs (loop3): bogus logical sector size 9454 [ 1094.446058][T30501] FAT-fs (loop3): Can't find a valid FAT filesystem 13:34:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000a40)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0xb721}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) 13:34:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000240)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) 13:34:01 executing program 3: fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00') getdents(r0, &(0x7f0000000540)=""/96, 0x60) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffff) 13:34:01 executing program 2: setresuid(0xee00, 0x0, 0xffffffffffffffff) r0 = getuid() setresuid(0x0, r0, 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x3a, 0xe, 0x0, 0x0) 13:34:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000240)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) 13:34:01 executing program 2: setresuid(0xee00, 0x0, 0xffffffffffffffff) r0 = getuid() setresuid(0x0, r0, 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x3a, 0xe, 0x0, 0x0) [ 1095.058081][T30515] loop3: detected capacity change from 0 to 264192 13:34:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000001c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f0000000200)=0x40000001, 0x86, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 13:34:01 executing program 3: fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00') getdents(r0, &(0x7f0000000540)=""/96, 0x60) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffff) 13:34:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000240)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) [ 1095.175466][T30540] loop3: detected capacity change from 0 to 264192 13:34:04 executing program 4: fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00') getdents(r0, &(0x7f0000000540)=""/96, 0x60) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffff) 13:34:04 executing program 2: setresuid(0xee00, 0x0, 0xffffffffffffffff) r0 = getuid() setresuid(0x0, r0, 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x3a, 0xe, 0x0, 0x0) 13:34:04 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000240)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) 13:34:04 executing program 3: fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00') getdents(r0, &(0x7f0000000540)=""/96, 0x60) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffff) 13:34:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000a40)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0xb721}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) 13:34:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000001c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f0000000200)=0x40000001, 0x86, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 13:34:04 executing program 2: setresuid(0xee00, 0x0, 0xffffffffffffffff) r0 = getuid() setresuid(0x0, r0, 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x3a, 0xe, 0x0, 0x0) 13:34:04 executing program 5: fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00') getdents(r0, &(0x7f0000000540)=""/96, 0x60) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffff) [ 1097.403627][T30561] loop3: detected capacity change from 0 to 264192 13:34:04 executing program 3: fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00') getdents(r0, &(0x7f0000000540)=""/96, 0x60) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffff) 13:34:04 executing program 4: fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00') getdents(r0, &(0x7f0000000540)=""/96, 0x60) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffff) 13:34:04 executing program 2: fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00') getdents(r0, &(0x7f0000000540)=""/96, 0x60) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffff) 13:34:04 executing program 2: fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00') getdents(r0, &(0x7f0000000540)=""/96, 0x60) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffff) [ 1097.449511][T30575] loop5: detected capacity change from 0 to 264192 13:34:04 executing program 4: fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00') getdents(r0, &(0x7f0000000540)=""/96, 0x60) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffff) 13:34:04 executing program 5: fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00') getdents(r0, &(0x7f0000000540)=""/96, 0x60) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffff) 13:34:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r1) r2 = epoll_create(0x9) epoll_pwait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x2e13e815, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r3, 0x8931, &(0x7f00000000c0)={'veth0_virt_wifi\x00', @ifru_ivalue}) 13:34:04 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(0x0) clock_gettime(0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) [ 1097.590210][T30594] loop5: detected capacity change from 0 to 264192 13:34:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000a40)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0xb721}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) 13:34:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000001c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f0000000200)=0x40000001, 0x86, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 13:34:05 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(0x0) clock_gettime(0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) 13:34:05 executing program 2: fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00') getdents(r0, &(0x7f0000000540)=""/96, 0x60) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffff) 13:34:05 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0xe0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:34:05 executing program 5: fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00') getdents(r0, &(0x7f0000000540)=""/96, 0x60) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffff) 13:34:05 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(0x0) clock_gettime(0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) 13:34:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}]}, 0x2c}}, 0x0) 13:34:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@empty}, 0x14) [ 1098.287773][T30620] loop5: detected capacity change from 0 to 264192 13:34:05 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530600ae897094e7b126", 0xb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 13:34:05 executing program 2: unshare(0x2a000400) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x23, 0x2, @thr={0x0, 0x0}}) 13:34:05 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(0x0) clock_gettime(0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) 13:34:05 executing program 2: unshare(0x2a000400) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x23, 0x2, @thr={0x0, 0x0}}) 13:34:05 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530600ae897094e7b126", 0xb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 13:34:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000a40)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0xb721}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) 13:34:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7eda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) setsockopt$inet6_buf(r3, 0x29, 0x2d, &(0x7f0000000140)="5b74c550c770f6eb0725ce4d8c02eed922d776343c3a", 0x16) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r6, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0x200017ec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 13:34:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}]}, 0x2c}}, 0x0) 13:34:05 executing program 2: unshare(0x2a000400) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x23, 0x2, @thr={0x0, 0x0}}) 13:34:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@delpolicy={0x64, 0x14, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@XFRMA_IF_ID={0x8}, @mark={0xc}]}, 0x64}}, 0x0) 13:34:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}]}, 0x2c}}, 0x0) 13:34:06 executing program 2: unshare(0x2a000400) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x23, 0x2, @thr={0x0, 0x0}}) 13:34:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@delpolicy={0x64, 0x14, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@XFRMA_IF_ID={0x8}, @mark={0xc}]}, 0x64}}, 0x0) 13:34:06 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f637", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x4) 13:34:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}]}, 0x2c}}, 0x0) 13:34:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@delpolicy={0x64, 0x14, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@XFRMA_IF_ID={0x8}, @mark={0xc}]}, 0x64}}, 0x0) 13:34:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000080)=[{0x45}, {0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 13:34:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r2 = dup3(r1, r0, 0x0) preadv(r2, &(0x7f0000001840)=[{&(0x7f0000000300)=""/233, 0xe9}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000040)=""/62, 0x3e}], 0x1, 0x1f, 0x0) 13:34:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7eda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) setsockopt$inet6_buf(r3, 0x29, 0x2d, &(0x7f0000000140)="5b74c550c770f6eb0725ce4d8c02eed922d776343c3a", 0x16) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r6, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0x200017ec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 13:34:09 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530600ae897094e7b126", 0xb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 13:34:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@delpolicy={0x64, 0x14, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@XFRMA_IF_ID={0x8}, @mark={0xc}]}, 0x64}}, 0x0) 13:34:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e22, @dev}, 0x10) 13:34:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14e, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 13:34:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000080)=[{0x45}, {0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 13:34:09 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000500)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000040)='./file0\x00') umount2(&(0x7f00000004c0)='./file0/../file0\x00', 0x2) pivot_root(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000180)='./file0\x00') [ 1102.238829][ T25] audit: type=1326 audit(1626874449.086:6137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30717 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 13:34:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14e, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 13:34:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r2 = dup3(r1, r0, 0x0) preadv(r2, &(0x7f0000001840)=[{&(0x7f0000000300)=""/233, 0xe9}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000040)=""/62, 0x3e}], 0x1, 0x1f, 0x0) [ 1102.271272][ T25] audit: type=1326 audit(1626874449.106:6138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30717 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665e9 code=0x7ffc0000 13:34:09 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000500)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000040)='./file0\x00') umount2(&(0x7f00000004c0)='./file0/../file0\x00', 0x2) pivot_root(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000180)='./file0\x00') [ 1102.380507][ T25] audit: type=1326 audit(1626874449.106:6139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30717 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1102.411925][ T25] audit: type=1326 audit(1626874449.106:6140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30717 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1102.437665][ T25] audit: type=1326 audit(1626874449.106:6141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30717 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1102.462358][ T25] audit: type=1326 audit(1626874449.106:6142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30717 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1102.486877][ T25] audit: type=1326 audit(1626874449.106:6143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30717 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1102.511363][ T25] audit: type=1326 audit(1626874449.106:6144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30717 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1102.536234][ T25] audit: type=1326 audit(1626874449.106:6145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30717 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1102.561515][ T25] audit: type=1326 audit(1626874449.106:6146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30727 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 13:34:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000080)=[{0x45}, {0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 13:34:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r2 = dup3(r1, r0, 0x0) preadv(r2, &(0x7f0000001840)=[{&(0x7f0000000300)=""/233, 0xe9}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000040)=""/62, 0x3e}], 0x1, 0x1f, 0x0) 13:34:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7eda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) setsockopt$inet6_buf(r3, 0x29, 0x2d, &(0x7f0000000140)="5b74c550c770f6eb0725ce4d8c02eed922d776343c3a", 0x16) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r6, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0x200017ec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 13:34:12 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530600ae897094e7b126", 0xb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 13:34:12 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000500)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000040)='./file0\x00') umount2(&(0x7f00000004c0)='./file0/../file0\x00', 0x2) pivot_root(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000180)='./file0\x00') 13:34:12 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14e, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 13:34:12 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14e, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 13:34:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000080)=[{0x45}, {0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 13:34:12 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000500)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000040)='./file0\x00') umount2(&(0x7f00000004c0)='./file0/../file0\x00', 0x2) pivot_root(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000180)='./file0\x00') 13:34:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r2 = dup3(r1, r0, 0x0) preadv(r2, &(0x7f0000001840)=[{&(0x7f0000000300)=""/233, 0xe9}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000040)=""/62, 0x3e}], 0x1, 0x1f, 0x0) 13:34:12 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14e, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 13:34:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x400) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x10) 13:34:12 executing program 3: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) umount2(&(0x7f0000000600)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 13:34:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ba, &(0x7f0000000580)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13870c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43485f8bb2967cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c33de0cab4645adde76e00000000000000000000902e6133e78907344b44dcf7f0bcc9c4dfb8a62c3f35c289abd31ab1bd292f9464f2e69c58a1fd414ff249b12dcc11ec0a34127e59e17af931d8e14cc2282a8cc11ea7998aecdf8e975827c1cb08c93a855f1bf22bb2e289d76dcfede51366d1dac8d8b233454ac92de25ecbc9701f47d0e0555d515f8ac3734745c959537f7554194d5f71a210245ff9345ffac5d423397683875789a160eaa2fb0f61ced39b3267d34c9734d58e94b7c25dd7f2ddf984c6e419e6c27283c9678b3ffb0f389a43e1ee826ac0a9b6f32c9bb16369a677a7206388a7c6261ca55cc28bdac170b9faf72ff94949e2c0c7ced7b3d637eb0cec39d56b4309a029f9619cc67e2f04b9fc0a5e0c8dbbc7ad74ba7d0be191f98a6dd21e5ba848ad0686bf8ebcae30af7d557badf54a5434c6206e5061af4f792c8f37"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x34) 13:34:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14e, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3d32001419cd2386ad59007689b4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39d69ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8c4dc156a43ad243b8691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380000000000000000000000000035196bba90fc0fb9282bb16314459ad9ac54c403d268974f35f04a18e61c13f2697dde206bd546a29a373593f75460b81c13ec524c63c7346fdff477dd837edd4a870bae4023ee372c2aaa205ded86c2c1f602910e04002c371dbc4e9e2042f78838d487f2315a1c97ef1b62013fdc42a8d27468755c609e004cd9f6266eab43284f01bf04d8be6ca04622e6c298335078cbf8a2b983b3021eef6ae51221"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 13:34:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7eda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) setsockopt$inet6_buf(r3, 0x29, 0x2d, &(0x7f0000000140)="5b74c550c770f6eb0725ce4d8c02eed922d776343c3a", 0x16) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r6, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0x200017ec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 13:34:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x400) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x10) 13:34:15 executing program 3: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) umount2(&(0x7f0000000600)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 13:34:15 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) umount2(&(0x7f0000000600)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 13:34:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x400) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x10) [ 1108.241809][ T25] kauditd_printk_skb: 130 callbacks suppressed [ 1108.241820][ T25] audit: type=1326 audit(1626874455.087:6277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30804 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 13:34:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ba, &(0x7f0000000580)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x34) 13:34:15 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) umount2(&(0x7f0000000600)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 13:34:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x400) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x10) 13:34:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14e, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 13:34:15 executing program 3: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) umount2(&(0x7f0000000600)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) [ 1108.275982][ T25] audit: type=1326 audit(1626874455.117:6278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30804 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665e9 code=0x7ffc0000 13:34:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ba, &(0x7f0000000580)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13870c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43485f8bb2967cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c33de0cab4645adde76e00000000000000000000902e6133e78907344b44dcf7f0bcc9c4dfb8a62c3f35c289abd31ab1bd292f9464f2e69c58a1fd414ff249b12dcc11ec0a34127e59e17af931d8e14cc2282a8cc11ea7998aecdf8e975827c1cb08c93a855f1bf22bb2e289d76dcfede51366d1dac8d8b233454ac92de25ecbc9701f47d0e0555d515f8ac3734745c959537f7554194d5f71a210245ff9345ffac5d423397683875789a160eaa2fb0f61ced39b3267d34c9734d58e94b7c25dd7f2ddf984c6e419e6c27283c9678b3ffb0f389a43e1ee826ac0a9b6f32c9bb16369a677a7206388a7c6261ca55cc28bdac170b9faf72ff94949e2c0c7ced7b3d637eb0cec39d56b4309a029f9619cc67e2f04b9fc0a5e0c8dbbc7ad74ba7d0be191f98a6dd21e5ba848ad0686bf8ebcae30af7d557badf54a5434c6206e5061af4f792c8f37"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x34) 13:34:15 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) umount2(&(0x7f0000000600)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) [ 1108.360801][ T25] audit: type=1326 audit(1626874455.117:6279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30804 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1108.479947][ T25] audit: type=1326 audit(1626874455.117:6280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30804 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1108.504879][ T25] audit: type=1326 audit(1626874455.117:6281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30804 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1108.533630][ T25] audit: type=1326 audit(1626874455.117:6282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30804 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1108.559639][ T25] audit: type=1326 audit(1626874455.117:6283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30804 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1108.584482][ T25] audit: type=1326 audit(1626874455.117:6284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30804 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1108.609412][ T25] audit: type=1326 audit(1626874455.117:6285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30804 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1108.633899][ T25] audit: type=1326 audit(1626874455.117:6286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=30804 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 13:34:15 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = pidfd_open(r0, 0x0) r3 = dup3(r2, r1, 0x0) setns(r3, 0x80) 13:34:15 executing program 1: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xa08, &(0x7f0000000080)) 13:34:15 executing program 3: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) umount2(&(0x7f0000000600)='./file0\x00', 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 13:34:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ba, &(0x7f0000000580)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x34) 13:34:15 executing program 4: r0 = syz_io_uring_setup(0x7747, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f000021b000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000ac0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x1}, 0x1) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140), 0x0) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 13:34:15 executing program 0: unshare(0x2a000400) r0 = fork() fork() rt_sigqueueinfo(r0, 0x9, &(0x7f0000000140)={0x0, 0x0, 0x80000001}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) wait4(r0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 13:34:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7f, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) io_pgetevents(r1, 0x2, 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f00000001c0)={0x0, r2+60000000}, 0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 13:34:16 executing program 1: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xa08, &(0x7f0000000080)) 13:34:16 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = pidfd_open(r0, 0x0) r3 = dup3(r2, r1, 0x0) setns(r3, 0x80) 13:34:16 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd3, &(0x7f0000000380)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf880c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f92e594a37c9686d403d3a82d09ec2e57d3c3ec2107496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cd43235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9624ff6255e8a96381e1d1ff7adcc95d49b4e5a7f1457a8ec3fbcf90aed32eb81ca85"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x80000000, &(0x7f0000000140)="c73165d5abe2e7d58c88aec5c5f05095c75f2610ebeeeab2f773ced4d0830ab696218ac66c2554df404a948a23d37f7ecff1bce7c08167ccd236b686426f3f5b2a48af5bc20c4f33865d007f899f6ba8173453dc6905a6f8df48a9479600e7b96c08b04799cdedb06548dcbb82f286f3c900441da03baadecd8b37bc19fa43cabe8c6bdb91cfb73dc02af179cccb81d2ef08ad3caec1702ba960202bb6d35b8cc987d5105f4cd251bd56030f95228d777f41036c005ead6bb909f3ae5d644d6f6ee0df06d8c61f65efd28a1c2ede487196306fa67168f1bfdfdf16f3", &(0x7f0000000080), &(0x7f0000000240), &(0x7f0000000280)="9fff133be9d52d5515f787fee210c8d001c19156e73f5abf4f96eafa99babe3f2ff5361269f78d8343711c403d03f79881688daf0c62bd98f70e7667d9be64e6b422964e2a3956515ec4c69ca150d10ceb4a405368cb88387dae48fb01e9475527ea7b4eb351417e914c03e2e2ccda29c21a749ed8902ca90d3d79d0a11c5ea4253ba161967154445149b18d2df9661573cf5d0cb6e999ca5089eb29e4800bc7954185f88a7dc32e7bb8f3e24edf80e013fc9caa8604cbba6e85022c6aae7d4441175d4c3a4d8cf782260ba79967bb59c8327aa18a9ef1832284df660e51970fd712a4ec82a1fac27fcd790ae2d8ed92eb") tkill(r1, 0x34) 13:34:16 executing program 4: r0 = syz_io_uring_setup(0x7747, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f000021b000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000ac0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x1}, 0x1) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140), 0x0) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 13:34:16 executing program 1: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xa08, &(0x7f0000000080)) 13:34:16 executing program 4: r0 = syz_io_uring_setup(0x7747, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f000021b000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000ac0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x1}, 0x1) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140), 0x0) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 13:34:16 executing program 1: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xa08, &(0x7f0000000080)) 13:34:16 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = pidfd_open(r0, 0x0) r3 = dup3(r2, r1, 0x0) setns(r3, 0x80) 13:34:16 executing program 4: r0 = syz_io_uring_setup(0x7747, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f000021b000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000ac0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x1}, 0x1) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140), 0x0) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 13:34:16 executing program 0: unshare(0x2a000400) r0 = fork() fork() rt_sigqueueinfo(r0, 0x9, &(0x7f0000000140)={0x0, 0x0, 0x80000001}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) wait4(r0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 13:34:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 13:34:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7f, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) io_pgetevents(r1, 0x2, 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f00000001c0)={0x0, r2+60000000}, 0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 13:34:16 executing program 2: r0 = epoll_create(0x305) r1 = epoll_create(0x305) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x20002003}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20000000}) 13:34:16 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = pidfd_open(r0, 0x0) r3 = dup3(r2, r1, 0x0) setns(r3, 0x80) 13:34:16 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000600)={[{@utf8no}, {@uni_xlateno}, {@shortname_mixed}, {@shortname_winnt}, {@fat=@fmask={'fmask', 0x3d, 0x6000000000000000}}, {@rodir}, {@fat=@dmask}], [{@uid_gt}, {@dont_hash}, {@smackfsroot={'smackfsroot', 0x3d, ' ].'}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_appraise}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) 13:34:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 13:34:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 13:34:16 executing program 2: r0 = epoll_create(0x305) r1 = epoll_create(0x305) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x20002003}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20000000}) 13:34:16 executing program 0: unshare(0x2a000400) r0 = fork() fork() rt_sigqueueinfo(r0, 0x9, &(0x7f0000000140)={0x0, 0x0, 0x80000001}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) wait4(r0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 13:34:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 13:34:16 executing program 4: perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 13:34:16 executing program 5: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1000, 0x0) 13:34:16 executing program 2: r0 = epoll_create(0x305) r1 = epoll_create(0x305) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x20002003}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20000000}) 13:34:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7f, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) io_pgetevents(r1, 0x2, 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f00000001c0)={0x0, r2+60000000}, 0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 13:34:16 executing program 0: unshare(0x2a000400) r0 = fork() fork() rt_sigqueueinfo(r0, 0x9, &(0x7f0000000140)={0x0, 0x0, 0x80000001}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) wait4(r0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 13:34:16 executing program 4: perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 13:34:16 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 13:34:16 executing program 2: r0 = epoll_create(0x305) r1 = epoll_create(0x305) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x20002003}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20000000}) 13:34:16 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 13:34:16 executing program 4: perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 13:34:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xc00}, &(0x7f0000000100)=0x30) 13:34:16 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 13:34:16 executing program 4: perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 13:34:17 executing program 5: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1000, 0x0) 13:34:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xc00}, &(0x7f0000000100)=0x30) 13:34:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7f, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) io_pgetevents(r1, 0x2, 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f00000001c0)={0x0, r2+60000000}, 0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 13:34:17 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 13:34:17 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) ioctl$RNDGETENTCNT(r0, 0x40045201, &(0x7f0000000080)) 13:34:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003d00)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0, 0x0, 0x0, 0xf7ffff7f}}], 0x1, 0x0) 13:34:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xc00}, &(0x7f0000000100)=0x30) 13:34:17 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) ioctl$RNDGETENTCNT(r0, 0x40045201, &(0x7f0000000080)) 13:34:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003d00)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0, 0x0, 0x0, 0xf7ffff7f}}], 0x1, 0x0) 13:34:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xc00}, &(0x7f0000000100)=0x30) 13:34:17 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 13:34:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003d00)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0, 0x0, 0x0, 0xf7ffff7f}}], 0x1, 0x0) 13:34:18 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x0) 13:34:18 executing program 5: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1000, 0x0) 13:34:18 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 13:34:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003d00)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0, 0x0, 0x0, 0xf7ffff7f}}], 0x1, 0x0) 13:34:18 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) ioctl$RNDGETENTCNT(r0, 0x40045201, &(0x7f0000000080)) 13:34:18 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x0) 13:34:18 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x0) 13:34:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)='|', 0x1, r0) 13:34:18 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) ioctl$RNDGETENTCNT(r0, 0x40045201, &(0x7f0000000080)) 13:34:18 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x0) 13:34:18 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 13:34:18 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x0) 13:34:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x4b4a, 0x0) 13:34:18 executing program 5: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1000, 0x0) 13:34:18 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000140)={0x0, 0x80, 0x0, 'queue0\x00'}) 13:34:18 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x0) 13:34:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x4b4a, 0x0) 13:34:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x41, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) 13:34:18 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x0) 13:34:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x4b4a, 0x0) 13:34:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ftruncate(r0, 0x0) 13:34:19 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 13:34:19 executing program 3: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000100)="240000005a000102a0660000000000000a04f51108000100020000000800028001000000", 0x24) 13:34:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x41, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) 13:34:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ftruncate(r0, 0x0) 13:34:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x4b4a, 0x0) 13:34:19 executing program 3: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000100)="240000005a000102a0660000000000000a04f51108000100020000000800028001000000", 0x24) 13:34:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x41, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) 13:34:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) clone3(&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:34:19 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 13:34:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ftruncate(r0, 0x0) 13:34:19 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8f, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 13:34:19 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 13:34:19 executing program 3: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000100)="240000005a000102a0660000000000000a04f51108000100020000000800028001000000", 0x24) 13:34:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ftruncate(r0, 0x0) 13:34:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) clone3(&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:34:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x41, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) 13:34:20 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 13:34:20 executing program 3: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000100)="240000005a000102a0660000000000000a04f51108000100020000000800028001000000", 0x24) 13:34:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x108, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000130007031dfffd946fa2830020200afffffffffffff000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554e815ed45942c6db3f3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) 13:34:20 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8f, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 13:34:20 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {}, [], {}, [], {}, {0x2}}, 0x24, 0x0) 13:34:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1a, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x3) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 13:34:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) clone3(&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:34:20 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {}, [], {}, [], {}, {0x2}}, 0x24, 0x0) 13:34:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 13:34:20 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {}, [], {}, [], {}, {0x2}}, 0x24, 0x0) 13:34:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x108, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000130007031dfffd946fa2830020200afffffffffffff000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554e815ed45942c6db3f3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) [ 1113.314660][ T25] kauditd_printk_skb: 91 callbacks suppressed [ 1113.314673][ T25] audit: type=1326 audit(1626874460.148:6378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=31208 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 13:34:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x1c00, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x13\x02'}]}, 0x1c}}, 0x0) 13:34:20 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8f, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 13:34:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) clone3(&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 1113.364600][ T25] audit: type=1326 audit(1626874460.148:6379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=31208 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 13:34:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 13:34:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x108, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000130007031dfffd946fa2830020200afffffffffffff000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554e815ed45942c6db3f3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) [ 1113.414495][ T25] audit: type=1326 audit(1626874460.168:6380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=31208 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=435 compat=0 ip=0x4665e9 code=0x7ffc0000 13:34:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x1c00, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x13\x02'}]}, 0x1c}}, 0x0) 13:34:20 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {}, [], {}, [], {}, {0x2}}, 0x24, 0x0) 13:34:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 13:34:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2b, &(0x7f0000000000), 0x4) 13:34:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x108, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000130007031dfffd946fa2830020200afffffffffffff000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554e815ed45942c6db3f3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) 13:34:20 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8f, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 13:34:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x1c00, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x13\x02'}]}, 0x1c}}, 0x0) [ 1113.536715][ T25] audit: type=1326 audit(1626874460.178:6381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=31208 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 13:34:20 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000002040), &(0x7f0000002080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) mknodat$loop(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1) renameat2(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000080)='./file0\x00', 0x4) 13:34:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 13:34:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2b, &(0x7f0000000000), 0x4) 13:34:20 executing program 4: unshare(0x22060480) r0 = fsopen(&(0x7f0000000040)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x3, &(0x7f0000000000)='devtmpfs\x00', &(0x7f0000000080)='\x00', 0x0) [ 1113.646156][ T25] audit: type=1326 audit(1626874460.178:6382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=31208 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 13:34:20 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000002040), &(0x7f0000002080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) mknodat$loop(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1) renameat2(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000080)='./file0\x00', 0x4) 13:34:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x1c00, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x13\x02'}]}, 0x1c}}, 0x0) 13:34:20 executing program 3: unshare(0x22060480) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 13:34:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1113.690328][ T25] audit: type=1326 audit(1626874460.198:6383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=31217 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 13:34:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2b, &(0x7f0000000000), 0x4) 13:34:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa2, &(0x7f00000007c0)="c4c69107787b049ef7a22899f339cbe0d6db21df2275cd270e4f896abedc0523fbd01be758e570563117df5cb67142572b2e3f70be0fa0a0ece7b45fe0875d0403557794dfff1c9d15810fd5d05a1c1430c97da220c6c840a613b972430a3b4bfd3b8328fa252f6a1025673c6d2dbb757ff61b4d91dc0cef38dbf376639cd2451394b2f950277210811d852515290ea03b79cbfc1066b8f45fbea269b68738d526d0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:34:20 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000002040), &(0x7f0000002080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) mknodat$loop(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1) renameat2(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000080)='./file0\x00', 0x4) 13:34:20 executing program 4: unshare(0x22060480) r0 = fsopen(&(0x7f0000000040)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x3, &(0x7f0000000000)='devtmpfs\x00', &(0x7f0000000080)='\x00', 0x0) 13:34:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:34:20 executing program 3: unshare(0x22060480) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 13:34:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2b, &(0x7f0000000000), 0x4) [ 1113.828581][ T25] audit: type=1326 audit(1626874460.198:6384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=31217 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 13:34:20 executing program 4: unshare(0x22060480) r0 = fsopen(&(0x7f0000000040)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x3, &(0x7f0000000000)='devtmpfs\x00', &(0x7f0000000080)='\x00', 0x0) 13:34:20 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000002040), &(0x7f0000002080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) mknodat$loop(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1) renameat2(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000080)='./file0\x00', 0x4) 13:34:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1113.898121][ T25] audit: type=1326 audit(1626874460.308:6385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=31231 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 13:34:20 executing program 4: unshare(0x22060480) r0 = fsopen(&(0x7f0000000040)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x3, &(0x7f0000000000)='devtmpfs\x00', &(0x7f0000000080)='\x00', 0x0) 13:34:20 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000500)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x200fff) creat(&(0x7f0000000180)='./bus\x00', 0x0) 13:34:20 executing program 3: unshare(0x22060480) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) [ 1113.954890][ T25] audit: type=1326 audit(1626874460.308:6386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=31231 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1114.048920][ T25] audit: type=1326 audit(1626874460.308:6387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=31231 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=435 compat=0 ip=0x4665e9 code=0x7ffc0000 13:34:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:34:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa2, &(0x7f00000007c0)="c4c69107787b049ef7a22899f339cbe0d6db21df2275cd270e4f896abedc0523fbd01be758e570563117df5cb67142572b2e3f70be0fa0a0ece7b45fe0875d0403557794dfff1c9d15810fd5d05a1c1430c97da220c6c840a613b972430a3b4bfd3b8328fa252f6a1025673c6d2dbb757ff61b4d91dc0cef38dbf376639cd2451394b2f950277210811d852515290ea03b79cbfc1066b8f45fbea269b68738d526d0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:34:23 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="e5ed042200000068e12d12"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:34:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f00000002c0)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000ace670325132510000e670325104", 0x7b, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 13:34:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000001c0)={0x42, 0x7d, 0x0, {0x0, 0xfffffffffffffe20, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, '', 0x4, 'syz0', 0x4, 'syz0', 0x0, '\xf2\x0eK\xf5\xc70l\rl\xd9=\xeb*\xe9\xea\x9cWka\x12A{9\a\xe8E\xbaa\xa4tF\xf8\xf5\xf7\x9dr\f\xd6\xca\xed=4\x10\x1aBO\x02\xb0x\xd8\xb2\xd9m\xf52q=\xf82@O\xa6\xe1\x8c\x01\xc3\x8b\x04`\xecH\x90@\xc6\x94\x12\x01#\xaa0\x1c\xb9 \xf0o\x8fA\xb0b=\xbd\xfc\x018J?Kn\xc0\xe4'}}, 0x42) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f00000000c0)="20000000070100000c000048ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0xfca8, 0x400}, {&(0x7f0000000040)='.', 0x1, 0x800}], 0x0, &(0x7f0000013800)) 13:34:23 executing program 3: unshare(0x22060480) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 13:34:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003d00)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0, 0x0, 0x0, 0x2}}], 0x1, 0x0) 13:34:23 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="e5ed042200000068e12d12"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:34:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)='\x00', 0x200001c1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)="c5", 0x1}], 0x1}}], 0x2, 0x60cd800) 13:34:23 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, 0x0) 13:34:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x1c243911) keyctl$read(0xb, r0, &(0x7f0000000000)=""/168, 0xa8) 13:34:23 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:var_log_t:s0\x00', 0x1f) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@getsa={0x10, 0x12, 0x0, 0x0, 0x0, {@in6=@mcast2}}, 0x28}}, 0x0) 13:34:23 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="e5ed042200000068e12d12"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:34:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa2, &(0x7f00000007c0)="c4c69107787b049ef7a22899f339cbe0d6db21df2275cd270e4f896abedc0523fbd01be758e570563117df5cb67142572b2e3f70be0fa0a0ece7b45fe0875d0403557794dfff1c9d15810fd5d05a1c1430c97da220c6c840a613b972430a3b4bfd3b8328fa252f6a1025673c6d2dbb757ff61b4d91dc0cef38dbf376639cd2451394b2f950277210811d852515290ea03b79cbfc1066b8f45fbea269b68738d526d0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:34:26 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x1c243911) keyctl$read(0xb, r0, &(0x7f0000000000)=""/168, 0xa8) 13:34:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x35, 0x0, 0x0, 0xfffffffe}, {0x5c}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 13:34:26 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="e5ed042200000068e12d12"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:34:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)='\x00', 0x200001c1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)="c5", 0x1}], 0x1}}], 0x2, 0x60cd800) 13:34:26 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, 0x0) 13:34:26 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x1c243911) keyctl$read(0xb, r0, &(0x7f0000000000)=""/168, 0xa8) 13:34:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)='\x00', 0x200001c1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)="c5", 0x1}], 0x1}}], 0x2, 0x60cd800) 13:34:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)='\x00', 0x200001c1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)="c5", 0x1}], 0x1}}], 0x2, 0x60cd800) 13:34:26 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, 0x0) 13:34:26 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000200)) 13:34:26 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x1c243911) keyctl$read(0xb, r0, &(0x7f0000000000)=""/168, 0xa8) [ 1119.920734][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 1119.920748][ T25] audit: type=1326 audit(1626874466.758:6392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=31393 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 1120.726140][ T25] audit: type=1326 audit(1626874467.558:6393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=31393 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 13:34:29 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0xff, 0x4) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000000), 0x24, 0x0) 13:34:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x20}, {0x45, 0x0, 0x0, 0x10001}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 13:34:29 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, 0x0) 13:34:29 executing program 5: clone3(&(0x7f0000000c80)={0x40000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[0x0], 0x1}, 0x58) 13:34:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x35, 0x0, 0x0, 0xfffffffe}, {0x5c}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 13:34:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa2, &(0x7f00000007c0)="c4c69107787b049ef7a22899f339cbe0d6db21df2275cd270e4f896abedc0523fbd01be758e570563117df5cb67142572b2e3f70be0fa0a0ece7b45fe0875d0403557794dfff1c9d15810fd5d05a1c1430c97da220c6c840a613b972430a3b4bfd3b8328fa252f6a1025673c6d2dbb757ff61b4d91dc0cef38dbf376639cd2451394b2f950277210811d852515290ea03b79cbfc1066b8f45fbea269b68738d526d0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:34:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8}]}]}, 0x70}}, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000300) [ 1122.911207][ T25] audit: type=1326 audit(1626874469.748:6394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=31440 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 13:34:29 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000780)="92ebb35bce567648c2980fc730c789edcaab960068b73705616974f7444e8ef0f38c395cc8d2ab94aaf8b110f611484428159683756028c74016dbf39d07ec87c6d0c9574f07966c54299c0cf291f1e8beb907aa5b36725b24bf8138c7d7b931bfb603c6303e0b2170063353b7a05d3042362e6b85", 0x75}], 0x1}}], 0x1, 0x0) 13:34:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x20}, {0x45, 0x0, 0x0, 0x10001}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 13:34:29 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0xff, 0x4) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000000), 0x24, 0x0) 13:34:29 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000780)="92ebb35bce567648c2980fc730c789edcaab960068b73705616974f7444e8ef0f38c395cc8d2ab94aaf8b110f611484428159683756028c74016dbf39d07ec87c6d0c9574f07966c54299c0cf291f1e8beb907aa5b36725b24bf8138c7d7b931bfb603c6303e0b2170063353b7a05d3042362e6b85", 0x75}], 0x1}}], 0x1, 0x0) 13:34:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x20}, {0x45, 0x0, 0x0, 0x10001}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 13:34:29 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0xff, 0x4) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000000), 0x24, 0x0) 13:34:29 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000780)="92ebb35bce567648c2980fc730c789edcaab960068b73705616974f7444e8ef0f38c395cc8d2ab94aaf8b110f611484428159683756028c74016dbf39d07ec87c6d0c9574f07966c54299c0cf291f1e8beb907aa5b36725b24bf8138c7d7b931bfb603c6303e0b2170063353b7a05d3042362e6b85", 0x75}], 0x1}}], 0x1, 0x0) 13:34:30 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0xff, 0x4) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000000), 0x24, 0x0) 13:34:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x20}, {0x45, 0x0, 0x0, 0x10001}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 13:34:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x35, 0x0, 0x0, 0xfffffffe}, {0x5c}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) [ 1123.759612][ T25] audit: type=1326 audit(1626874470.599:6395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=31507 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 13:34:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x35, 0x0, 0x0, 0xfffffffe}, {0x5c}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 13:34:32 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000780)="92ebb35bce567648c2980fc730c789edcaab960068b73705616974f7444e8ef0f38c395cc8d2ab94aaf8b110f611484428159683756028c74016dbf39d07ec87c6d0c9574f07966c54299c0cf291f1e8beb907aa5b36725b24bf8138c7d7b931bfb603c6303e0b2170063353b7a05d3042362e6b85", 0x75}], 0x1}}], 0x1, 0x0) 13:34:32 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000780)="92ebb35bce567648c2980fc730c789edcaab960068b73705616974f7444e8ef0f38c395cc8d2ab94aaf8b110f611484428159683756028c74016dbf39d07ec87c6d0c9574f07966c54299c0cf291f1e8beb907aa5b36725b24bf8138c7d7b931bfb603c6303e0b2170063353b7a05d3042362e6b85", 0x75}], 0x1}}], 0x1, 0x0) 13:34:32 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000780)="92ebb35bce567648c2980fc730c789edcaab960068b73705616974f7444e8ef0f38c395cc8d2ab94aaf8b110f611484428159683756028c74016dbf39d07ec87c6d0c9574f07966c54299c0cf291f1e8beb907aa5b36725b24bf8138c7d7b931bfb603c6303e0b2170063353b7a05d3042362e6b85", 0x75}], 0x1}}], 0x1, 0x0) 13:34:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8}]}]}, 0x70}}, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000300) 13:34:32 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0xff, 0x4) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000000), 0x24, 0x0) 13:34:32 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000780)="92ebb35bce567648c2980fc730c789edcaab960068b73705616974f7444e8ef0f38c395cc8d2ab94aaf8b110f611484428159683756028c74016dbf39d07ec87c6d0c9574f07966c54299c0cf291f1e8beb907aa5b36725b24bf8138c7d7b931bfb603c6303e0b2170063353b7a05d3042362e6b85", 0x75}], 0x1}}], 0x1, 0x0) [ 1125.957025][ T25] audit: type=1326 audit(1626874472.799:6396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=31510 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 13:34:32 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0xff, 0x4) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000000), 0x24, 0x0) 13:34:32 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000780)="92ebb35bce567648c2980fc730c789edcaab960068b73705616974f7444e8ef0f38c395cc8d2ab94aaf8b110f611484428159683756028c74016dbf39d07ec87c6d0c9574f07966c54299c0cf291f1e8beb907aa5b36725b24bf8138c7d7b931bfb603c6303e0b2170063353b7a05d3042362e6b85", 0x75}], 0x1}}], 0x1, 0x0) 13:34:32 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000780)="92ebb35bce567648c2980fc730c789edcaab960068b73705616974f7444e8ef0f38c395cc8d2ab94aaf8b110f611484428159683756028c74016dbf39d07ec87c6d0c9574f07966c54299c0cf291f1e8beb907aa5b36725b24bf8138c7d7b931bfb603c6303e0b2170063353b7a05d3042362e6b85", 0x75}], 0x1}}], 0x1, 0x0) 13:34:32 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0xff, 0x4) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000000), 0x24, 0x0) 13:34:32 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0xff, 0x4) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000000), 0x24, 0x0) 13:34:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x20}, {0x45, 0x0, 0x0, 0x10001}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 13:34:33 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000780)="92ebb35bce567648c2980fc730c789edcaab960068b73705616974f7444e8ef0f38c395cc8d2ab94aaf8b110f611484428159683756028c74016dbf39d07ec87c6d0c9574f07966c54299c0cf291f1e8beb907aa5b36725b24bf8138c7d7b931bfb603c6303e0b2170063353b7a05d3042362e6b85", 0x75}], 0x1}}], 0x1, 0x0) 13:34:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8}]}]}, 0x70}}, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000300) 13:34:33 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0xff, 0x4) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000000), 0x24, 0x0) 13:34:33 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0xff, 0x4) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000000), 0x24, 0x0) 13:34:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x20}, {0x45, 0x0, 0x0, 0x10001}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 13:34:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x20}, {0x45, 0x0, 0x0, 0x10001}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 13:34:33 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x34, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 13:34:33 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0a4000deffff2c27b28f5a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xd2}], 0x38b, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 13:34:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x83, 0x0) statx(r3, &(0x7f0000000040)='./file0\x00', 0x100, 0x2, &(0x7f0000000500)) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000480)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r4, r5) 13:34:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x20}, {0x45, 0x0, 0x0, 0x10001}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 13:34:33 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0a4000deffff2c27b28f5a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xd2}], 0x38b, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 13:34:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x20}, {0x45, 0x0, 0x0, 0x10001}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) [ 1127.019671][T31592] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 1127.028135][T31592] ref_ctr increment failed for inode: 0x361c offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000070d97f8f 13:34:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8}]}]}, 0x70}}, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000300) 13:34:34 executing program 4: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0) 13:34:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0a4000deffff2c27b28f5a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xd2}], 0x38b, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 13:34:34 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x34, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 13:34:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x20}, {0x45, 0x0, 0x0, 0x10001}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 13:34:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0a4000deffff2c27b28f5a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xd2}], 0x38b, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 13:34:34 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x34, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 13:34:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') ioctl$BLKRAGET(r0, 0xc0045878, 0x0) [ 1127.796408][T31626] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 1127.804754][T31626] ref_ctr increment failed for inode: 0x361c offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000070d97f8f 13:34:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x83, 0x0) statx(r3, &(0x7f0000000040)='./file0\x00', 0x100, 0x2, &(0x7f0000000500)) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000480)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r4, r5) 13:34:34 executing program 4: set_mempolicy(0x2, &(0x7f0000000000)=0x36c80e61, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) 13:34:34 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r0, &(0x7f0000005780)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x0, 0x0, "fa"}, {0x10}], 0x28}}], 0x1, 0x0) 13:34:34 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x34, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 13:34:34 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x34, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 13:34:34 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c47d9c3623c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efef", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x38) 13:34:34 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c47d9c3623c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efef", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x38) 13:34:34 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 13:34:34 executing program 2: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x252a, 0x1, 0x3000000, '\x00', [{}, {0x801, 0x0, 0x97260000}], ['\x00']}) 13:34:34 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c47d9c3623c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efef", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x38) 13:34:34 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 13:34:34 executing program 2: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x252a, 0x1, 0x3000000, '\x00', [{}, {0x801, 0x0, 0x97260000}], ['\x00']}) [ 1128.079070][T31665] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 1128.087439][T31665] ref_ctr increment failed for inode: 0x361c offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000070d97f8f 13:34:35 executing program 2: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x252a, 0x1, 0x3000000, '\x00', [{}, {0x801, 0x0, 0x97260000}], ['\x00']}) 13:34:35 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 13:34:35 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x34, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 13:34:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x83, 0x0) statx(r3, &(0x7f0000000040)='./file0\x00', 0x100, 0x2, &(0x7f0000000500)) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000480)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r4, r5) 13:34:35 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x34, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 13:34:35 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c47d9c3623c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efef", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x38) 13:34:35 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 13:34:35 executing program 0: setregid(0x0, 0xee01) r0 = fork() kcmp$KCMP_EPOLL_TFD(r0, r0, 0x4, 0xffffffffffffffff, 0x0) 13:34:35 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @loopback, @broadcast}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000002380)=[{&(0x7f00000002c0)=""/4105, 0x1009}], 0x1, 0x2, 0x0) 13:34:35 executing program 2: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x252a, 0x1, 0x3000000, '\x00', [{}, {0x801, 0x0, 0x97260000}], ['\x00']}) 13:34:35 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/196, 0xc4}], 0x1, 0x0, 0x0) [ 1128.981730][T31718] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 1128.990118][T31718] ref_ctr increment failed for inode: 0x361c offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000070d97f8f 13:34:35 executing program 0: setregid(0x0, 0xee01) r0 = fork() kcmp$KCMP_EPOLL_TFD(r0, r0, 0x4, 0xffffffffffffffff, 0x0) 13:34:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/264, 0x108}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/172, 0xac}], 0x1, 0x5, 0x0) 13:34:35 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000210007041dfffd9409000000020000e8fe0208010001080008000600fe070000", 0x24}], 0x1}, 0x0) 13:34:36 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000000630000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013800)) 13:34:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x83, 0x0) statx(r3, &(0x7f0000000040)='./file0\x00', 0x100, 0x2, &(0x7f0000000500)) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000480)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r4, r5) 13:34:36 executing program 1: r0 = syz_io_uring_setup(0x72c4, &(0x7f0000000240), &(0x7f00007ca000/0x1000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x200200}, 0x0) r3 = dup(r0) io_uring_enter(r3, 0x3ef4, 0x0, 0x0, 0x0, 0x0) 13:34:36 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000210007041dfffd9409000000020000e8fe0208010001080008000600fe070000", 0x24}], 0x1}, 0x0) 13:34:36 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r0) r3 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$link(0x3, r2, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) 13:34:36 executing program 0: setregid(0x0, 0xee01) r0 = fork() kcmp$KCMP_EPOLL_TFD(r0, r0, 0x4, 0xffffffffffffffff, 0x0) 13:34:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/264, 0x108}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/172, 0xac}], 0x1, 0x5, 0x0) 13:34:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/264, 0x108}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/172, 0xac}], 0x1, 0x5, 0x0) 13:34:36 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r0) r3 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$link(0x3, r2, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) 13:34:36 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000210007041dfffd9409000000020000e8fe0208010001080008000600fe070000", 0x24}], 0x1}, 0x0) 13:34:36 executing program 0: setregid(0x0, 0xee01) r0 = fork() kcmp$KCMP_EPOLL_TFD(r0, r0, 0x4, 0xffffffffffffffff, 0x0) 13:34:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/264, 0x108}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/172, 0xac}], 0x1, 0x5, 0x0) 13:34:36 executing program 1: r0 = syz_io_uring_setup(0x72c4, &(0x7f0000000240), &(0x7f00007ca000/0x1000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x200200}, 0x0) r3 = dup(r0) io_uring_enter(r3, 0x3ef4, 0x0, 0x0, 0x0, 0x0) [ 1130.102114][T31783] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 1130.110504][T31783] ref_ctr increment failed for inode: 0x361c offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000070d97f8f 13:34:37 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000210007041dfffd9409000000020000e8fe0208010001080008000600fe070000", 0x24}], 0x1}, 0x0) 13:34:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r0) r3 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$link(0x3, r2, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) 13:34:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e", 0x0, 0x0, 0x0, 0x0, 0x0}) 13:34:37 executing program 3: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340), &(0x7f0000000000)=@ng={0x4, 0x0, "f57c89793ac3aa"}, 0x9, 0x0) 13:34:37 executing program 1: r0 = syz_io_uring_setup(0x72c4, &(0x7f0000000240), &(0x7f00007ca000/0x1000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x200200}, 0x0) r3 = dup(r0) io_uring_enter(r3, 0x3ef4, 0x0, 0x0, 0x0, 0x0) 13:34:37 executing program 5: unshare(0x8000000) unshare(0x2000400) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3}) mq_timedsend(r0, &(0x7f00000000c0)="1eb16b6f", 0x4, 0x0, 0x0) 13:34:37 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/tty/ldiscs\x00', 0x0, 0x0) fcntl$setlease(r0, 0x40e, 0x400000) 13:34:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r0) r3 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$link(0x3, r2, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) 13:34:37 executing program 1: r0 = syz_io_uring_setup(0x72c4, &(0x7f0000000240), &(0x7f00007ca000/0x1000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x200200}, 0x0) r3 = dup(r0) io_uring_enter(r3, 0x3ef4, 0x0, 0x0, 0x0, 0x0) 13:34:37 executing program 5: unshare(0x8000000) unshare(0x2000400) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3}) mq_timedsend(r0, &(0x7f00000000c0)="1eb16b6f", 0x4, 0x0, 0x0) 13:34:37 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="2321093c7ba814e025b7b750fecf26f5e07519675d9dda2117a38673f91995ded9a8ca0f0484d7cb747c1ab6f3322027c5dd530a"], 0x191) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:34:37 executing program 3: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340), &(0x7f0000000000)=@ng={0x4, 0x0, "f57c89793ac3aa"}, 0x9, 0x0) 13:34:37 executing program 5: unshare(0x8000000) unshare(0x2000400) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3}) mq_timedsend(r0, &(0x7f00000000c0)="1eb16b6f", 0x4, 0x0, 0x0) 13:34:37 executing program 4: setxattr$system_posix_acl(&(0x7f0000000d40)='.\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000020000001"], 0x24, 0x0) 13:34:37 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/tty/ldiscs\x00', 0x0, 0x0) fcntl$setlease(r0, 0x40e, 0x400000) 13:34:37 executing program 3: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340), &(0x7f0000000000)=@ng={0x4, 0x0, "f57c89793ac3aa"}, 0x9, 0x0) 13:34:37 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) clock_adjtime(0x0, &(0x7f0000001400)) 13:34:37 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="2321093c7ba814e025b7b750fecf26f5e07519675d9dda2117a38673f91995ded9a8ca0f0484d7cb747c1ab6f3322027c5dd530a"], 0x191) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:34:37 executing program 5: unshare(0x8000000) unshare(0x2000400) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3}) mq_timedsend(r0, &(0x7f00000000c0)="1eb16b6f", 0x4, 0x0, 0x0) 13:34:37 executing program 4: setxattr$system_posix_acl(&(0x7f0000000d40)='.\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000020000001"], 0x24, 0x0) 13:34:37 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/tty/ldiscs\x00', 0x0, 0x0) fcntl$setlease(r0, 0x40e, 0x400000) 13:34:37 executing program 3: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340), &(0x7f0000000000)=@ng={0x4, 0x0, "f57c89793ac3aa"}, 0x9, 0x0) 13:34:37 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) clock_adjtime(0x0, &(0x7f0000001400)) 13:34:37 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/tty/ldiscs\x00', 0x0, 0x0) fcntl$setlease(r0, 0x40e, 0x400000) 13:34:37 executing program 5: r0 = syz_io_uring_setup(0x338f, &(0x7f0000000440), &(0x7f00000a1000/0x3000)=nil, &(0x7f0000358000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3082, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}], 0x1, 0x0) io_uring_enter(r0, 0x6196, 0x0, 0x0, 0x0, 0x0) 13:34:37 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="2321093c7ba814e025b7b750fecf26f5e07519675d9dda2117a38673f91995ded9a8ca0f0484d7cb747c1ab6f3322027c5dd530a"], 0x191) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:34:37 executing program 4: setxattr$system_posix_acl(&(0x7f0000000d40)='.\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000020000001"], 0x24, 0x0) 13:34:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$sock(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)="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", 0x152}, {&(0x7f0000001d80)="9bda59713a4f0779928aaf959d59095f0470cbb29a3938f48cca67b8ad65b7ec00e5b320f431db9eb69f59c8ae40354fb73c8792df2befdbc697acf368e39527152402d26f350c5844ebf90cf3fc97ba10af55e1b05c821b6c04ac895486f295ca70592268a390c586a0504f147c0d958158b6114b3d530e4f42eea6772f68dab19010d092d22380b1bfee219daad5599b31c33caabf32d77e9b49dccf395466df208789a3e395a11894c2cfb6a4fd34d22e5a5919ef53", 0xb7}], 0x2}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)="b5266205fb4a7c56800060d357796fb0789b95c6697b14759ad5ea1d73df8740b359748688b04c82c72dd0600c0d1f7e199cacb2040296cbf51a9b75f2e7a0aab3e7c80d681669dfeeab67af80d93af4be2f5325ea364df2978c44ab39e1ce178feaef1a6a04971c450f27c7590a38ee390ec02c369838931eca69e6a8f19a58c62f9714f23746aedc35301020555961e42180f70ca832467ef5a318e05d2aab8800000000000000000200", 0xab}, {&(0x7f0000000700)="aa56c7c244d3018584a103afe722183407338d6626f708ec4e3738bcac486cd2961d853831b895511a41b5e70e3566d7c756138c7614be5e632a2826e526a555e74bc301bd9ae3afdb9ec3185d219f9dc3d5f2f381052f6e49114d4c6ad29fa227443b0153b1efa0a3d83b47ded28711aee4adef71af51271ae666aac6058207ffea4ed91d01ca7af7f3b94df4a93c0fb4", 0x91}, {&(0x7f0000000a00)="f381341dde392660ff8bd827469072da16f02a0000000000000000d2456b6b9de1c1907716bcf66fc30587b1adc10200000000000000c14a7add1c8b0e7b10cd70f73463fcb1bccc27e47fbcc0f0021c0deefa2d34697966883e84f600ad05b67fbd1dc6f70ff6ff0b5ae678d05fe53a8bddec08e1b258064239f87e8b040000000000000000", 0x86}, {&(0x7f00000004c0)="144efc0523c319ddc6adc88b02b4ffa5c8dc10993800edc80b39ce44e337882a2a8b496a6a8772a297e2fa350573eea5c1e7dec8c0d1a1dceebc533a03706ac4311a32d5ee580df07af4ea7f65e5b444cdb7cf7e7230af320713500a0144b9b41754c13236cd010aedb6811e10837f400c041d6c17b6984965c696cad4b65a259a7618fb8cb2edcef0e6e16a17a3698e4387ac03bf2b5f5e27a554e85f9c48cab1e86b9dc892c04f9487220188ecd21b0dfb47a9", 0xb4}, {&(0x7f0000000580)="4add19cb4a5ff3b40ef583027671c7cb83bd94e5b7457e5afe309ad85b9f67eeb6168e9fd01fb00bacb41906795d463a8d3041b9991e3c62a25aadeeb1b15f21263c01f43c6d07c88b5429d533d6413944d7402a54a803aeaca441d33f384fb2f7f705df033853bc528f6bc73a8b576b01c756", 0x73}, {&(0x7f0000000040)="934a44fd0fa0", 0x6}, {&(0x7f0000000200)="1d7ef0c09e1a4448295c296cf60715c5380ab88efbcad131e39d76dd1fe9ac83c766c8d5", 0x24}, {&(0x7f0000000880)="37457a2337d9bf455c4337827fe3daf8afbd7db902de1f145d", 0x19}], 0x8}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x14c4, 0x11, 0x0, 0x27) 13:34:37 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) clock_adjtime(0x0, &(0x7f0000001400)) 13:34:37 executing program 4: setxattr$system_posix_acl(&(0x7f0000000d40)='.\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000020000001"], 0x24, 0x0) 13:34:37 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="2321093c7ba814e025b7b750fecf26f5e07519675d9dda2117a38673f91995ded9a8ca0f0484d7cb747c1ab6f3322027c5dd530a"], 0x191) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:34:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000002b00)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 13:34:37 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) clock_adjtime(0x0, &(0x7f0000001400)) 13:34:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x20}}, 0x0) 13:34:37 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x1000000, &(0x7f0000000280)=[{&(0x7f0000000100)="5500000018007f0300fe05b2a4a280930a060001fe8000020500000039000800080011000200000025000540039b846ef75afb83de441100ae20ca3ab8220000060cec4fab91d471cd34938c42f030dd941e7931ff", 0x88}], 0x1}, 0x0) 13:34:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000002b00)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 13:34:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') lseek(r0, 0x7, 0x0) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/144, 0x90}], 0x1, 0x5, 0x0) 13:34:38 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f000071e000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfeda) 13:34:38 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x1000000, &(0x7f0000000280)=[{&(0x7f0000000100)="5500000018007f0300fe05b2a4a280930a060001fe8000020500000039000800080011000200000025000540039b846ef75afb83de441100ae20ca3ab8220000060cec4fab91d471cd34938c42f030dd941e7931ff", 0x88}], 0x1}, 0x0) 13:34:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x20}}, 0x0) 13:34:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000002b00)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 13:34:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x104}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB='\x00'/11], 0xe8}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffffffffffff9b}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:34:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x20}}, 0x0) 13:34:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000002b00)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 13:34:38 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x1000000, &(0x7f0000000280)=[{&(0x7f0000000100)="5500000018007f0300fe05b2a4a280930a060001fe8000020500000039000800080011000200000025000540039b846ef75afb83de441100ae20ca3ab8220000060cec4fab91d471cd34938c42f030dd941e7931ff", 0x88}], 0x1}, 0x0) 13:34:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') lseek(r0, 0x7, 0x0) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/144, 0x90}], 0x1, 0x5, 0x0) [ 1131.412382][ T25] audit: type=1326 audit(1626874478.249:6397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=31894 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 13:34:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x104}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB='\x00'/11], 0xe8}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffffffffffff9b}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:34:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') lseek(r0, 0x7, 0x0) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/144, 0x90}], 0x1, 0x5, 0x0) 13:34:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') lseek(r0, 0x7, 0x0) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/144, 0x90}], 0x1, 0x5, 0x0) [ 1131.504648][ T25] audit: type=1326 audit(1626874478.279:6398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=31894 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1131.583967][ T25] audit: type=1326 audit(1626874478.279:6399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=31894 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1131.622347][ T25] audit: type=1326 audit(1626874478.279:6400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=31894 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1131.646700][ T25] audit: type=1326 audit(1626874478.279:6401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=31894 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1131.671319][ T25] audit: type=1326 audit(1626874478.279:6402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=31894 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1131.695695][ T25] audit: type=1326 audit(1626874478.289:6403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=31905 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1131.720253][ T25] audit: type=1326 audit(1626874478.289:6404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=31905 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1131.744680][ T25] audit: type=1326 audit(1626874478.289:6405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=31905 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=278 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1131.769233][ T25] audit: type=1326 audit(1626874478.289:6406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=31905 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 13:34:39 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 13:34:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x20}}, 0x0) 13:34:39 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x1000000, &(0x7f0000000280)=[{&(0x7f0000000100)="5500000018007f0300fe05b2a4a280930a060001fe8000020500000039000800080011000200000025000540039b846ef75afb83de441100ae20ca3ab8220000060cec4fab91d471cd34938c42f030dd941e7931ff", 0x88}], 0x1}, 0x0) 13:34:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') lseek(r0, 0x7, 0x0) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/144, 0x90}], 0x1, 0x5, 0x0) 13:34:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') lseek(r0, 0x7, 0x0) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/144, 0x90}], 0x1, 0x5, 0x0) 13:34:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x104}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB='\x00'/11], 0xe8}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffffffffffff9b}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:34:39 executing program 4: set_mempolicy(0x1, &(0x7f0000000500)=0x5, 0x7ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r1, 0x0) 13:34:39 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 13:34:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') lseek(r0, 0x7, 0x0) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/144, 0x90}], 0x1, 0x5, 0x0) 13:34:39 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 13:34:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x104}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB='\x00'/11], 0xe8}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffffffffffff9b}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:34:39 executing program 3: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xdca3455e5f031671, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 13:34:39 executing program 5: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001900)=ANY=[@ANYBLOB="200000006a000307ffff000000020008000000000000000004000a"], 0x20}}, 0x0) 13:34:39 executing program 3: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xdca3455e5f031671, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 13:34:39 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 13:34:39 executing program 4: set_mempolicy(0x1, &(0x7f0000000500)=0x5, 0x7ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r1, 0x0) 13:34:39 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="ba", 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r4, 0x0, 0x0, 0x3}]) [ 1132.516787][T31977] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 13:34:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000003, 0x200000006c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x0) 13:34:39 executing program 5: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001900)=ANY=[@ANYBLOB="200000006a000307ffff000000020008000000000000000004000a"], 0x20}}, 0x0) 13:34:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x13e) 13:34:39 executing program 3: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xdca3455e5f031671, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 13:34:39 executing program 4: set_mempolicy(0x1, &(0x7f0000000500)=0x5, 0x7ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r1, 0x0) [ 1132.641014][T32004] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 1132.649828][T32006] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 13:34:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000003, 0x200000006c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x0) 13:34:39 executing program 5: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001900)=ANY=[@ANYBLOB="200000006a000307ffff000000020008000000000000000004000a"], 0x20}}, 0x0) 13:34:39 executing program 3: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xdca3455e5f031671, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 13:34:39 executing program 4: set_mempolicy(0x1, &(0x7f0000000500)=0x5, 0x7ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r1, 0x0) [ 1132.682993][T32006] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1132.691251][T32006] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 13:34:39 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="ba", 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r4, 0x0, 0x0, 0x3}]) 13:34:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000003, 0x200000006c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x0) [ 1132.739210][T32021] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 1132.748050][T32006] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 13:34:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000007c0)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x8}, 0x18) 13:34:39 executing program 5: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001900)=ANY=[@ANYBLOB="200000006a000307ffff000000020008000000000000000004000a"], 0x20}}, 0x0) 13:34:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = io_uring_setup(0x419e, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0xc, 0x0, 0x23) tkill(0x0, 0x0) [ 1132.781160][T32030] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 13:34:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x13e) 13:34:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000003, 0x200000006c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x0) 13:34:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080)={0x0, 0xfffffffd}, 0x8) 13:34:39 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="ba", 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r4, 0x0, 0x0, 0x3}]) 13:34:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x13e) 13:34:39 executing program 1: move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000ffa000/0x2000)=nil], 0x0, 0x0, 0x0) [ 1132.847015][T32043] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 1132.884875][T32049] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 13:34:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080)={0x0, 0xfffffffd}, 0x8) 13:34:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) link(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') preadv(r1, &(0x7f0000005f00)=[{&(0x7f0000002e40)=""/4096, 0x1000}], 0x1, 0x2000, 0x0) 13:34:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x13e) 13:34:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x13e) [ 1132.925228][T32049] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 13:34:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = io_uring_setup(0x419e, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0xc, 0x0, 0x23) tkill(0x0, 0x0) 13:34:39 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="ba", 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r4, 0x0, 0x0, 0x3}]) 13:34:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080)={0x0, 0xfffffffd}, 0x8) 13:34:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x13e) 13:34:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x13e) 13:34:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = io_uring_setup(0x419e, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0xc, 0x0, 0x23) tkill(0x0, 0x0) 13:34:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080)={0x0, 0xfffffffd}, 0x8) 13:34:40 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x36, &(0x7f0000000cc0)={0x0, {{0xa, 0x0, 0x0, @local}}, 0x0, 0x6, [{{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x390) 13:34:40 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x50004fe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1) sendfile(r1, r1, &(0x7f0000000200), 0xaa4) read$rfkill(r1, &(0x7f0000000000), 0x8) 13:34:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) link(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') preadv(r1, &(0x7f0000005f00)=[{&(0x7f0000002e40)=""/4096, 0x1000}], 0x1, 0x2000, 0x0) 13:34:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = io_uring_setup(0x419e, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0xc, 0x0, 0x23) tkill(0x0, 0x0) 13:34:40 executing program 4: add_key$user(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000000)={0x45}, 0x0) 13:34:40 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x36, &(0x7f0000000cc0)={0x0, {{0xa, 0x0, 0x0, @local}}, 0x0, 0x6, [{{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x390) 13:34:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001, 0x1, 0x2, 0x201fffffffff}) socket$inet(0x2, 0x3, 0x7) r2 = fork() sendmmsg$unix(0xffffffffffffffff, &(0x7f000000bac0)=[{&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x91}, {&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000780)="6840401c15403638a73b6bb3b92e36c55d10e92eb1f2f8958833f075a0333d3211dec04237396b5d72893a032276cad9541ae8f693de980061c7e4e506d8ff3f83f1ca655b95347dfa504999f88f5a5dd1fef8c577df9c3260091fe248a911d63e4f", 0x62}, {0x0}, {&(0x7f0000000840)="f32518c318bfe2733085cf1375071fddaf1535680e0a752aa840480b9d981b4c5bfc0e50036e56679bc678a0928eaf84e6", 0x31}, {0x0}, {&(0x7f0000000900)="57d08eaa96371f2119361bcf93be673162e8a55871c20e256d37bc81d736e555ab693c6fb2ba557f6cf06c7f1c46c1c85eb1b69b78d2bbc834bd3180e83b4478886ca2bb85d2809a235097ce1cf5e13d3d86bc8a5854601294fe3c099658ccfd5f73ff04b3a69c9dfa63c1f62ba33f4129abd0e06e0a5a4af70958ab0b0b359469a7270134ac379d9e02870ae2377c21a45277236fe1e26ef85bf5d8af5e", 0x9e}], 0x5, &(0x7f0000000b00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x20, 0x4000}, {0x0, 0x0, &(0x7f0000000cc0)=[{0x0}, {0x0}], 0x2}, {&(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, {&(0x7f0000001f00)=@abs={0x0, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, &(0x7f000000b280)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c}}], 0x40, 0x4044010}, {&(0x7f000000b300)=@abs={0x1}, 0x6e, &(0x7f000000b640)=[{&(0x7f000000b380)="4feff4487fe6b3c616cc73856a9dae840af848304ff28b491d2e3e8db0cb64a8e2f49a3b733099b4e730454fcdf5802c371f2f145c1b4b4e4751e1fa394b86e99a", 0x41}, {0x0}, {&(0x7f000000b500)="9f0a7ffeb78800f47da5510e4e7c35c9f75079a170a132f348b2297be4380be83228c9c7281924b9e340386420f9d2fab1db9818d9df55627b7544aa4b136bd60e912f99d0cf5eb55f72cbbc10fc5afdef3f2acf270c2bf5001b45d237e7035c90f342", 0x63}, {&(0x7f000000b5c0)}], 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="523f7600000080"], 0x38}], 0x6, 0x240000c0) getuid() poll(&(0x7f0000000340)=[{r0, 0x100}], 0x1, 0xffffffff) timer_create(0x5, &(0x7f0000000100)={0x0, 0x32, 0x4, @tid=r2}, &(0x7f00000002c0)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:34:40 executing program 4: add_key$user(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000000)={0x45}, 0x0) 13:34:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) link(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') preadv(r1, &(0x7f0000005f00)=[{&(0x7f0000002e40)=""/4096, 0x1000}], 0x1, 0x2000, 0x0) 13:34:40 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x36, &(0x7f0000000cc0)={0x0, {{0xa, 0x0, 0x0, @local}}, 0x0, 0x6, [{{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x390) 13:34:40 executing program 4: add_key$user(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000000)={0x45}, 0x0) 13:34:40 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x36, &(0x7f0000000cc0)={0x0, {{0xa, 0x0, 0x0, @local}}, 0x0, 0x6, [{{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x390) 13:34:40 executing program 4: add_key$user(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000000)={0x45}, 0x0) 13:34:40 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x50004fe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1) sendfile(r1, r1, &(0x7f0000000200), 0xaa4) read$rfkill(r1, &(0x7f0000000000), 0x8) 13:34:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) link(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') preadv(r1, &(0x7f0000005f00)=[{&(0x7f0000002e40)=""/4096, 0x1000}], 0x1, 0x2000, 0x0) 13:34:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) link(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') preadv(r1, &(0x7f0000005f00)=[{&(0x7f0000002e40)=""/4096, 0x1000}], 0x1, 0x2000, 0x0) 13:34:40 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x50004fe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1) sendfile(r1, r1, &(0x7f0000000200), 0xaa4) read$rfkill(r1, &(0x7f0000000000), 0x8) 13:34:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001, 0x1, 0x2, 0x201fffffffff}) socket$inet(0x2, 0x3, 0x7) r2 = fork() sendmmsg$unix(0xffffffffffffffff, &(0x7f000000bac0)=[{&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x91}, {&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000780)="6840401c15403638a73b6bb3b92e36c55d10e92eb1f2f8958833f075a0333d3211dec04237396b5d72893a032276cad9541ae8f693de980061c7e4e506d8ff3f83f1ca655b95347dfa504999f88f5a5dd1fef8c577df9c3260091fe248a911d63e4f", 0x62}, {0x0}, {&(0x7f0000000840)="f32518c318bfe2733085cf1375071fddaf1535680e0a752aa840480b9d981b4c5bfc0e50036e56679bc678a0928eaf84e6", 0x31}, {0x0}, {&(0x7f0000000900)="57d08eaa96371f2119361bcf93be673162e8a55871c20e256d37bc81d736e555ab693c6fb2ba557f6cf06c7f1c46c1c85eb1b69b78d2bbc834bd3180e83b4478886ca2bb85d2809a235097ce1cf5e13d3d86bc8a5854601294fe3c099658ccfd5f73ff04b3a69c9dfa63c1f62ba33f4129abd0e06e0a5a4af70958ab0b0b359469a7270134ac379d9e02870ae2377c21a45277236fe1e26ef85bf5d8af5e", 0x9e}], 0x5, &(0x7f0000000b00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x20, 0x4000}, {0x0, 0x0, &(0x7f0000000cc0)=[{0x0}, {0x0}], 0x2}, {&(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, {&(0x7f0000001f00)=@abs={0x0, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, &(0x7f000000b280)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c}}], 0x40, 0x4044010}, {&(0x7f000000b300)=@abs={0x1}, 0x6e, &(0x7f000000b640)=[{&(0x7f000000b380)="4feff4487fe6b3c616cc73856a9dae840af848304ff28b491d2e3e8db0cb64a8e2f49a3b733099b4e730454fcdf5802c371f2f145c1b4b4e4751e1fa394b86e99a", 0x41}, {0x0}, {&(0x7f000000b500)="9f0a7ffeb78800f47da5510e4e7c35c9f75079a170a132f348b2297be4380be83228c9c7281924b9e340386420f9d2fab1db9818d9df55627b7544aa4b136bd60e912f99d0cf5eb55f72cbbc10fc5afdef3f2acf270c2bf5001b45d237e7035c90f342", 0x63}, {&(0x7f000000b5c0)}], 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="523f7600000080"], 0x38}], 0x6, 0x240000c0) getuid() poll(&(0x7f0000000340)=[{r0, 0x100}], 0x1, 0xffffffff) timer_create(0x5, &(0x7f0000000100)={0x0, 0x32, 0x4, @tid=r2}, &(0x7f00000002c0)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:34:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) link(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') preadv(r1, &(0x7f0000005f00)=[{&(0x7f0000002e40)=""/4096, 0x1000}], 0x1, 0x2000, 0x0) 13:34:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) link(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') preadv(r1, &(0x7f0000005f00)=[{&(0x7f0000002e40)=""/4096, 0x1000}], 0x1, 0x2000, 0x0) 13:34:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) link(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') preadv(r1, &(0x7f0000005f00)=[{&(0x7f0000002e40)=""/4096, 0x1000}], 0x1, 0x2000, 0x0) 13:34:41 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x50004fe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1) sendfile(r1, r1, &(0x7f0000000200), 0xaa4) read$rfkill(r1, &(0x7f0000000000), 0x8) 13:34:41 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x50004fe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1) sendfile(r1, r1, &(0x7f0000000200), 0xaa4) read$rfkill(r1, &(0x7f0000000000), 0x8) 13:34:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) link(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') preadv(r1, &(0x7f0000005f00)=[{&(0x7f0000002e40)=""/4096, 0x1000}], 0x1, 0x2000, 0x0) 13:34:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) link(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') preadv(r1, &(0x7f0000005f00)=[{&(0x7f0000002e40)=""/4096, 0x1000}], 0x1, 0x2000, 0x0) 13:34:41 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000003240)=ANY=[], 0xffffffe3) unlink(&(0x7f00000000c0)='./bus\x00') mount$bind(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='./bus\x00', 0x0, 0x1000, 0x0) removexattr(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)=@known='user.incfs.size\x00') 13:34:41 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x50004fe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1) sendfile(r1, r1, &(0x7f0000000200), 0xaa4) read$rfkill(r1, &(0x7f0000000000), 0x8) 13:34:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001, 0x1, 0x2, 0x201fffffffff}) socket$inet(0x2, 0x3, 0x7) r2 = fork() sendmmsg$unix(0xffffffffffffffff, &(0x7f000000bac0)=[{&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x91}, {&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000780)="6840401c15403638a73b6bb3b92e36c55d10e92eb1f2f8958833f075a0333d3211dec04237396b5d72893a032276cad9541ae8f693de980061c7e4e506d8ff3f83f1ca655b95347dfa504999f88f5a5dd1fef8c577df9c3260091fe248a911d63e4f", 0x62}, {0x0}, {&(0x7f0000000840)="f32518c318bfe2733085cf1375071fddaf1535680e0a752aa840480b9d981b4c5bfc0e50036e56679bc678a0928eaf84e6", 0x31}, {0x0}, {&(0x7f0000000900)="57d08eaa96371f2119361bcf93be673162e8a55871c20e256d37bc81d736e555ab693c6fb2ba557f6cf06c7f1c46c1c85eb1b69b78d2bbc834bd3180e83b4478886ca2bb85d2809a235097ce1cf5e13d3d86bc8a5854601294fe3c099658ccfd5f73ff04b3a69c9dfa63c1f62ba33f4129abd0e06e0a5a4af70958ab0b0b359469a7270134ac379d9e02870ae2377c21a45277236fe1e26ef85bf5d8af5e", 0x9e}], 0x5, &(0x7f0000000b00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x20, 0x4000}, {0x0, 0x0, &(0x7f0000000cc0)=[{0x0}, {0x0}], 0x2}, {&(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, {&(0x7f0000001f00)=@abs={0x0, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, &(0x7f000000b280)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c}}], 0x40, 0x4044010}, {&(0x7f000000b300)=@abs={0x1}, 0x6e, &(0x7f000000b640)=[{&(0x7f000000b380)="4feff4487fe6b3c616cc73856a9dae840af848304ff28b491d2e3e8db0cb64a8e2f49a3b733099b4e730454fcdf5802c371f2f145c1b4b4e4751e1fa394b86e99a", 0x41}, {0x0}, {&(0x7f000000b500)="9f0a7ffeb78800f47da5510e4e7c35c9f75079a170a132f348b2297be4380be83228c9c7281924b9e340386420f9d2fab1db9818d9df55627b7544aa4b136bd60e912f99d0cf5eb55f72cbbc10fc5afdef3f2acf270c2bf5001b45d237e7035c90f342", 0x63}, {&(0x7f000000b5c0)}], 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="523f7600000080"], 0x38}], 0x6, 0x240000c0) getuid() poll(&(0x7f0000000340)=[{r0, 0x100}], 0x1, 0xffffffff) timer_create(0x5, &(0x7f0000000100)={0x0, 0x32, 0x4, @tid=r2}, &(0x7f00000002c0)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:34:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x3f}, 0x0) 13:34:41 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x50004fe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1) sendfile(r1, r1, &(0x7f0000000200), 0xaa4) read$rfkill(r1, &(0x7f0000000000), 0x8) 13:34:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x3f}, 0x0) 13:34:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001, 0x1, 0x2, 0x201fffffffff}) socket$inet(0x2, 0x3, 0x7) r2 = fork() sendmmsg$unix(0xffffffffffffffff, &(0x7f000000bac0)=[{&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x91}, {&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000780)="6840401c15403638a73b6bb3b92e36c55d10e92eb1f2f8958833f075a0333d3211dec04237396b5d72893a032276cad9541ae8f693de980061c7e4e506d8ff3f83f1ca655b95347dfa504999f88f5a5dd1fef8c577df9c3260091fe248a911d63e4f", 0x62}, {0x0}, {&(0x7f0000000840)="f32518c318bfe2733085cf1375071fddaf1535680e0a752aa840480b9d981b4c5bfc0e50036e56679bc678a0928eaf84e6", 0x31}, {0x0}, {&(0x7f0000000900)="57d08eaa96371f2119361bcf93be673162e8a55871c20e256d37bc81d736e555ab693c6fb2ba557f6cf06c7f1c46c1c85eb1b69b78d2bbc834bd3180e83b4478886ca2bb85d2809a235097ce1cf5e13d3d86bc8a5854601294fe3c099658ccfd5f73ff04b3a69c9dfa63c1f62ba33f4129abd0e06e0a5a4af70958ab0b0b359469a7270134ac379d9e02870ae2377c21a45277236fe1e26ef85bf5d8af5e", 0x9e}], 0x5, &(0x7f0000000b00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x20, 0x4000}, {0x0, 0x0, &(0x7f0000000cc0)=[{0x0}, {0x0}], 0x2}, {&(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, {&(0x7f0000001f00)=@abs={0x0, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, &(0x7f000000b280)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c}}], 0x40, 0x4044010}, {&(0x7f000000b300)=@abs={0x1}, 0x6e, &(0x7f000000b640)=[{&(0x7f000000b380)="4feff4487fe6b3c616cc73856a9dae840af848304ff28b491d2e3e8db0cb64a8e2f49a3b733099b4e730454fcdf5802c371f2f145c1b4b4e4751e1fa394b86e99a", 0x41}, {0x0}, {&(0x7f000000b500)="9f0a7ffeb78800f47da5510e4e7c35c9f75079a170a132f348b2297be4380be83228c9c7281924b9e340386420f9d2fab1db9818d9df55627b7544aa4b136bd60e912f99d0cf5eb55f72cbbc10fc5afdef3f2acf270c2bf5001b45d237e7035c90f342", 0x63}, {&(0x7f000000b5c0)}], 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="523f7600000080"], 0x38}], 0x6, 0x240000c0) getuid() poll(&(0x7f0000000340)=[{r0, 0x100}], 0x1, 0xffffffff) timer_create(0x5, &(0x7f0000000100)={0x0, 0x32, 0x4, @tid=r2}, &(0x7f00000002c0)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:34:41 executing program 3: setresuid(0xee01, 0xee01, 0x0) clone3(&(0x7f0000000200)={0x100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001a40)={0x4100400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:34:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x3f}, 0x0) 13:34:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x3f}, 0x0) 13:34:41 executing program 3: setresuid(0xee01, 0xee01, 0x0) clone3(&(0x7f0000000200)={0x100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001a40)={0x4100400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:34:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x4e20, 0xfffd, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 13:34:42 executing program 2: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10210, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:34:42 executing program 3: setresuid(0xee01, 0xee01, 0x0) clone3(&(0x7f0000000200)={0x100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001a40)={0x4100400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:34:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x4e20, 0xfffd, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 13:34:42 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000003240)=ANY=[], 0xffffffe3) unlink(&(0x7f00000000c0)='./bus\x00') mount$bind(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='./bus\x00', 0x0, 0x1000, 0x0) removexattr(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)=@known='user.incfs.size\x00') 13:34:42 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000400)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) r3 = getpgrp(0x0) r4 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000000)={r0, r1, 0xfffffffb}) 13:34:42 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="370e00b06fc9de04003831"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102397, 0x18ffd}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:34:42 executing program 2: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10210, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:34:42 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000400)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) r3 = getpgrp(0x0) r4 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000000)={r0, r1, 0xfffffffb}) 13:34:42 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="370e00b06fc9de04003831"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102397, 0x18ffd}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:34:42 executing program 3: setresuid(0xee01, 0xee01, 0x0) clone3(&(0x7f0000000200)={0x100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001a40)={0x4100400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:34:42 executing program 2: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10210, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:34:42 executing program 2: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10210, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:34:42 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000400)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) r3 = getpgrp(0x0) r4 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000000)={r0, r1, 0xfffffffb}) 13:34:42 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000003240)=ANY=[], 0xffffffe3) unlink(&(0x7f00000000c0)='./bus\x00') mount$bind(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='./bus\x00', 0x0, 0x1000, 0x0) removexattr(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)=@known='user.incfs.size\x00') 13:34:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x4e20, 0xfffd, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 13:34:42 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000003240)=ANY=[], 0xffffffe3) unlink(&(0x7f00000000c0)='./bus\x00') mount$bind(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='./bus\x00', 0x0, 0x1000, 0x0) removexattr(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)=@known='user.incfs.size\x00') 13:34:42 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="370e00b06fc9de04003831"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102397, 0x18ffd}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:34:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000440)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00\xfa\xee&\x028\x8d\a\x02?\x9fs\xb9\xfb\r\xa0\xaa\t\xe4\x9asq\x8e\xd7\xed[\xa3\xa0j\x15\x80\xa7\xac@\xc1\x90\xffT\x10\xea\xa7\x15j5\x99\xe7\x1d\xc3`Gn\xdaD\x01W\x9f\xdb7\xec\xcfm,}Q\xa5x\xa5 \x13\x95,\xff.\xbe\x0f\x9b\x81\a\xccgj\xc3\xb3#6*\xef\xbccP\xb8\x83\xdc`oh\tM[0\x814\rN\xd4F\x00 E\xdb\x0f\x8b\xda2c\x93\xf0lJT\xdf\r\xae\x05\x87\xe9@\x86\x1dHc\xbd\x1f\x12\xae\xb4\xc4\x86\x1c\xf6XW\xdei.P\x1f\xef5\x111\xf2\x04cyQ\x91\xf2\x1a\xed]]\x05\xad', 0x0) pwritev(r1, &(0x7f0000002900)=[{&(0x7f0000000800)="7c3978b40553c8c27428b542197654bdf77fcabda2aacc5013b4d365398cf27920cafbb90004d99ad0f2e837ed4f571f80bc4d5bb0f6e4b82eb78e3112f9", 0x3e}], 0x1, 0x4, 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 13:34:42 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000400)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) r3 = getpgrp(0x0) r4 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000000)={r0, r1, 0xfffffffb}) 13:34:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x4e20, 0xfffd, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 13:34:42 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="370e00b06fc9de04003831"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102397, 0x18ffd}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:34:42 executing program 5: r0 = memfd_create(&(0x7f0000000440)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00\xfa\xee&\x028\x8d\a\x02?\x9fs\xb9\xfb\r\xa0\xaa\t\xe4\x9asq\x8e\xd7\xed[\xa3\xa0j\x15\x80\xa7\xac@\xc1\x90\xffT\x10\xea\xa7\x15j5\x99\xe7\x1d\xc3`Gn\xdaD\x01W\x9f\xdb7\xec\xcfm,}Q\xa5x\xa5 \x13\x95,\xff.\xbe\x0f\x9b\x81\a\xccgj\xc3\xb3#6*\xef\xbccP\xb8\x83\xdc`oh\tM[0\x814\rN\xd4F\x00 E\xdb\x0f\x8b\xda2c\x93\xf0lJT\xdf\r\xae\x05\x87\xe9@\x86\x1dHc\xbd\x1f\x12\xae\xb4\xc4\x86\x1c\xf6XW\xdei.P\x1f\xef5\x111\xf2\x04cyQ\x91\xf2\x1a\xed]]\x05\xad', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x9}) 13:34:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000440)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00\xfa\xee&\x028\x8d\a\x02?\x9fs\xb9\xfb\r\xa0\xaa\t\xe4\x9asq\x8e\xd7\xed[\xa3\xa0j\x15\x80\xa7\xac@\xc1\x90\xffT\x10\xea\xa7\x15j5\x99\xe7\x1d\xc3`Gn\xdaD\x01W\x9f\xdb7\xec\xcfm,}Q\xa5x\xa5 \x13\x95,\xff.\xbe\x0f\x9b\x81\a\xccgj\xc3\xb3#6*\xef\xbccP\xb8\x83\xdc`oh\tM[0\x814\rN\xd4F\x00 E\xdb\x0f\x8b\xda2c\x93\xf0lJT\xdf\r\xae\x05\x87\xe9@\x86\x1dHc\xbd\x1f\x12\xae\xb4\xc4\x86\x1c\xf6XW\xdei.P\x1f\xef5\x111\xf2\x04cyQ\x91\xf2\x1a\xed]]\x05\xad', 0x0) pwritev(r1, &(0x7f0000002900)=[{&(0x7f0000000800)="7c3978b40553c8c27428b542197654bdf77fcabda2aacc5013b4d365398cf27920cafbb90004d99ad0f2e837ed4f571f80bc4d5bb0f6e4b82eb78e3112f9", 0x3e}], 0x1, 0x4, 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 13:34:42 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000003240)=ANY=[], 0xffffffe3) unlink(&(0x7f00000000c0)='./bus\x00') mount$bind(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='./bus\x00', 0x0, 0x1000, 0x0) removexattr(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)=@known='user.incfs.size\x00') 13:34:42 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bdd63f10b4be0208e54063fb6092d696569eada31b0040015f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b0000000000000000949f4f9f000000730428fde6136b8e97c32a552843516ab78c83f85cfe873f70957000dac653b3b313e587cdb091f26228ce524ec2db27bb8e357577", 0x120}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:34:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000440)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00\xfa\xee&\x028\x8d\a\x02?\x9fs\xb9\xfb\r\xa0\xaa\t\xe4\x9asq\x8e\xd7\xed[\xa3\xa0j\x15\x80\xa7\xac@\xc1\x90\xffT\x10\xea\xa7\x15j5\x99\xe7\x1d\xc3`Gn\xdaD\x01W\x9f\xdb7\xec\xcfm,}Q\xa5x\xa5 \x13\x95,\xff.\xbe\x0f\x9b\x81\a\xccgj\xc3\xb3#6*\xef\xbccP\xb8\x83\xdc`oh\tM[0\x814\rN\xd4F\x00 E\xdb\x0f\x8b\xda2c\x93\xf0lJT\xdf\r\xae\x05\x87\xe9@\x86\x1dHc\xbd\x1f\x12\xae\xb4\xc4\x86\x1c\xf6XW\xdei.P\x1f\xef5\x111\xf2\x04cyQ\x91\xf2\x1a\xed]]\x05\xad', 0x0) pwritev(r1, &(0x7f0000002900)=[{&(0x7f0000000800)="7c3978b40553c8c27428b542197654bdf77fcabda2aacc5013b4d365398cf27920cafbb90004d99ad0f2e837ed4f571f80bc4d5bb0f6e4b82eb78e3112f9", 0x3e}], 0x1, 0x4, 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 13:34:43 executing program 5: r0 = memfd_create(&(0x7f0000000440)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00\xfa\xee&\x028\x8d\a\x02?\x9fs\xb9\xfb\r\xa0\xaa\t\xe4\x9asq\x8e\xd7\xed[\xa3\xa0j\x15\x80\xa7\xac@\xc1\x90\xffT\x10\xea\xa7\x15j5\x99\xe7\x1d\xc3`Gn\xdaD\x01W\x9f\xdb7\xec\xcfm,}Q\xa5x\xa5 \x13\x95,\xff.\xbe\x0f\x9b\x81\a\xccgj\xc3\xb3#6*\xef\xbccP\xb8\x83\xdc`oh\tM[0\x814\rN\xd4F\x00 E\xdb\x0f\x8b\xda2c\x93\xf0lJT\xdf\r\xae\x05\x87\xe9@\x86\x1dHc\xbd\x1f\x12\xae\xb4\xc4\x86\x1c\xf6XW\xdei.P\x1f\xef5\x111\xf2\x04cyQ\x91\xf2\x1a\xed]]\x05\xad', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x9}) 13:34:43 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000003240)=ANY=[], 0xffffffe3) unlink(&(0x7f00000000c0)='./bus\x00') mount$bind(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='./bus\x00', 0x0, 0x1000, 0x0) removexattr(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)=@known='user.incfs.size\x00') 13:34:43 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x120}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:34:43 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f00000004c0)=0x37) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@ax25={{0x3, @null}, [@default, @netrom, @remote, @remote, @rose, @null, @null, @null]}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/232, 0xe8}], 0x1}, 0x40010000) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f00000004c0)=0x37) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in=@local, @in=@local}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1, 0x4000}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:34:43 executing program 5: r0 = memfd_create(&(0x7f0000000440)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00\xfa\xee&\x028\x8d\a\x02?\x9fs\xb9\xfb\r\xa0\xaa\t\xe4\x9asq\x8e\xd7\xed[\xa3\xa0j\x15\x80\xa7\xac@\xc1\x90\xffT\x10\xea\xa7\x15j5\x99\xe7\x1d\xc3`Gn\xdaD\x01W\x9f\xdb7\xec\xcfm,}Q\xa5x\xa5 \x13\x95,\xff.\xbe\x0f\x9b\x81\a\xccgj\xc3\xb3#6*\xef\xbccP\xb8\x83\xdc`oh\tM[0\x814\rN\xd4F\x00 E\xdb\x0f\x8b\xda2c\x93\xf0lJT\xdf\r\xae\x05\x87\xe9@\x86\x1dHc\xbd\x1f\x12\xae\xb4\xc4\x86\x1c\xf6XW\xdei.P\x1f\xef5\x111\xf2\x04cyQ\x91\xf2\x1a\xed]]\x05\xad', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x9}) 13:34:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000440)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00\xfa\xee&\x028\x8d\a\x02?\x9fs\xb9\xfb\r\xa0\xaa\t\xe4\x9asq\x8e\xd7\xed[\xa3\xa0j\x15\x80\xa7\xac@\xc1\x90\xffT\x10\xea\xa7\x15j5\x99\xe7\x1d\xc3`Gn\xdaD\x01W\x9f\xdb7\xec\xcfm,}Q\xa5x\xa5 \x13\x95,\xff.\xbe\x0f\x9b\x81\a\xccgj\xc3\xb3#6*\xef\xbccP\xb8\x83\xdc`oh\tM[0\x814\rN\xd4F\x00 E\xdb\x0f\x8b\xda2c\x93\xf0lJT\xdf\r\xae\x05\x87\xe9@\x86\x1dHc\xbd\x1f\x12\xae\xb4\xc4\x86\x1c\xf6XW\xdei.P\x1f\xef5\x111\xf2\x04cyQ\x91\xf2\x1a\xed]]\x05\xad', 0x0) pwritev(r1, &(0x7f0000002900)=[{&(0x7f0000000800)="7c3978b40553c8c27428b542197654bdf77fcabda2aacc5013b4d365398cf27920cafbb90004d99ad0f2e837ed4f571f80bc4d5bb0f6e4b82eb78e3112f9", 0x3e}], 0x1, 0x4, 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 13:34:43 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x120}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:34:43 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f3657cdcf86db93aa6ed9cbc6a9", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32, @ANYBLOB="040004000000000008000400", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="01000000", @ANYRES32, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="08000500", @ANYRES32=0xee00, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0xee01, @ANYBLOB="08000400", @ANYRES32=0xee01, @ANYBLOB='\b', @ANYRES32], 0x7c, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:34:43 executing program 5: r0 = memfd_create(&(0x7f0000000440)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00\xfa\xee&\x028\x8d\a\x02?\x9fs\xb9\xfb\r\xa0\xaa\t\xe4\x9asq\x8e\xd7\xed[\xa3\xa0j\x15\x80\xa7\xac@\xc1\x90\xffT\x10\xea\xa7\x15j5\x99\xe7\x1d\xc3`Gn\xdaD\x01W\x9f\xdb7\xec\xcfm,}Q\xa5x\xa5 \x13\x95,\xff.\xbe\x0f\x9b\x81\a\xccgj\xc3\xb3#6*\xef\xbccP\xb8\x83\xdc`oh\tM[0\x814\rN\xd4F\x00 E\xdb\x0f\x8b\xda2c\x93\xf0lJT\xdf\r\xae\x05\x87\xe9@\x86\x1dHc\xbd\x1f\x12\xae\xb4\xc4\x86\x1c\xf6XW\xdei.P\x1f\xef5\x111\xf2\x04cyQ\x91\xf2\x1a\xed]]\x05\xad', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x9}) 13:34:43 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000003240)=ANY=[], 0xffffffe3) unlink(&(0x7f00000000c0)='./bus\x00') mount$bind(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='./bus\x00', 0x0, 0x1000, 0x0) removexattr(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)=@known='user.incfs.size\x00') 13:34:43 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f00000004c0)=0x37) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@ax25={{0x3, @null}, [@default, @netrom, @remote, @remote, @rose, @null, @null, @null]}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/232, 0xe8}], 0x1}, 0x40010000) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f00000004c0)=0x37) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in=@local, @in=@local}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1, 0x4000}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:34:43 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f00000004c0)=0x37) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@ax25={{0x3, @null}, [@default, @netrom, @remote, @remote, @rose, @null, @null, @null]}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/232, 0xe8}], 0x1}, 0x40010000) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f00000004c0)=0x37) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in=@local, @in=@local}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1, 0x4000}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:34:43 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f00000004c0)=0x37) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@ax25={{0x3, @null}, [@default, @netrom, @remote, @remote, @rose, @null, @null, @null]}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/232, 0xe8}], 0x1}, 0x40010000) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f00000004c0)=0x37) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in=@local, @in=@local}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1, 0x4000}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:34:43 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f00000004c0)=0x37) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@ax25={{0x3, @null}, [@default, @netrom, @remote, @remote, @rose, @null, @null, @null]}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/232, 0xe8}], 0x1}, 0x40010000) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f00000004c0)=0x37) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in=@local, @in=@local}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1, 0x4000}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:34:43 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x120}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:34:43 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f00000004c0)=0x37) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@ax25={{0x3, @null}, [@default, @netrom, @remote, @remote, @rose, @null, @null, @null]}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/232, 0xe8}], 0x1}, 0x40010000) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f00000004c0)=0x37) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in=@local, @in=@local}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1, 0x4000}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:34:43 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f00000004c0)=0x37) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@ax25={{0x3, @null}, [@default, @netrom, @remote, @remote, @rose, @null, @null, @null]}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/232, 0xe8}], 0x1}, 0x40010000) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f00000004c0)=0x37) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in=@local, @in=@local}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1, 0x4000}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:34:43 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw\x00') pread64(r0, &(0x7f0000019140)=""/102400, 0x19000, 0x0) 13:34:43 executing program 3: io_setup(0x7, &(0x7f0000001080)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x48c) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xf00000000000000}]) 13:34:43 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f00000004c0)=0x37) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@ax25={{0x3, @null}, [@default, @netrom, @remote, @remote, @rose, @null, @null, @null]}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/232, 0xe8}], 0x1}, 0x40010000) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f00000004c0)=0x37) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in=@local, @in=@local}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1, 0x4000}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:34:43 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0x7, 0x3) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)) 13:34:43 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f00000004c0)=0x37) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@ax25={{0x3, @null}, [@default, @netrom, @remote, @remote, @rose, @null, @null, @null]}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/232, 0xe8}], 0x1}, 0x40010000) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f00000004c0)=0x37) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in=@local, @in=@local}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1, 0x4000}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:34:43 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f00000004c0)=0x37) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@ax25={{0x3, @null}, [@default, @netrom, @remote, @remote, @rose, @null, @null, @null]}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/232, 0xe8}], 0x1}, 0x40010000) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f00000004c0)=0x37) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in=@local, @in=@local}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1, 0x4000}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:34:43 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw\x00') pread64(r0, &(0x7f0000019140)=""/102400, 0x19000, 0x0) 13:34:43 executing program 5: clone3(&(0x7f0000000400)={0xb00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair(0x2, 0x2, 0x7, &(0x7f0000000000)) 13:34:43 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0x7, 0x3) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)) 13:34:43 executing program 5: clone3(&(0x7f0000000400)={0xb00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair(0x2, 0x2, 0x7, &(0x7f0000000000)) 13:34:43 executing program 3: io_setup(0x7, &(0x7f0000001080)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x48c) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xf00000000000000}]) 13:34:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001540)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001500)=[{&(0x7f0000000100)={0x34, 0x3c, 0x200, 0x70bd27, 0x25dfdbfd, "", [@generic="4fb8149a661c99beda91328a5bb564f3d38fbc944ff0f27d2a4a416bea23dd29c9"]}, 0x34}, {&(0x7f00000001c0)={0x10fc, 0x2e, 0x1, 0x70bd2a, 0x25dfdbfe, "", [@typed={0x8, 0x49, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="f51f195c6c6f793e15056ad621d265c30d86ec4429f4a6efbd81b087f56eb6d30b4ffc132bc50ac619ab7c683da6b9d514bb07bc84d74cf00b41e64aba60d7", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x40, 0x0, 0x0, @fd=r0}, @generic="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", @nested={0xf84, 0x89, 0x0, 0x1, [@generic="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"]}, @typed={0x14, 0x4, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x10fc}, {&(0x7f00000014c0)={0x10, 0x2b, 0x20, 0x70bd28, 0x25dfdbff}, 0x10}], 0x3, 0x0, 0x0, 0x4004}, 0x800) 13:34:43 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw\x00') pread64(r0, &(0x7f0000019140)=""/102400, 0x19000, 0x0) 13:34:43 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw\x00') pread64(r0, &(0x7f0000019140)=""/102400, 0x19000, 0x0) 13:34:43 executing program 5: clone3(&(0x7f0000000400)={0xb00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair(0x2, 0x2, 0x7, &(0x7f0000000000)) 13:34:43 executing program 2: r0 = syz_io_uring_setup(0x1cfa, &(0x7f0000000040)={0x0, 0x97c9}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000140)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 13:34:43 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0x7, 0x3) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)) [ 1137.061959][T32454] selinux_netlink_send: 10 callbacks suppressed [ 1137.061971][T32454] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60 sclass=netlink_route_socket pid=32454 comm=syz-executor.0 [ 1137.082395][T32454] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=32454 comm=syz-executor.0 [ 1137.095269][T32454] netlink: 4312 bytes leftover after parsing attributes in process `syz-executor.0'. 13:34:44 executing program 5: clone3(&(0x7f0000000400)={0xb00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair(0x2, 0x2, 0x7, &(0x7f0000000000)) 13:34:44 executing program 3: io_setup(0x7, &(0x7f0000001080)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x48c) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xf00000000000000}]) 13:34:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001540)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001500)=[{&(0x7f0000000100)={0x34, 0x3c, 0x200, 0x70bd27, 0x25dfdbfd, "", [@generic="4fb8149a661c99beda91328a5bb564f3d38fbc944ff0f27d2a4a416bea23dd29c9"]}, 0x34}, {&(0x7f00000001c0)={0x10fc, 0x2e, 0x1, 0x70bd2a, 0x25dfdbfe, "", [@typed={0x8, 0x49, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="f51f195c6c6f793e15056ad621d265c30d86ec4429f4a6efbd81b087f56eb6d30b4ffc132bc50ac619ab7c683da6b9d514bb07bc84d74cf00b41e64aba60d7", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x40, 0x0, 0x0, @fd=r0}, @generic="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", @nested={0xf84, 0x89, 0x0, 0x1, [@generic="e1798ea3a78102449b7f98f096f6cc4bcfd8a7d79c34ceadae14021ac90ea3dbe986ab5dd3c163e2f00484053be58a4edf04e272d677d5ebf712d787bd583676c7ca530533cbceb29a5a31adf73e2e86e4765441547ddfa0223961b5a64779d6c011c51f759ae88ff9ca7217fca9b82a202e8b3b08742f86df11bc1d6cec8b00e50eb6e8478b8e249f358672e6f0322b57a81b50d3e06fbf7a7018c70c0d6aeb1143170458240dae210f8e9db4b1eecc2cfdb50224b3839840e7777244206a086ec744affbc8644f99a6df6b215967180a079f20706ce4308d17b214d8192a62cb553885efd516260097fd71b45771d7216535168e429f9c8f68519dc9e9e178a088073f7a9a5b74638067efd8d5bad38b4a1a87122dbcf613d104b082c725404cff08be72de85b8f019a6b79c925ce71eb5f0c2e7f5191be16a928134696eb959a8b0c7ec5a0c4c54619273d792f8339329ab14f22d808146942615a000b76849ac2cee89b294f1aa50891307bd8ee0aeffad51a982db935004e343c7dff5fa7740fac771896570240aba0f9a7e8598ed896e8eb9a1cfdfbc70b0cc61d589c1f707d199346240f8abf88090f00b1fba20e07af942e79495a09532fbc82e251e93659f2dc6ab8d75197e03945d78c00f3848a4a04c5ad4c763a6e8114064213283d0a52840e0b76927c2e7aafb9847615e959885ca1186c35780ce2bf0240bebca8ab2ae2a2c1211b3087df82ca71b0a57d13d21ad25a0fe36ffcad0ad597fe7f712378111402cf36ec299779a577e0b37ddc83f532d69aca28fdbb2ed29044bb6dbad1e7343595dd0313d94f42fb08f224d3f05402c806fc4f9bf588859bed9ad22cd5396f5721b01df85bd0b6c4b8740f084c923585f4305ac6a5322aa997866595c81120c64cc97d50a1e28522dd5fe5ab2d13f46745c83fc917768d1f54d62418fa25a87536939ee1da80a905b6d384c492616130363320dae27d86ae1e0cbe600ef942b768e5f12ac2ea48058454c1fa1a7a1f5316c87d69c7081e979a61dee30eb2bdb7f73fcea19cf02739078db9e217809af9f32d93f89f3b8658359a57599f0aad7bfa8d3e61e82dcdef038e97f8cd762aec553f92b7ac21997af89d29c8139ea127539a4166aeb29147289ef9632a7eef571b90b21d67291c5b949617062b8156a546a44a00090095e0125b1ebf13c6012dfe8c522cf077dd6a850182a8cb9a09ba0e4f02ce8982e432d4a24c7a9df8153eb86ec058f078430ad988648aff6a7a8104f5cab6407e57f91b72e571b44762c2845362a563e87970b877eaf219f2c4c93c9bd1670680a600589760e5582d0da0999fe6003bea8c2f8a51a643bd3d8aa04adb3bb21b5e5664a8fe07937a9726fbfc7934255740d9a7ad08546e612310766567642e637ef0682662f8c7de98cfbba3be3adb77ba48c34887fac3755da49a84b2b59d07afed820a43a206fdcd83e6d5f3d05e1e6b001fd849d88ac5282f024ded2fcc0d83adaa6e8d2763ccd93bed9d8e08d27ab4f4b47f65a94bf7287a55f987bf2ccd10ad92717dffaf62dc99b2eaceb12ccf1b4154acbb0639a1c68732493f0421afbae99e10022564c39de4099d7e3bafc95f2ad2b245c5b49ba20ad475a48867d2a5e023ce5754f8803241155b3df385d5130e9ca4793dc768f87cf89f97774be4b6d38272ed4bdb462cbacbb58c27d6ef9c2c83ab2ab4461ec7742f60a79841d0f2bf44939969e2d5e2b37ed095a1d0f435f7edfb1e93dfa4ab6d63c569c9d607ec63a70792a38182659a663e95307ba4e09e454e4a7bf2ed871e065f32a0156c10b00fa6cd4c9d34e69ddacda58d981a8e4e0b9eb8b3a1003084ecccc72ea338667094749a33e304e48b45cabb56e6d41c2b480c4d7026268a81332d6c3f95c2a1ee0c322947b0cc82227d738d805e684378d32cc8d78eba005894401920a95a8d0a54d334b3c3bfdca2dc71dbe6b0534925d23b39ca38f364c54793eed4ea526aa65361abb8f0237b09166527c1ef80ff0184c9e55d7079e6d787c9954e0c866af320f7c338518d7a267b84f1b477b3b2215883f58607654fd6c91ab84ab159c3def135e7a5524e34063c8e210098ca23fd88cd0814595d5063c874ab4be25f4c2f1360d0905817176de1c7380f2dbe815d2c2ee284cd84472ed6f21ffc470c4af0e6dcbf2fd41feb37b7a63532dc0fe8404a515d10f9cacf96e8b5f96798f660f2f709965c2e38273c7155f0ec85e4020e1d9cd908a516156af0bd3ee9ba65c48441ab05155ecef64624f16847a7500b7536843cfccd1e611ca730292a87fe55c57326cecfc55c3de72e9810773f146aacd29ebbcf88fbeedee0c991a7e433f0e3946f52ad97023f5252d5acb14faf571f15b91ae7a028add0f2ae24548f002e817302b984b05d13a9c2468ac20d17d7cfafdbfe0cea1804bc6fba992354229d50416aa95a59a5594974375658040084968146fb9c310449087be10698e33eba47cbe011f0a48b9e65bef6683121056dd8d39cae98095094000d794e73f3e49203c0097abddaea3f12e45329f6ebd338de9c0190f54eab941a985f3e7713cebf2cd3d3bb3ff6ec7e3e777e57da5bdefe5eee15ad7600d9958af1eb1fc6f47247b905b0406a8b0ab08b9995fdba8e9af419d28c2707f2d5ecfc9567918da3c8000b2bf3d0da21b3bc4bea5ccdc135064c51543bda6fcff5e11ab3e5c6b3af9584ff216cc2aec47d8724a9ac10888c005f38ffe1df88c42193628fcf053273f18d53514ef0cba4224b1b44702e72bcd28901ae4bda384ec0a5b7e9eb77241c9a123c92d49fc1bcb6bae12e4b914976ad587f8b8b24d25dce6a90ed530c30ba6eb6d8083cfffbbfbc0d6f7da3a2f629d2403f01a13d926a8b63263f544474c78c088ed0a6c4f01573771f950f3db627a605ea97c59f72232ac1082d9c9ddb50bfa23a0473a6e33372a1c098c96fc74137cc37e9dbf8149d474036b322ca4a29980e01bfcea5f58d1847875239fa4d8585cf63e7e8451deed239877db99234c6d98bdaf681bc0b17ee0d9492caaa7d8d9c084a6c7914da94e14a94f1d3b456b79609336afa8808a7e7225270b4d24c97b1a3a29bfa6577b4e9d877e1e885caee508490e404f72e57ca67c853e806bc828f76c3e79e3bcdea154ef24b6daaa66102a7fc387d1baf947ca7d44ffa52a6387736e4cb4e9418cd9b95abaacff3857d7780fcdede28cbe49d10cd668a145bd0018dcc911314a0145d8d000d91f832065863c331bb35fdef8e25357cba16418c9f5ba86aceb3bf082a3fe6ca2e2291e8c5064745312fe9277c74453f73f4a1ebd5563371000fe7f78c8b1db1af6242f5fb8f88280bdc9ca03bbd0f3d2b53eb4f9770d1ae5e56af5621284500a0adee2217999f7d52a620082de51deaa7a07e07ffb817ec87870aa6abf8a5f3c141ce4c3cb8ec2e27b90bb7032fb20359be1035b5f4e749086088d24d72244d908bc6beef7ab952ec64f0727565720ddf931455e26a571d1b0cf9f434b6fd2fe565ba74929a92c7b8686d719661294f092edfbcbd640c2802dceba575976bba06bdf23bbd6668519dfd588644c03f47cb587f85ccb080debe56fcfd77ffa08c7bcc885d6d64ef0b91eec8c25f78d1802c04a5048f6a021f1bf374be95360f10f3de22dbaedbfe7cfa806065c31b5e226b67a93f413481d27a137db7921d61983bb4af1092bd5e60710bcfa404ebf8b164a58c25462a8139559e47281361ec5371901b7748164188734e7c22cd30bd443e56d584380221650cd4c95ac92602ba7872f12dba29bc9b937aca8d487c916f538882f60874a2c8164c4642f749e2d4dd93d7b833c7a4b5ef0dfda119c4d45e37ee015c8e535291a7fa53c2bc0ce32b901459ede1cd60e8d91614e801c959c7da62f3468cecf70bdc82fd5ebc2b62fd036fe675b5e0cef6b00b84d2d7d818109c5345b3ef500262b705a2426eccb217dd8646c01a6d9485d5dcbeb75540538893285f07c4314c7d475fc8ee0141c43f2ad275a7bc8b927f2abb97f166698609639a16aa1283974d11134e0bfb6ec62e25e0e510b03e135ffb45f80ad85f73ebbc9794b0ae6f4e718521101d3104f98aa996bbd489195c4c7f538dc54d48ee9679c32cbad2e081103c2256a652a40aeb76c04f9a9a8f575284f60c35cf0e6586af2a6ec673fd9acc9b8b724708662e40c1a68e7e75909cbe94a2ec820006870e28c8e37f291566031c9e542ec96ed5750c161028e62dc0b547d7f271b7c9e78acc1e2c499609a9e86fd3ccc0e0a7cd1b0998af300f790b2eb4e83a008e7e3ebcab13a59c6aad29c76748edd244fc15a8ac5312352e98b2eec7b78827a7d0da91bae1ec293a718abf82dfd0e37e527048fe4dace1a256f8f4d5a4d16f5f3a90dd6e0a9f230bb8b3955c16510d88c2239cb755d5c4107ad5353a79a992cc3ab681769576b1c1411cc1b6f833700a78ebffb834e4f2158d7ad0505de37f960295259f5eab3b4e9b28784fe412130b5c59d2749caecb86c16d7b90ac8819c1b0d666431fff80cf1c51c16602ad9e5320a6a13b5e3b0173d25e1bc85b2f7732f12782f64ddbd49906d9f24cdbcaffe3ec5a08ae44402b857a9dd95188b1115f86a303dbd1aa482b0782dd8a0122cba7ca74500dcd4bd66352954d632a51154d821720a39c9eb7a4a231116b0b2b315a61531c5082cbd9541f5318d564e9f7a7295a5d86adaf9088813a6ae91b8a44248afc7aa604dfcde69b6a53d5a7b7e2bcc81a4aabe18439de9952d587d3038d9ab227944d54804503caaf63a0e0e938e590e2bfe00d19b52412dd9c4aecbc086f8e428407bd65911f65c6f29e65bf98b05df18f18074ca93351fac220293bf4b15a41b00804f657c6d11a5323d7e5788c8155bd6c8b36c14f2e0e7e9eeea8838887defc572820bfced27c5d176e1d75fdc71c5338c00ed970c243e33ce878507c2c8bd129a22254edf5534955daa11848d282d3dbcaff131c068ac9fba83f03c55a6229d41b7c34d7725a07c39646e1da1d41238a6c93bfd40e2f20c8d571698b6bc2d8c7221b04484160d5c4578d3b47d17f8bd533f1f4eeca226fb72983b3567c9e6663a6d695be59367232db9d320e0c05c888c25e75d79083ca37a278988a79e323e34b1183a2e9c817bdc1d3820bc97ed2b7e2f0eaf23d9216ac8eb33e250b498f130232384dd701a543d30453d93a1ffd75f3e6a012aa1559c27f593deb2096ffccc4f8eef02c56d076f1888b2f5237bfca973802007a76766984e56e4aa01e0d13425f574c245338e8388174be3f095591cde9f1f0eba423554ade17eee9c6c4981dc21456eb92a43120581e6311521b2fd4ed60f0066d933d67edac6492a507607a9685d479822b6683c1f0b49bc0b539c3ac4b412943c01a61249a1280be8c71b56e07922229f78bf84ca45ab2fec926a2f6b41b2233ada19f477117a1ea2dc0156f877f8c9373f8684ae33a09706a380dfef19d3126c07355a7450c826c1385c4a8c1d86cdde6f498b7b61a919a86b071f2c635e40b3312e9033df35ed5cf6573bc550a4556678b86865a578f58d03cc292cac97841eab0d"]}, @typed={0x14, 0x4, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x10fc}, {&(0x7f00000014c0)={0x10, 0x2b, 0x20, 0x70bd28, 0x25dfdbff}, 0x10}], 0x3, 0x0, 0x0, 0x4004}, 0x800) 13:34:44 executing program 1: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffc000/0x2000)=nil], &(0x7f0000000080), &(0x7f00000000c0), 0x0) 13:34:44 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0x7, 0x3) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)) 13:34:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}}, 0x0, 0x0, 0x19, 0x0, "e205b5dfb94f3ae6781689a73ba7ed026cba5a3458068eebbd9d81359485cd8f754e1b5e9fe03592456ba016adeb3dc658126ffc6fadbf7cec901c0b07c5cf6fdc0d572c6460b4d4933b27444d552658"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}}, 0x0, 0x0, 0x0, 0x0, "7eb6fe6f0fabb7918e72d4b8acee9d5bdf028aaf1cb71f3faf7625d198d163952223b858a55d48496a87fe1a41661c1698ed5d0f4cd87dc97cf6579b1357d3fae81e1edb469994fca7720b86ba505016"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "e37b5584b938fa72d460943c3f469f7c44dec952d7597f7aebd6442ebfc4117d86a8733b1220d09927b3f9f8692e8206e861f41fec8a272f8b1d5d20069f975219900ffa3c5d20d757149ef65421876a"}, 0xd8) 13:34:44 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x97, &(0x7f00000003c0)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2"}}], 0x1c) wait4(0x0, 0x0, 0x80000008, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 13:34:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001540)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001500)=[{&(0x7f0000000100)={0x34, 0x3c, 0x200, 0x70bd27, 0x25dfdbfd, "", [@generic="4fb8149a661c99beda91328a5bb564f3d38fbc944ff0f27d2a4a416bea23dd29c9"]}, 0x34}, {&(0x7f00000001c0)={0x10fc, 0x2e, 0x1, 0x70bd2a, 0x25dfdbfe, "", [@typed={0x8, 0x49, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="f51f195c6c6f793e15056ad621d265c30d86ec4429f4a6efbd81b087f56eb6d30b4ffc132bc50ac619ab7c683da6b9d514bb07bc84d74cf00b41e64aba60d7", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x40, 0x0, 0x0, @fd=r0}, @generic="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", @nested={0xf84, 0x89, 0x0, 0x1, [@generic="e1798ea3a78102449b7f98f096f6cc4bcfd8a7d79c34ceadae14021ac90ea3dbe986ab5dd3c163e2f00484053be58a4edf04e272d677d5ebf712d787bd583676c7ca530533cbceb29a5a31adf73e2e86e4765441547ddfa0223961b5a64779d6c011c51f759ae88ff9ca7217fca9b82a202e8b3b08742f86df11bc1d6cec8b00e50eb6e8478b8e249f358672e6f0322b57a81b50d3e06fbf7a7018c70c0d6aeb1143170458240dae210f8e9db4b1eecc2cfdb50224b3839840e7777244206a086ec744affbc8644f99a6df6b215967180a079f20706ce4308d17b214d8192a62cb553885efd516260097fd71b45771d7216535168e429f9c8f68519dc9e9e178a088073f7a9a5b74638067efd8d5bad38b4a1a87122dbcf613d104b082c725404cff08be72de85b8f019a6b79c925ce71eb5f0c2e7f5191be16a928134696eb959a8b0c7ec5a0c4c54619273d792f8339329ab14f22d808146942615a000b76849ac2cee89b294f1aa50891307bd8ee0aeffad51a982db935004e343c7dff5fa7740fac771896570240aba0f9a7e8598ed896e8eb9a1cfdfbc70b0cc61d589c1f707d199346240f8abf88090f00b1fba20e07af942e79495a09532fbc82e251e93659f2dc6ab8d75197e03945d78c00f3848a4a04c5ad4c763a6e8114064213283d0a52840e0b76927c2e7aafb9847615e959885ca1186c35780ce2bf0240bebca8ab2ae2a2c1211b3087df82ca71b0a57d13d21ad25a0fe36ffcad0ad597fe7f712378111402cf36ec299779a577e0b37ddc83f532d69aca28fdbb2ed29044bb6dbad1e7343595dd0313d94f42fb08f224d3f05402c806fc4f9bf588859bed9ad22cd5396f5721b01df85bd0b6c4b8740f084c923585f4305ac6a5322aa997866595c81120c64cc97d50a1e28522dd5fe5ab2d13f46745c83fc917768d1f54d62418fa25a87536939ee1da80a905b6d384c492616130363320dae27d86ae1e0cbe600ef942b768e5f12ac2ea48058454c1fa1a7a1f5316c87d69c7081e979a61dee30eb2bdb7f73fcea19cf02739078db9e217809af9f32d93f89f3b8658359a57599f0aad7bfa8d3e61e82dcdef038e97f8cd762aec553f92b7ac21997af89d29c8139ea127539a4166aeb29147289ef9632a7eef571b90b21d67291c5b949617062b8156a546a44a00090095e0125b1ebf13c6012dfe8c522cf077dd6a850182a8cb9a09ba0e4f02ce8982e432d4a24c7a9df8153eb86ec058f078430ad988648aff6a7a8104f5cab6407e57f91b72e571b44762c2845362a563e87970b877eaf219f2c4c93c9bd1670680a600589760e5582d0da0999fe6003bea8c2f8a51a643bd3d8aa04adb3bb21b5e5664a8fe07937a9726fbfc7934255740d9a7ad08546e612310766567642e637ef0682662f8c7de98cfbba3be3adb77ba48c34887fac3755da49a84b2b59d07afed820a43a206fdcd83e6d5f3d05e1e6b001fd849d88ac5282f024ded2fcc0d83adaa6e8d2763ccd93bed9d8e08d27ab4f4b47f65a94bf7287a55f987bf2ccd10ad92717dffaf62dc99b2eaceb12ccf1b4154acbb0639a1c68732493f0421afbae99e10022564c39de4099d7e3bafc95f2ad2b245c5b49ba20ad475a48867d2a5e023ce5754f8803241155b3df385d5130e9ca4793dc768f87cf89f97774be4b6d38272ed4bdb462cbacbb58c27d6ef9c2c83ab2ab4461ec7742f60a79841d0f2bf44939969e2d5e2b37ed095a1d0f435f7edfb1e93dfa4ab6d63c569c9d607ec63a70792a38182659a663e95307ba4e09e454e4a7bf2ed871e065f32a0156c10b00fa6cd4c9d34e69ddacda58d981a8e4e0b9eb8b3a1003084ecccc72ea338667094749a33e304e48b45cabb56e6d41c2b480c4d7026268a81332d6c3f95c2a1ee0c322947b0cc82227d738d805e684378d32cc8d78eba005894401920a95a8d0a54d334b3c3bfdca2dc71dbe6b0534925d23b39ca38f364c54793eed4ea526aa65361abb8f0237b09166527c1ef80ff0184c9e55d7079e6d787c9954e0c866af320f7c338518d7a267b84f1b477b3b2215883f58607654fd6c91ab84ab159c3def135e7a5524e34063c8e210098ca23fd88cd0814595d5063c874ab4be25f4c2f1360d0905817176de1c7380f2dbe815d2c2ee284cd84472ed6f21ffc470c4af0e6dcbf2fd41feb37b7a63532dc0fe8404a515d10f9cacf96e8b5f96798f660f2f709965c2e38273c7155f0ec85e4020e1d9cd908a516156af0bd3ee9ba65c48441ab05155ecef64624f16847a7500b7536843cfccd1e611ca730292a87fe55c57326cecfc55c3de72e9810773f146aacd29ebbcf88fbeedee0c991a7e433f0e3946f52ad97023f5252d5acb14faf571f15b91ae7a028add0f2ae24548f002e817302b984b05d13a9c2468ac20d17d7cfafdbfe0cea1804bc6fba992354229d50416aa95a59a5594974375658040084968146fb9c310449087be10698e33eba47cbe011f0a48b9e65bef6683121056dd8d39cae98095094000d794e73f3e49203c0097abddaea3f12e45329f6ebd338de9c0190f54eab941a985f3e7713cebf2cd3d3bb3ff6ec7e3e777e57da5bdefe5eee15ad7600d9958af1eb1fc6f47247b905b0406a8b0ab08b9995fdba8e9af419d28c2707f2d5ecfc9567918da3c8000b2bf3d0da21b3bc4bea5ccdc135064c51543bda6fcff5e11ab3e5c6b3af9584ff216cc2aec47d8724a9ac10888c005f38ffe1df88c42193628fcf053273f18d53514ef0cba4224b1b44702e72bcd28901ae4bda384ec0a5b7e9eb77241c9a123c92d49fc1bcb6bae12e4b914976ad587f8b8b24d25dce6a90ed530c30ba6eb6d8083cfffbbfbc0d6f7da3a2f629d2403f01a13d926a8b63263f544474c78c088ed0a6c4f01573771f950f3db627a605ea97c59f72232ac1082d9c9ddb50bfa23a0473a6e33372a1c098c96fc74137cc37e9dbf8149d474036b322ca4a29980e01bfcea5f58d1847875239fa4d8585cf63e7e8451deed239877db99234c6d98bdaf681bc0b17ee0d9492caaa7d8d9c084a6c7914da94e14a94f1d3b456b79609336afa8808a7e7225270b4d24c97b1a3a29bfa6577b4e9d877e1e885caee508490e404f72e57ca67c853e806bc828f76c3e79e3bcdea154ef24b6daaa66102a7fc387d1baf947ca7d44ffa52a6387736e4cb4e9418cd9b95abaacff3857d7780fcdede28cbe49d10cd668a145bd0018dcc911314a0145d8d000d91f832065863c331bb35fdef8e25357cba16418c9f5ba86aceb3bf082a3fe6ca2e2291e8c5064745312fe9277c74453f73f4a1ebd5563371000fe7f78c8b1db1af6242f5fb8f88280bdc9ca03bbd0f3d2b53eb4f9770d1ae5e56af5621284500a0adee2217999f7d52a620082de51deaa7a07e07ffb817ec87870aa6abf8a5f3c141ce4c3cb8ec2e27b90bb7032fb20359be1035b5f4e749086088d24d72244d908bc6beef7ab952ec64f0727565720ddf931455e26a571d1b0cf9f434b6fd2fe565ba74929a92c7b8686d719661294f092edfbcbd640c2802dceba575976bba06bdf23bbd6668519dfd588644c03f47cb587f85ccb080debe56fcfd77ffa08c7bcc885d6d64ef0b91eec8c25f78d1802c04a5048f6a021f1bf374be95360f10f3de22dbaedbfe7cfa806065c31b5e226b67a93f413481d27a137db7921d61983bb4af1092bd5e60710bcfa404ebf8b164a58c25462a8139559e47281361ec5371901b7748164188734e7c22cd30bd443e56d584380221650cd4c95ac92602ba7872f12dba29bc9b937aca8d487c916f538882f60874a2c8164c4642f749e2d4dd93d7b833c7a4b5ef0dfda119c4d45e37ee015c8e535291a7fa53c2bc0ce32b901459ede1cd60e8d91614e801c959c7da62f3468cecf70bdc82fd5ebc2b62fd036fe675b5e0cef6b00b84d2d7d818109c5345b3ef500262b705a2426eccb217dd8646c01a6d9485d5dcbeb75540538893285f07c4314c7d475fc8ee0141c43f2ad275a7bc8b927f2abb97f166698609639a16aa1283974d11134e0bfb6ec62e25e0e510b03e135ffb45f80ad85f73ebbc9794b0ae6f4e718521101d3104f98aa996bbd489195c4c7f538dc54d48ee9679c32cbad2e081103c2256a652a40aeb76c04f9a9a8f575284f60c35cf0e6586af2a6ec673fd9acc9b8b724708662e40c1a68e7e75909cbe94a2ec820006870e28c8e37f291566031c9e542ec96ed5750c161028e62dc0b547d7f271b7c9e78acc1e2c499609a9e86fd3ccc0e0a7cd1b0998af300f790b2eb4e83a008e7e3ebcab13a59c6aad29c76748edd244fc15a8ac5312352e98b2eec7b78827a7d0da91bae1ec293a718abf82dfd0e37e527048fe4dace1a256f8f4d5a4d16f5f3a90dd6e0a9f230bb8b3955c16510d88c2239cb755d5c4107ad5353a79a992cc3ab681769576b1c1411cc1b6f833700a78ebffb834e4f2158d7ad0505de37f960295259f5eab3b4e9b28784fe412130b5c59d2749caecb86c16d7b90ac8819c1b0d666431fff80cf1c51c16602ad9e5320a6a13b5e3b0173d25e1bc85b2f7732f12782f64ddbd49906d9f24cdbcaffe3ec5a08ae44402b857a9dd95188b1115f86a303dbd1aa482b0782dd8a0122cba7ca74500dcd4bd66352954d632a51154d821720a39c9eb7a4a231116b0b2b315a61531c5082cbd9541f5318d564e9f7a7295a5d86adaf9088813a6ae91b8a44248afc7aa604dfcde69b6a53d5a7b7e2bcc81a4aabe18439de9952d587d3038d9ab227944d54804503caaf63a0e0e938e590e2bfe00d19b52412dd9c4aecbc086f8e428407bd65911f65c6f29e65bf98b05df18f18074ca93351fac220293bf4b15a41b00804f657c6d11a5323d7e5788c8155bd6c8b36c14f2e0e7e9eeea8838887defc572820bfced27c5d176e1d75fdc71c5338c00ed970c243e33ce878507c2c8bd129a22254edf5534955daa11848d282d3dbcaff131c068ac9fba83f03c55a6229d41b7c34d7725a07c39646e1da1d41238a6c93bfd40e2f20c8d571698b6bc2d8c7221b04484160d5c4578d3b47d17f8bd533f1f4eeca226fb72983b3567c9e6663a6d695be59367232db9d320e0c05c888c25e75d79083ca37a278988a79e323e34b1183a2e9c817bdc1d3820bc97ed2b7e2f0eaf23d9216ac8eb33e250b498f130232384dd701a543d30453d93a1ffd75f3e6a012aa1559c27f593deb2096ffccc4f8eef02c56d076f1888b2f5237bfca973802007a76766984e56e4aa01e0d13425f574c245338e8388174be3f095591cde9f1f0eba423554ade17eee9c6c4981dc21456eb92a43120581e6311521b2fd4ed60f0066d933d67edac6492a507607a9685d479822b6683c1f0b49bc0b539c3ac4b412943c01a61249a1280be8c71b56e07922229f78bf84ca45ab2fec926a2f6b41b2233ada19f477117a1ea2dc0156f877f8c9373f8684ae33a09706a380dfef19d3126c07355a7450c826c1385c4a8c1d86cdde6f498b7b61a919a86b071f2c635e40b3312e9033df35ed5cf6573bc550a4556678b86865a578f58d03cc292cac97841eab0d"]}, @typed={0x14, 0x4, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x10fc}, {&(0x7f00000014c0)={0x10, 0x2b, 0x20, 0x70bd28, 0x25dfdbff}, 0x10}], 0x3, 0x0, 0x0, 0x4004}, 0x800) 13:34:44 executing program 4: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000bb1000/0x3000)=nil, 0x3000, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801108, 0x0, 0x0, 0x0, 0x2) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1137.216152][T32486] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60 sclass=netlink_route_socket pid=32486 comm=syz-executor.0 [ 1137.229061][T32486] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=32486 comm=syz-executor.0 [ 1137.242005][T32486] netlink: 4312 bytes leftover after parsing attributes in process `syz-executor.0'. 13:34:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}}, 0x0, 0x0, 0x19, 0x0, "e205b5dfb94f3ae6781689a73ba7ed026cba5a3458068eebbd9d81359485cd8f754e1b5e9fe03592456ba016adeb3dc658126ffc6fadbf7cec901c0b07c5cf6fdc0d572c6460b4d4933b27444d552658"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}}, 0x0, 0x0, 0x0, 0x0, "7eb6fe6f0fabb7918e72d4b8acee9d5bdf028aaf1cb71f3faf7625d198d163952223b858a55d48496a87fe1a41661c1698ed5d0f4cd87dc97cf6579b1357d3fae81e1edb469994fca7720b86ba505016"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "e37b5584b938fa72d460943c3f469f7c44dec952d7597f7aebd6442ebfc4117d86a8733b1220d09927b3f9f8692e8206e861f41fec8a272f8b1d5d20069f975219900ffa3c5d20d757149ef65421876a"}, 0xd8) 13:34:44 executing program 2: r0 = syz_io_uring_setup(0x1cfa, &(0x7f0000000040)={0x0, 0x97c9}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000140)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 13:34:44 executing program 3: io_setup(0x7, &(0x7f0000001080)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x48c) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xf00000000000000}]) 13:34:44 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x97, &(0x7f00000003c0)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2"}}], 0x1c) wait4(0x0, 0x0, 0x80000008, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 13:34:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}}, 0x0, 0x0, 0x19, 0x0, "e205b5dfb94f3ae6781689a73ba7ed026cba5a3458068eebbd9d81359485cd8f754e1b5e9fe03592456ba016adeb3dc658126ffc6fadbf7cec901c0b07c5cf6fdc0d572c6460b4d4933b27444d552658"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}}, 0x0, 0x0, 0x0, 0x0, "7eb6fe6f0fabb7918e72d4b8acee9d5bdf028aaf1cb71f3faf7625d198d163952223b858a55d48496a87fe1a41661c1698ed5d0f4cd87dc97cf6579b1357d3fae81e1edb469994fca7720b86ba505016"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "e37b5584b938fa72d460943c3f469f7c44dec952d7597f7aebd6442ebfc4117d86a8733b1220d09927b3f9f8692e8206e861f41fec8a272f8b1d5d20069f975219900ffa3c5d20d757149ef65421876a"}, 0xd8) 13:34:44 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:34:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}}, 0x0, 0x0, 0x19, 0x0, "e205b5dfb94f3ae6781689a73ba7ed026cba5a3458068eebbd9d81359485cd8f754e1b5e9fe03592456ba016adeb3dc658126ffc6fadbf7cec901c0b07c5cf6fdc0d572c6460b4d4933b27444d552658"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}}, 0x0, 0x0, 0x0, 0x0, "7eb6fe6f0fabb7918e72d4b8acee9d5bdf028aaf1cb71f3faf7625d198d163952223b858a55d48496a87fe1a41661c1698ed5d0f4cd87dc97cf6579b1357d3fae81e1edb469994fca7720b86ba505016"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "e37b5584b938fa72d460943c3f469f7c44dec952d7597f7aebd6442ebfc4117d86a8733b1220d09927b3f9f8692e8206e861f41fec8a272f8b1d5d20069f975219900ffa3c5d20d757149ef65421876a"}, 0xd8) [ 1137.371876][T32520] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60 sclass=netlink_route_socket pid=32520 comm=syz-executor.0 [ 1137.384861][T32520] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=32520 comm=syz-executor.0 [ 1137.397845][T32520] netlink: 4312 bytes leftover after parsing attributes in process `syz-executor.0'. 13:34:44 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:34:44 executing program 2: r0 = syz_io_uring_setup(0x1cfa, &(0x7f0000000040)={0x0, 0x97c9}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000140)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 13:34:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001540)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001500)=[{&(0x7f0000000100)={0x34, 0x3c, 0x200, 0x70bd27, 0x25dfdbfd, "", [@generic="4fb8149a661c99beda91328a5bb564f3d38fbc944ff0f27d2a4a416bea23dd29c9"]}, 0x34}, {&(0x7f00000001c0)={0x10fc, 0x2e, 0x1, 0x70bd2a, 0x25dfdbfe, "", [@typed={0x8, 0x49, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="f51f195c6c6f793e15056ad621d265c30d86ec4429f4a6efbd81b087f56eb6d30b4ffc132bc50ac619ab7c683da6b9d514bb07bc84d74cf00b41e64aba60d7", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x40, 0x0, 0x0, @fd=r0}, @generic="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", @nested={0xf84, 0x89, 0x0, 0x1, [@generic="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"]}, @typed={0x14, 0x4, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x10fc}, {&(0x7f00000014c0)={0x10, 0x2b, 0x20, 0x70bd28, 0x25dfdbff}, 0x10}], 0x3, 0x0, 0x0, 0x4004}, 0x800) 13:34:44 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$search(0xa, r2, &(0x7f0000000000)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0) [ 1137.525010][T32543] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60 sclass=netlink_route_socket pid=32543 comm=syz-executor.0 [ 1137.538072][T32543] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=32543 comm=syz-executor.0 [ 1137.551031][T32543] netlink: 4312 bytes leftover after parsing attributes in process `syz-executor.0'. 13:34:44 executing program 4: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000bb1000/0x3000)=nil, 0x3000, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801108, 0x0, 0x0, 0x0, 0x2) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:34:44 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x97, &(0x7f00000003c0)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2"}}], 0x1c) wait4(0x0, 0x0, 0x80000008, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 13:34:44 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:34:44 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 13:34:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x31}}) 13:34:44 executing program 2: r0 = syz_io_uring_setup(0x1cfa, &(0x7f0000000040)={0x0, 0x97c9}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000140)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 13:34:44 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:34:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x31}}) 13:34:44 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 13:34:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 13:34:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x1b, 0x5b, 0x8, 0x3b, 0x31, 0x0, 0x0, 0x0, 0x0, 0x72, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:34:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x31}}) 13:34:45 executing program 4: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000bb1000/0x3000)=nil, 0x3000, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801108, 0x0, 0x0, 0x0, 0x2) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:34:45 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x97, &(0x7f00000003c0)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2"}}], 0x1c) wait4(0x0, 0x0, 0x80000008, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 13:34:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x1b, 0x5b, 0x8, 0x3b, 0x31, 0x0, 0x0, 0x0, 0x0, 0x72, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:34:45 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 13:34:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 13:34:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x31}}) 13:34:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 13:34:45 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x194, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 13:34:45 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 13:34:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x1b, 0x5b, 0x8, 0x3b, 0x31, 0x0, 0x0, 0x0, 0x0, 0x72, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:34:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 13:34:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '#!{\\\x00'}]}]}]}]}, 0x44}}, 0x0) 13:34:46 executing program 4: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000bb1000/0x3000)=nil, 0x3000, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801108, 0x0, 0x0, 0x0, 0x2) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:34:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fallocate(r2, 0x0, 0x2, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r0, r2, 0x0) 13:34:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x1b, 0x5b, 0x8, 0x3b, 0x31, 0x0, 0x0, 0x0, 0x0, 0x72, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:34:46 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x884a0, &(0x7f0000000140)) 13:34:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '#!{\\\x00'}]}]}]}]}, 0x44}}, 0x0) 13:34:46 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x194, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 13:34:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '#!{\\\x00'}]}]}]}]}, 0x44}}, 0x0) 13:34:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '#!{\\\x00'}]}]}]}]}, 0x44}}, 0x0) 13:34:46 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_type(r1, &(0x7f00000027c0), 0x9) sendfile(r1, r1, 0x0, 0x4) [ 1139.340103][T32653] EXT4-fs: 6 callbacks suppressed [ 1139.340115][T32653] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue. Quota mode: none. 13:34:46 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x884a0, &(0x7f0000000140)) 13:34:46 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x884a0, &(0x7f0000000140)) 13:34:46 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x194, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) [ 1139.447976][T32678] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue. Quota mode: none. [ 1139.476538][T32681] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue. Quota mode: none. 13:34:46 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x194, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 13:34:46 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x884a0, &(0x7f0000000140)) 13:34:46 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_type(r1, &(0x7f00000027c0), 0x9) sendfile(r1, r1, 0x0, 0x4) 13:34:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fallocate(r2, 0x0, 0x2, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r0, r2, 0x0) 13:34:46 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x884a0, &(0x7f0000000140)) 13:34:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fallocate(r2, 0x0, 0x2, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r0, r2, 0x0) 13:34:46 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_type(r1, &(0x7f00000027c0), 0x9) sendfile(r1, r1, 0x0, 0x4) 13:34:46 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_type(r1, &(0x7f00000027c0), 0x9) sendfile(r1, r1, 0x0, 0x4) 13:34:46 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x884a0, &(0x7f0000000140)) 13:34:46 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x884a0, &(0x7f0000000140)) [ 1139.987446][T32703] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue. Quota mode: none. [ 1139.997233][T32704] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue. Quota mode: none. 13:34:46 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_type(r1, &(0x7f00000027c0), 0x9) sendfile(r1, r1, 0x0, 0x4) 13:34:46 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_type(r1, &(0x7f00000027c0), 0x9) sendfile(r1, r1, 0x0, 0x4) 13:34:46 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000040), 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) dup2(r0, r1) 13:34:46 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_type(r1, &(0x7f00000027c0), 0x9) sendfile(r1, r1, 0x0, 0x4) 13:34:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x3}, 0x7}, 0x1c) 13:34:47 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000040), 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) dup2(r0, r1) [ 1140.077709][T32719] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue. Quota mode: none. [ 1140.102405][T32729] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue. Quota mode: none. 13:34:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fallocate(r2, 0x0, 0x2, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r0, r2, 0x0) 13:34:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fallocate(r2, 0x0, 0x2, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r0, r2, 0x0) 13:34:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000140)=[{0x2}, {0x35}, {0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 13:34:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:34:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x3}, 0x7}, 0x1c) 13:34:47 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000040), 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) dup2(r0, r1) 13:34:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x3}, 0x7}, 0x1c) 13:34:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000140)=[{0x2}, {0x35}, {0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 13:34:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:34:47 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000040), 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) dup2(r0, r1) 13:34:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x3}, 0x7}, 0x1c) 13:34:47 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4}, {0x6}]}, 0x10) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x420}, 0x420}}, 0x0) 13:34:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fallocate(r2, 0x0, 0x2, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r0, r2, 0x0) 13:34:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fallocate(r2, 0x0, 0x2, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r0, r2, 0x0) 13:34:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:34:47 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(0x0, 0x0) 13:34:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000140)=[{0x2}, {0x35}, {0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 13:34:47 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4}, {0x6}]}, 0x10) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x420}, 0x420}}, 0x0) 13:34:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:34:47 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4}, {0x6}]}, 0x10) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x420}, 0x420}}, 0x0) 13:34:47 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4}, {0x6}]}, 0x10) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x420}, 0x420}}, 0x0) 13:34:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000140)=[{0x2}, {0x35}, {0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 13:34:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000002c0)={0x7ff9}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f407000904001f000000ff000002000200000400040001000000", 0x24) 13:34:47 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4}, {0x6}]}, 0x10) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x420}, 0x420}}, 0x0) [ 1140.594529][ T356] validate_nla: 10 callbacks suppressed [ 1140.594540][ T356] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1140.609138][ T358] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 13:34:47 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe3b, &(0x7f0000000000)=[{&(0x7f00000000c0)="7fff000018007f5f14fe01b2a4a29093020604dffffffe02020b040539000900350020020100000019000b40060c1001020022dc1338d54404139b84136ef75afb83de4404001200", 0xff72}, {&(0x7f0000000040)="73005000d612110000ff0ea988", 0xd}], 0x2}, 0x0) 13:34:47 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4}, {0x6}]}, 0x10) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x420}, 0x420}}, 0x0) 13:34:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000002c0)={0x7ff9}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f407000904001f000000ff000002000200000400040001000000", 0x24) 13:34:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0xe4000000) 13:34:47 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x0, 0x8, 0x0, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='$\x00\x00\x00C\x00\a', 0x7}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffecd) 13:34:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) 13:34:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0xe4000000) 13:34:47 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4}, {0x6}]}, 0x10) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x420}, 0x420}}, 0x0) 13:34:47 executing program 5: r0 = getpgrp(0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) fcntl$lock(r1, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, r0}) 13:34:47 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe3b, &(0x7f0000000000)=[{&(0x7f00000000c0)="7fff000018007f5f14fe01b2a4a29093020604dffffffe02020b040539000900350020020100000019000b40060c1001020022dc1338d54404139b84136ef75afb83de4404001200", 0xff72}, {&(0x7f0000000040)="73005000d612110000ff0ea988", 0xd}], 0x2}, 0x0) 13:34:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000002c0)={0x7ff9}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f407000904001f000000ff000002000200000400040001000000", 0x24) [ 1140.726456][ T373] netlink: 65319 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1140.747507][ T376] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1140.800075][ T378] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 13:34:47 executing program 5: r0 = getpgrp(0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) fcntl$lock(r1, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, r0}) 13:34:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0xe4000000) 13:34:47 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000180)={'sit0\x00', @ifru_ivalue}) 13:34:47 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe3b, &(0x7f0000000000)=[{&(0x7f00000000c0)="7fff000018007f5f14fe01b2a4a29093020604dffffffe02020b040539000900350020020100000019000b40060c1001020022dc1338d54404139b84136ef75afb83de4404001200", 0xff72}, {&(0x7f0000000040)="73005000d612110000ff0ea988", 0xd}], 0x2}, 0x0) 13:34:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000002c0)={0x7ff9}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f407000904001f000000ff000002000200000400040001000000", 0x24) [ 1140.847490][ T395] netlink: 65319 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1140.866449][ T396] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1140.937280][ T409] netlink: 65319 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1140.954987][ T412] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 13:34:48 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x0, 0x8, 0x0, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='$\x00\x00\x00C\x00\a', 0x7}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffecd) 13:34:48 executing program 5: r0 = getpgrp(0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) fcntl$lock(r1, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, r0}) 13:34:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0xe4000000) 13:34:48 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000180)={'sit0\x00', @ifru_ivalue}) 13:34:48 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe3b, &(0x7f0000000000)=[{&(0x7f00000000c0)="7fff000018007f5f14fe01b2a4a29093020604dffffffe02020b040539000900350020020100000019000b40060c1001020022dc1338d54404139b84136ef75afb83de4404001200", 0xff72}, {&(0x7f0000000040)="73005000d612110000ff0ea988", 0xd}], 0x2}, 0x0) 13:34:48 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) tkill(0x0, 0x34) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x1, 0xfe, 0x1, 0x1, 0x0, 0x3, 0x1008, 0xb, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r4, 0x80006) sendfile(r3, r4, 0x0, 0x8000fffffffe) 13:34:48 executing program 5: r0 = getpgrp(0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) fcntl$lock(r1, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, r0}) 13:34:48 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000180)={'sit0\x00', @ifru_ivalue}) 13:34:48 executing program 2: r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)={0x20002014}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x4}) 13:34:48 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000180)={'sit0\x00', @ifru_ivalue}) [ 1141.621079][ T425] netlink: 65319 bytes leftover after parsing attributes in process `syz-executor.3'. 13:34:48 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d706f6c3d717265e665723d94656c617469766578c53a302d353a4e2f4e"]) 13:34:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="860c3fe93c1242f4e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026", 0x70}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1141.710655][ T429] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1141.757595][ T458] tmpfs: Bad value for 'mpol' 13:34:49 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x0, 0x8, 0x0, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='$\x00\x00\x00C\x00\a', 0x7}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffecd) 13:34:49 executing program 2: r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)={0x20002014}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x4}) 13:34:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 13:34:49 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d706f6c3d717265e665723d94656c617469766578c53a302d353a4e2f4e"]) 13:34:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="860c3fe93c1242f4e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026", 0x70}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:34:49 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) tkill(0x0, 0x34) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x1, 0xfe, 0x1, 0x1, 0x0, 0x3, 0x1008, 0xb, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r4, 0x80006) sendfile(r3, r4, 0x0, 0x8000fffffffe) 13:34:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="860c3fe93c1242f4e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026", 0x70}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:34:49 executing program 2: r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)={0x20002014}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x4}) 13:34:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb9, &(0x7f0000000200)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 13:34:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="860c3fe93c1242f4e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026", 0x70}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:34:49 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d706f6c3d717265e665723d94656c617469766578c53a302d353a4e2f4e"]) [ 1142.561889][ T490] tmpfs: Bad value for 'mpol' 13:34:49 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d706f6c3d717265e665723d94656c617469766578c53a302d353a4e2f4e"]) [ 1142.589122][ T489] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1142.626552][ T523] tmpfs: Bad value for 'mpol' [ 1142.674770][ T530] tmpfs: Bad value for 'mpol' 13:34:50 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x0, 0x8, 0x0, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='$\x00\x00\x00C\x00\a', 0x7}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffecd) 13:34:50 executing program 2: r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)={0x20002014}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x4}) 13:34:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x2000000002, 0x0) getsockopt$sock_buf(r1, 0x1, 0x13, 0x0, &(0x7f0000004300)) 13:34:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb9, &(0x7f0000000200)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 13:34:50 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) fallocate(r0, 0x3, 0xfff000, 0x4) creat(&(0x7f0000000100)='./bus\x00', 0x0) 13:34:50 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) tkill(0x0, 0x34) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x1, 0xfe, 0x1, 0x1, 0x0, 0x3, 0x1008, 0xb, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r4, 0x80006) sendfile(r3, r4, 0x0, 0x8000fffffffe) 13:34:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb9, &(0x7f0000000200)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 13:34:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x2000000002, 0x0) getsockopt$sock_buf(r1, 0x1, 0x13, 0x0, &(0x7f0000004300)) 13:34:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x2000000002, 0x0) getsockopt$sock_buf(r1, 0x1, 0x13, 0x0, &(0x7f0000004300)) 13:34:50 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='fd/3\x00') ioctl$TCSETS(r0, 0x560c, 0x0) 13:34:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb9, &(0x7f0000000200)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 13:34:50 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='fd/3\x00') ioctl$TCSETS(r0, 0x560c, 0x0) [ 1143.491333][ T555] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 13:34:51 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) fallocate(r0, 0x3, 0xfff000, 0x4) creat(&(0x7f0000000100)='./bus\x00', 0x0) 13:34:51 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='fd/3\x00') ioctl$TCSETS(r0, 0x560c, 0x0) 13:34:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x2000000002, 0x0) getsockopt$sock_buf(r1, 0x1, 0x13, 0x0, &(0x7f0000004300)) 13:34:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000400), 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 13:34:51 executing program 4: syz_read_part_table(0x80000001, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020185ffffff0a000000ff45ac0480ffffffa9800800000000000000024000ffffffecd3cac765f8c97e8877007200300700a5ffffff00000000008000da55aa", 0x40, 0x1c0}]) 13:34:51 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) tkill(0x0, 0x34) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x1, 0xfe, 0x1, 0x1, 0x0, 0x3, 0x1008, 0xb, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r4, 0x80006) sendfile(r3, r4, 0x0, 0x8000fffffffe) 13:34:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000400), 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 13:34:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000400), 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 13:34:51 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='fd/3\x00') ioctl$TCSETS(r0, 0x560c, 0x0) 13:34:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000400), 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 13:34:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r1, &(0x7f0000001340)={&(0x7f0000000080)=@un=@file={0x0, '.\x00'}, 0x71, 0x0}, 0x0) 13:34:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000400), 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 13:34:51 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) fallocate(r0, 0x3, 0xfff000, 0x4) creat(&(0x7f0000000100)='./bus\x00', 0x0) 13:34:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x43, &(0x7f0000000100), 0x10) 13:34:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000400), 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 13:34:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_SIOCINQ(r0, 0x5411, &(0x7f0000000000)) 13:34:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000400), 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 13:34:52 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) fallocate(r0, 0x3, 0xfff000, 0x4) creat(&(0x7f0000000100)='./bus\x00', 0x0) 13:34:52 executing program 1: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1800002, 0x10012, r0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r1, 0x541c, &(0x7f0000000140)) 13:34:52 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_int(r1, 0x29, 0x17, 0x0, &(0x7f0000000040)=0xfffffffffffffd61) 13:34:52 executing program 4: mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) 13:34:52 executing program 5: request_key(&(0x7f0000000140)='.request_key_auth\x00', 0x0, 0x0, 0xfffffffffffffff9) 13:34:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x11, 0x0, &(0x7f0000000180)) 13:34:52 executing program 4: mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) 13:34:52 executing program 5: request_key(&(0x7f0000000140)='.request_key_auth\x00', 0x0, 0x0, 0xfffffffffffffff9) 13:34:52 executing program 1: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1800002, 0x10012, r0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r1, 0x541c, &(0x7f0000000140)) 13:34:52 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_int(r1, 0x29, 0x17, 0x0, &(0x7f0000000040)=0xfffffffffffffd61) 13:34:52 executing program 0: r0 = gettid() r1 = io_uring_setup(0x233a, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, 0x0, 0x0) close(r1) tkill(r0, 0x7) 13:34:52 executing program 4: mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) 13:34:52 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_int(r1, 0x29, 0x17, 0x0, &(0x7f0000000040)=0xfffffffffffffd61) 13:34:52 executing program 5: request_key(&(0x7f0000000140)='.request_key_auth\x00', 0x0, 0x0, 0xfffffffffffffff9) 13:34:52 executing program 4: mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) 13:34:52 executing program 1: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1800002, 0x10012, r0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r1, 0x541c, &(0x7f0000000140)) 13:34:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) write$P9_RGETLOCK(r1, &(0x7f00000002c0)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, '+#):*\xa7+\\'}}, 0x200002e6) fcntl$setpipe(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 13:34:52 executing program 0: r0 = gettid() r1 = io_uring_setup(0x233a, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, 0x0, 0x0) close(r1) tkill(r0, 0x7) 13:34:52 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x119, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:34:52 executing program 5: request_key(&(0x7f0000000140)='.request_key_auth\x00', 0x0, 0x0, 0xfffffffffffffff9) 13:34:52 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_int(r1, 0x29, 0x17, 0x0, &(0x7f0000000040)=0xfffffffffffffd61) 13:34:52 executing program 1: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1800002, 0x10012, r0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r1, 0x541c, &(0x7f0000000140)) 13:34:52 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001580)={[{@block={'block', 0x3d, 0x400}}]}) 13:34:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e71b0fa1f107000000364604812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bdd63f10b4be0208e54063fb6092d696569eada31b0040015f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b0000000000000000949f4f9f0000007304", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 13:34:52 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0x200000000000401, 0x2f3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14, r1, 0xb15, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) 13:34:52 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0x200000000000401, 0x2f3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14, r1, 0xb15, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) 13:34:52 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x141, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') clone3(&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tkill(r1, 0x34) [ 1145.602884][ T730] ISOFS: Unable to identify CD-ROM format. 13:34:52 executing program 0: r0 = gettid() r1 = io_uring_setup(0x233a, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, 0x0, 0x0) close(r1) tkill(r0, 0x7) 13:34:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) write$P9_RGETLOCK(r1, &(0x7f00000002c0)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, '+#):*\xa7+\\'}}, 0x200002e6) fcntl$setpipe(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 13:34:53 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0x200000000000401, 0x2f3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14, r1, 0xb15, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) 13:34:55 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x119, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:34:55 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x141, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') clone3(&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tkill(r1, 0x34) 13:34:55 executing program 0: r0 = gettid() r1 = io_uring_setup(0x233a, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, 0x0, 0x0) close(r1) tkill(r0, 0x7) 13:34:55 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0x200000000000401, 0x2f3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14, r1, 0xb15, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) 13:34:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) write$P9_RGETLOCK(r1, &(0x7f00000002c0)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, '+#):*\xa7+\\'}}, 0x200002e6) fcntl$setpipe(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 13:34:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e71b0fa1f107000000364604812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bdd63f10b4be0208e54063fb6092d696569eada31b0040015f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b0000000000000000949f4f9f0000007304", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 13:34:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) write$P9_RGETLOCK(r1, &(0x7f00000002c0)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, '+#):*\xa7+\\'}}, 0x200002e6) fcntl$setpipe(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 13:34:55 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x119, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:34:55 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x141, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') clone3(&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tkill(r1, 0x34) 13:34:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x0, 0x0, {0x14}, [@IPVS_CMD_ATTR_SERVICE={0x69, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}]}, 0x28}}, 0x0) 13:34:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x0, 0x0, {0x14}, [@IPVS_CMD_ATTR_SERVICE={0x69, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}]}, 0x28}}, 0x0) 13:34:55 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x141, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') clone3(&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tkill(r1, 0x34) [ 1148.679237][ T815] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=815 comm=syz-executor.0 13:34:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 13:34:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x0, 0x0, {0x14}, [@IPVS_CMD_ATTR_SERVICE={0x69, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}]}, 0x28}}, 0x0) [ 1148.744039][ T825] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=825 comm=syz-executor.0 13:34:55 executing program 5: syz_io_uring_setup(0x2987, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) 13:34:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x0, 0x0, {0x14}, [@IPVS_CMD_ATTR_SERVICE={0x69, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}]}, 0x28}}, 0x0) [ 1148.801237][ T838] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=838 comm=syz-executor.0 [ 1148.847463][ T846] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=846 comm=syz-executor.0 13:34:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) write$P9_RGETLOCK(r1, &(0x7f00000002c0)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, '+#):*\xa7+\\'}}, 0x200002e6) fcntl$setpipe(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 13:34:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e71b0fa1f107000000364604812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bdd63f10b4be0208e54063fb6092d696569eada31b0040015f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b0000000000000000949f4f9f0000007304", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 13:34:58 executing program 5: syz_io_uring_setup(0x2987, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) 13:34:58 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x119, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:34:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50081b29", 0x7}], 0x1) 13:34:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) write$P9_RGETLOCK(r1, &(0x7f00000002c0)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, '+#):*\xa7+\\'}}, 0x200002e6) fcntl$setpipe(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 13:34:58 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1c, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 13:34:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50081b29", 0x7}], 0x1) 13:34:58 executing program 5: syz_io_uring_setup(0x2987, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) 13:34:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50081b29", 0x7}], 0x1) 13:34:58 executing program 5: syz_io_uring_setup(0x2987, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) 13:34:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50081b29", 0x7}], 0x1) 13:34:58 executing program 5: r0 = fsopen(&(0x7f0000000200)='ramfs\x00', 0x0) read$char_usb(r0, 0x0, 0x0) [ 1151.708745][ T867] VFS: Warning: syz-executor.3 using old stat() call. Recompile your binary. 13:35:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e71b0fa1f107000000364604812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bdd63f10b4be0208e54063fb6092d696569eada31b0040015f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b0000000000000000949f4f9f0000007304", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 13:35:01 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1c, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 13:35:01 executing program 0: r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) write$P9_RGETLOCK(r1, &(0x7f00000002c0)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, '+#):*\xa7+\\'}}, 0x200002e6) fcntl$setpipe(r1, 0x407, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 13:35:01 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x186d, 0x0) 13:35:01 executing program 5: r0 = fsopen(&(0x7f0000000200)='ramfs\x00', 0x0) read$char_usb(r0, 0x0, 0x0) 13:35:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x28}}, 0x0) 13:35:01 executing program 5: r0 = fsopen(&(0x7f0000000200)='ramfs\x00', 0x0) read$char_usb(r0, 0x0, 0x0) 13:35:01 executing program 5: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_FALLOCATE, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r5, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ_FIXED, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 13:35:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x28}}, 0x0) 13:35:01 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1c, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) [ 1154.750033][ T919] VFS: Warning: syz-executor.3 using old stat() call. Recompile your binary. [ 1154.856392][ T947] VFS: Warning: syz-executor.3 using old stat() call. Recompile your binary. 13:35:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x45, 0x0, 0x0, 0xfffffffe}, {0x20}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 13:35:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x28}}, 0x0) 13:35:04 executing program 5: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_FALLOCATE, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r5, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ_FIXED, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 13:35:04 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1c, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 13:35:04 executing program 0: r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_FALLOCATE, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r5, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ_FIXED, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 13:35:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x28}}, 0x0) [ 1157.703363][ T25] kauditd_printk_skb: 122 callbacks suppressed [ 1157.703373][ T25] audit: type=1326 audit(1626874504.564:6529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=959 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 13:35:04 executing program 5: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_FALLOCATE, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r5, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ_FIXED, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 13:35:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b3c081b5a559b3372", 0x12e9}], 0x1) 13:35:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x18, r1, 0x1, 0x0, 0x0, {0x12}, [@HEADER={0x4}]}, 0x18}}, 0x0) 13:35:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da", 0x1}]) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, 0x0, 0x8080ffffff09) [ 1157.799278][ T966] VFS: Warning: syz-executor.3 using old stat() call. Recompile your binary. 13:35:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x45, 0x0, 0x0, 0xfffffffe}, {0x20}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 13:35:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b3c081b5a559b3372", 0x12e9}], 0x1) 13:35:05 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) sync_file_range(r0, 0x0, 0x0, 0x3) 13:35:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x18, r1, 0x1, 0x0, 0x0, {0x12}, [@HEADER={0x4}]}, 0x18}}, 0x0) 13:35:05 executing program 0: r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da", 0x1}]) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, 0x0, 0x8080ffffff09) [ 1159.437886][ T1048] ================================================================== [ 1159.446055][ T1048] BUG: KCSAN: data-race in ext4_ext_try_to_merge_right / ext4_mark_iloc_dirty [ 1159.454880][ T1048] [ 1159.457178][ T1048] write to 0xffff88814647360c of 2 bytes by task 1793 on cpu 0: [ 1159.464775][ T1048] ext4_ext_try_to_merge_right+0x285/0x4c0 [ 1159.470647][ T1048] ext4_ext_try_to_merge+0x6b/0x310 [ 1159.475843][ T1048] ext4_ext_handle_unwritten_extents+0x67a/0xaa0 [ 1159.482183][ T1048] ext4_ext_map_blocks+0x719/0x1f00 [ 1159.487357][ T1048] ext4_map_blocks+0x70d/0xef0 [ 1159.492092][ T1048] ext4_convert_unwritten_extents+0x15a/0x2c0 [ 1159.498150][ T1048] ext4_convert_unwritten_io_end_vec+0xa4/0x130 [ 1159.504377][ T1048] ext4_end_io_rsv_work+0x198/0x360 [ 1159.509554][ T1048] process_one_work+0x3e9/0x8f0 [ 1159.514385][ T1048] worker_thread+0x636/0xae0 [ 1159.518954][ T1048] kthread+0x262/0x280 [ 1159.522996][ T1048] ret_from_fork+0x1f/0x30 [ 1159.527397][ T1048] [ 1159.529703][ T1048] read to 0xffff88814647360c of 4 bytes by task 1048 on cpu 1: [ 1159.537228][ T1048] ext4_mark_iloc_dirty+0xd69/0x1750 [ 1159.542666][ T1048] __ext4_mark_inode_dirty+0x4db/0x5b0 [ 1159.548111][ T1048] ext4_dirty_inode+0x86/0xa0 [ 1159.552760][ T1048] __mark_inode_dirty+0x77/0x680 [ 1159.557668][ T1048] generic_write_end+0x157/0x180 [ 1159.562686][ T1048] ext4_da_write_end+0x59b/0x730 [ 1159.567599][ T1048] generic_perform_write+0x22a/0x3c0 [ 1159.572943][ T1048] ext4_buffered_write_iter+0x2f2/0x3f0 [ 1159.578557][ T1048] ext4_file_write_iter+0x2e7/0x11d0 [ 1159.583861][ T1048] do_iter_readv_writev+0x2cb/0x360 [ 1159.589163][ T1048] do_iter_write+0x112/0x4c0 [ 1159.593736][ T1048] vfs_iter_write+0x4c/0x70 [ 1159.598229][ T1048] iter_file_splice_write+0x40a/0x750 [ 1159.603581][ T1048] direct_splice_actor+0x80/0xa0 [ 1159.608507][ T1048] splice_direct_to_actor+0x345/0x650 [ 1159.613855][ T1048] do_splice_direct+0xf5/0x170 [ 1159.618594][ T1048] do_sendfile+0x773/0xda0 [ 1159.622986][ T1048] __x64_sys_sendfile64+0xf2/0x130 [ 1159.628075][ T1048] do_syscall_64+0x3d/0x90 [ 1159.632465][ T1048] entry_SYSCALL_64_after_hwframe+0x44/0xae 13:35:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x45, 0x0, 0x0, 0xfffffffe}, {0x20}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 13:35:06 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) sync_file_range(r0, 0x0, 0x0, 0x3) 13:35:06 executing program 4: r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) read(r0, &(0x7f0000000400)=""/212, 0xd4) 13:35:06 executing program 0: r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93 0x000004a0 [ 1159.646331][ T1048] [ 1159.648627][ T1048] Reported by Kernel Concurrency Sanitizer on: [ 1159.654753][ T1048] CPU: 1 PID: 1048 Comm: syz-executor.5 Tainted: G W 5.14.0-rc2-syzkaller #0 [ 1159.664796][ T1048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1159.674823][ T1048] ================================================================== 13:35:06 executing program 4: r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) read(r0, &(0x7f0000000400)=""/212, 0xd4) [ 1159.733048][ T25] audit: type=1326 audit(1626874506.590:6532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=1069 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 1159.738432][ T1072] loop3: detected capacity change from 0 to 16 13:35:06 executing program 1: unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000840)=[{0x0, 0x401}, {}, {0x0, 0x0, 0x1800}], 0x3, &(0x7f00000003c0)={0x77359400}) 13:35:06 executing program 4: r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) read(r0, &(0x7f0000000400)=""/212, 0xd4) 13:35:06 executing program 4: r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) read(r0, &(0x7f0000000400)=""/212, 0xd4) 13:35:06 executing program 4: r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) read(r0, &(0x7f0000000400)=""/212, 0xd4) 13:35:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da", 0x1}]) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, 0x0, 0x8080ffffff09) 13:35:06 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) sync_file_range(r0, 0x0, 0x0, 0x3) 13:35:06 executing program 4: r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) read(r0, &(0x7f0000000400)=""/212, 0xd4) [ 1160.101107][ T1100] loop3: detected capacity change from 0 to 16 13:35:07 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x45, 0x0, 0x0, 0xfffffffe}, {0x20}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 13:35:07 executing program 4: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$search(0xa, r1, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, r2) 13:35:07 executing program 3: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mprotect(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x0) 13:35:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 13:35:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) [ 1160.605416][ T25] audit: type=1326 audit(1626874507.451:6533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=1136 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1160.739158][ T25] audit: type=1326 audit(1626874507.451:6534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=1136 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 13:35:07 executing program 1: unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000840)=[{0x0, 0x401}, {}, {0x0, 0x0, 0x1800}], 0x3, &(0x7f00000003c0)={0x77359400}) 13:35:07 executing program 3: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mprotect(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x0) 13:35:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 13:35:07 executing program 4: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$search(0xa, r1, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, r2) [ 1160.782573][ T25] audit: type=1326 audit(1626874507.481:6535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=1136 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=10 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1160.898279][ T25] audit: type=1326 audit(1626874507.481:6536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=1136 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1160.930699][ T25] audit: type=1326 audit(1626874507.481:6537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=1136 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1160.955302][ T25] audit: type=1326 audit(1626874507.481:6538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=1136 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=334 compat=0 ip=0x4665e9 code=0x7ffc0000 13:35:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 13:35:08 executing program 4: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$search(0xa, r1, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, r2) 13:35:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da", 0x1}]) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, 0x0, 0x8080ffffff09) 13:35:08 executing program 3: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mprotect(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x0) 13:35:08 executing program 4: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$search(0xa, r1, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, r2) 13:35:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$search(0xa, r1, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, r2) 13:35:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = dup(r2) sendfile(r3, r0, 0x0, 0x4000000000000081) 13:35:08 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, &(0x7f0000000280)) 13:35:08 executing program 1: unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000840)=[{0x0, 0x401}, {}, {0x0, 0x0, 0x1800}], 0x3, &(0x7f00000003c0)={0x77359400}) 13:35:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$search(0xa, r1, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, r2) 13:35:08 executing program 3: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mprotect(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x0) 13:35:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = dup(r2) sendfile(r3, r0, 0x0, 0x4000000000000081) 13:35:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = dup(r2) sendfile(r3, r0, 0x0, 0x4000000000000081) 13:35:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = dup(r2) sendfile(r3, r0, 0x0, 0x4000000000000081) 13:35:09 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653ff00ae89709402000fa1f107000000364604812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56000100003f31c384ceb1f28fa5fb8005128e7e4d939955f8ac3962034b511f19625a784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bdd63f10b4bfd9161aa0af5e93b07e0208e54063bb6092d696569eada31b0040015f0332701d9d14a3f9289d6f6e3cffe9dd231ca3a6c82adc266578cc0266bce7860eaaf305a0ee2af0f82dfef", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 13:35:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) keyctl$search(0xa, r1, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, r2) 13:35:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = dup(r2) sendfile(r3, r0, 0x0, 0x4000000000000081) 13:35:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = dup(r2) sendfile(r3, r0, 0x0, 0x4000000000000081) 13:35:09 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x7) 13:35:09 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "b5d2172e4272fa5902ad05c2634170a963a0f1fa7e4162903efdd3f65212e706d8149196aa59957d0337843921e7ac79909b3768d7c7e688b3d5ec5634e9f8c5"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000400)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='\',*\x00', 0x0) 13:35:09 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x4}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) wait4(0x0, 0x0, 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x3a) 13:35:09 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140003bdd900070000630000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 13:35:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = dup(r2) sendfile(r3, r0, 0x0, 0x4000000000000081) 13:35:09 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x5201, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r2, r0) 13:35:09 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653ff00ae89709402000fa1f107000000364604812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56000100003f31c384ceb1f28fa5fb8005128e7e4d939955f8ac3962034b511f19625a784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bdd63f10b4bfd9161aa0af5e93b07e0208e54063bb6092d696569eada31b0040015f0332701d9d14a3f9289d6f6e3cffe9dd231ca3a6c82adc266578cc0266bce7860eaaf305a0ee2af0f82dfef", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 13:35:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000110007021dfffd946f6105311c0200040200000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:35:09 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) 13:35:09 executing program 4: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setresuid(0xee01, 0xee01, 0x0) sendmsg$unix(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee00}}}], 0x20}, 0x0) 13:35:09 executing program 5: unshare(0x44000400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/fib_trie\x00') preadv(r0, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/120, 0x78}], 0x1, 0xfffffffe, 0x0) [ 1162.611534][ T1254] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:09 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x241, 0x0) write$vga_arbiter(r0, &(0x7f00000000c0)=@other={'decodes', ' ', 'io'}, 0x200000cb) 13:35:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000110007021dfffd946f6105311c0200040200000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:35:09 executing program 4: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setresuid(0xee01, 0xee01, 0x0) sendmsg$unix(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee00}}}], 0x20}, 0x0) 13:35:09 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) [ 1162.657475][ T1271] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:09 executing program 4: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setresuid(0xee01, 0xee01, 0x0) sendmsg$unix(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee00}}}], 0x20}, 0x0) 13:35:09 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x241, 0x0) write$vga_arbiter(r0, &(0x7f00000000c0)=@other={'decodes', ' ', 'io'}, 0x200000cb) 13:35:09 executing program 5: unshare(0x44000400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/fib_trie\x00') preadv(r0, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/120, 0x78}], 0x1, 0xfffffffe, 0x0) [ 1162.733373][ T1291] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000110007021dfffd946f6105311c0200040200000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:35:12 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x241, 0x0) write$vga_arbiter(r0, &(0x7f00000000c0)=@other={'decodes', ' ', 'io'}, 0x200000cb) 13:35:12 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) 13:35:12 executing program 4: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setresuid(0xee01, 0xee01, 0x0) sendmsg$unix(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee00}}}], 0x20}, 0x0) 13:35:12 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653ff00ae89709402000fa1f107000000364604812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56000100003f31c384ceb1f28fa5fb8005128e7e4d939955f8ac3962034b511f19625a784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bdd63f10b4bfd9161aa0af5e93b07e0208e54063bb6092d696569eada31b0040015f0332701d9d14a3f9289d6f6e3cffe9dd231ca3a6c82adc266578cc0266bce7860eaaf305a0ee2af0f82dfef", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 13:35:12 executing program 5: unshare(0x44000400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/fib_trie\x00') preadv(r0, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/120, 0x78}], 0x1, 0xfffffffe, 0x0) 13:35:12 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) 13:35:12 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) 13:35:12 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x241, 0x0) write$vga_arbiter(r0, &(0x7f00000000c0)=@other={'decodes', ' ', 'io'}, 0x200000cb) 13:35:12 executing program 5: unshare(0x44000400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/fib_trie\x00') preadv(r0, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/120, 0x78}], 0x1, 0xfffffffe, 0x0) [ 1165.619222][ T1324] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:12 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) 13:35:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000110007021dfffd946f6105311c0200040200000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1165.728435][ T1350] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:15 executing program 2: r0 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa0