[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.40' (ECDSA) to the list of known hosts. 2021/09/18 21:53:22 fuzzer started 2021/09/18 21:53:22 dialing manager at 10.128.0.163:37339 2021/09/18 21:53:22 syscalls: 1977 2021/09/18 21:53:22 code coverage: enabled 2021/09/18 21:53:22 comparison tracing: enabled 2021/09/18 21:53:22 extra coverage: enabled 2021/09/18 21:53:22 setuid sandbox: enabled 2021/09/18 21:53:22 namespace sandbox: enabled 2021/09/18 21:53:22 Android sandbox: enabled 2021/09/18 21:53:22 fault injection: enabled 2021/09/18 21:53:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/18 21:53:22 net packet injection: /dev/net/tun does not exist 2021/09/18 21:53:22 net device setup: enabled 2021/09/18 21:53:22 concurrency sanitizer: enabled 2021/09/18 21:53:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/18 21:53:22 USB emulation: /dev/raw-gadget does not exist 2021/09/18 21:53:22 hci packet injection: /dev/vhci does not exist 2021/09/18 21:53:22 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/09/18 21:53:22 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/09/18 21:53:23 suppressing KCSAN reports in functions: 'exit_mm' 'ext4_writepages' 'tick_nohz_next_event' 'dd_has_work' 'blk_mq_sched_dispatch_requests' 'file_write_and_wait_range' 'xas_clear_mark' 'shmem_getpage_gfp' 'ext4_dio_write_end_io' 'do_sys_poll' 'lookup_fast' 'io_wqe_enqueue' 'blk_mq_dispatch_rq_list' '__xa_clear_mark' 'generic_write_end' 'ext4_free_inodes_count' '__writeback_single_inode' 'blk_mq_rq_ctx_init' '__xa_set_mark' 'xas_find_marked' 'alloc_pid' '__blk_mq_sched_dispatch_requests' 2021/09/18 21:53:23 fetching corpus: 50, signal 10789/12702 (executing program) 2021/09/18 21:53:23 fetching corpus: 100, signal 16547/20228 (executing program) 2021/09/18 21:53:23 fetching corpus: 150, signal 20025/25435 (executing program) 2021/09/18 21:53:23 fetching corpus: 200, signal 24186/31255 (executing program) 2021/09/18 21:53:23 fetching corpus: 250, signal 27705/36372 (executing program) 2021/09/18 21:53:23 fetching corpus: 300, signal 31615/41757 (executing program) 2021/09/18 21:53:23 fetching corpus: 350, signal 33370/45047 (executing program) 2021/09/18 21:53:23 fetching corpus: 400, signal 35112/48326 (executing program) 2021/09/18 21:53:23 fetching corpus: 450, signal 38267/52834 (executing program) 2021/09/18 21:53:23 fetching corpus: 500, signal 39719/55774 (executing program) 2021/09/18 21:53:23 fetching corpus: 550, signal 41764/59238 (executing program) 2021/09/18 21:53:23 fetching corpus: 600, signal 43861/62722 (executing program) 2021/09/18 21:53:23 fetching corpus: 650, signal 44995/65283 (executing program) 2021/09/18 21:53:23 fetching corpus: 700, signal 46613/68230 (executing program) 2021/09/18 21:53:23 fetching corpus: 750, signal 48258/71195 (executing program) 2021/09/18 21:53:23 fetching corpus: 800, signal 50164/74348 (executing program) 2021/09/18 21:53:23 fetching corpus: 850, signal 51355/76884 (executing program) 2021/09/18 21:53:24 fetching corpus: 900, signal 53533/80148 (executing program) 2021/09/18 21:53:24 fetching corpus: 950, signal 54810/82635 (executing program) 2021/09/18 21:53:24 fetching corpus: 1000, signal 56172/85205 (executing program) 2021/09/18 21:53:24 fetching corpus: 1050, signal 57427/87651 (executing program) 2021/09/18 21:53:24 fetching corpus: 1100, signal 58388/89854 (executing program) 2021/09/18 21:53:24 fetching corpus: 1150, signal 58983/91740 (executing program) 2021/09/18 21:53:24 fetching corpus: 1200, signal 59752/93741 (executing program) 2021/09/18 21:53:24 fetching corpus: 1250, signal 61236/96271 (executing program) 2021/09/18 21:53:24 fetching corpus: 1300, signal 61840/98123 (executing program) 2021/09/18 21:53:24 fetching corpus: 1350, signal 63286/100593 (executing program) 2021/09/18 21:53:24 fetching corpus: 1400, signal 63959/102464 (executing program) 2021/09/18 21:53:24 fetching corpus: 1450, signal 65936/105253 (executing program) 2021/09/18 21:53:24 fetching corpus: 1500, signal 67114/107435 (executing program) 2021/09/18 21:53:24 fetching corpus: 1550, signal 67834/109261 (executing program) 2021/09/18 21:53:24 fetching corpus: 1600, signal 68681/111193 (executing program) 2021/09/18 21:53:24 fetching corpus: 1650, signal 70088/113486 (executing program) 2021/09/18 21:53:24 fetching corpus: 1700, signal 71369/115724 (executing program) 2021/09/18 21:53:24 fetching corpus: 1750, signal 72302/117657 (executing program) 2021/09/18 21:53:24 fetching corpus: 1800, signal 73164/119500 (executing program) 2021/09/18 21:53:24 fetching corpus: 1850, signal 73763/121169 (executing program) 2021/09/18 21:53:24 fetching corpus: 1900, signal 74795/123074 (executing program) 2021/09/18 21:53:24 fetching corpus: 1950, signal 75432/124756 (executing program) 2021/09/18 21:53:24 fetching corpus: 2000, signal 76343/126541 (executing program) 2021/09/18 21:53:24 fetching corpus: 2050, signal 76904/128107 (executing program) 2021/09/18 21:53:24 fetching corpus: 2100, signal 77470/129690 (executing program) 2021/09/18 21:53:25 fetching corpus: 2150, signal 78438/131501 (executing program) 2021/09/18 21:53:25 fetching corpus: 2200, signal 78890/133024 (executing program) 2021/09/18 21:53:25 fetching corpus: 2250, signal 79491/134613 (executing program) 2021/09/18 21:53:25 fetching corpus: 2300, signal 80030/136124 (executing program) 2021/09/18 21:53:25 fetching corpus: 2350, signal 80793/137750 (executing program) 2021/09/18 21:53:25 fetching corpus: 2400, signal 81528/139377 (executing program) 2021/09/18 21:53:25 fetching corpus: 2450, signal 83079/141441 (executing program) 2021/09/18 21:53:25 fetching corpus: 2500, signal 83609/142920 (executing program) 2021/09/18 21:53:25 fetching corpus: 2550, signal 84636/144632 (executing program) 2021/09/18 21:53:25 fetching corpus: 2600, signal 85255/146140 (executing program) 2021/09/18 21:53:25 fetching corpus: 2650, signal 85856/147601 (executing program) 2021/09/18 21:53:25 fetching corpus: 2700, signal 86418/149029 (executing program) 2021/09/18 21:53:25 fetching corpus: 2750, signal 86770/150353 (executing program) 2021/09/18 21:53:25 fetching corpus: 2800, signal 87406/151783 (executing program) 2021/09/18 21:53:25 fetching corpus: 2850, signal 88039/153151 (executing program) 2021/09/18 21:53:25 fetching corpus: 2900, signal 88831/154625 (executing program) 2021/09/18 21:53:25 fetching corpus: 2950, signal 89234/155950 (executing program) 2021/09/18 21:53:25 fetching corpus: 3000, signal 89750/157288 (executing program) 2021/09/18 21:53:25 fetching corpus: 3050, signal 90424/158642 (executing program) 2021/09/18 21:53:25 fetching corpus: 3100, signal 90830/159915 (executing program) 2021/09/18 21:53:25 fetching corpus: 3150, signal 91711/161313 (executing program) 2021/09/18 21:53:25 fetching corpus: 3200, signal 92186/162623 (executing program) 2021/09/18 21:53:25 fetching corpus: 3250, signal 92589/163870 (executing program) 2021/09/18 21:53:25 fetching corpus: 3300, signal 93321/165220 (executing program) 2021/09/18 21:53:25 fetching corpus: 3350, signal 93761/166445 (executing program) 2021/09/18 21:53:26 fetching corpus: 3400, signal 94192/167655 (executing program) 2021/09/18 21:53:26 fetching corpus: 3450, signal 94580/168909 (executing program) 2021/09/18 21:53:26 fetching corpus: 3500, signal 95371/170217 (executing program) 2021/09/18 21:53:26 fetching corpus: 3550, signal 95874/171452 (executing program) 2021/09/18 21:53:26 fetching corpus: 3600, signal 96228/172678 (executing program) 2021/09/18 21:53:26 fetching corpus: 3650, signal 96648/173866 (executing program) 2021/09/18 21:53:26 fetching corpus: 3700, signal 97297/175130 (executing program) 2021/09/18 21:53:26 fetching corpus: 3750, signal 98065/176411 (executing program) 2021/09/18 21:53:26 fetching corpus: 3800, signal 98593/177586 (executing program) 2021/09/18 21:53:26 fetching corpus: 3850, signal 99213/178770 (executing program) 2021/09/18 21:53:26 fetching corpus: 3900, signal 99527/179879 (executing program) 2021/09/18 21:53:26 fetching corpus: 3950, signal 100146/181060 (executing program) 2021/09/18 21:53:26 fetching corpus: 4000, signal 100519/182126 (executing program) 2021/09/18 21:53:26 fetching corpus: 4050, signal 100966/183183 (executing program) 2021/09/18 21:53:26 fetching corpus: 4100, signal 101390/184286 (executing program) 2021/09/18 21:53:26 fetching corpus: 4150, signal 101985/185383 (executing program) 2021/09/18 21:53:26 fetching corpus: 4200, signal 102294/186465 (executing program) 2021/09/18 21:53:26 fetching corpus: 4250, signal 102641/187555 (executing program) 2021/09/18 21:53:26 fetching corpus: 4300, signal 103456/188743 (executing program) 2021/09/18 21:53:26 fetching corpus: 4350, signal 103839/189791 (executing program) 2021/09/18 21:53:26 fetching corpus: 4400, signal 104212/190841 (executing program) 2021/09/18 21:53:26 fetching corpus: 4450, signal 104479/191860 (executing program) 2021/09/18 21:53:26 fetching corpus: 4500, signal 104834/192828 (executing program) 2021/09/18 21:53:27 fetching corpus: 4550, signal 105717/193927 (executing program) 2021/09/18 21:53:27 fetching corpus: 4600, signal 105990/194891 (executing program) 2021/09/18 21:53:27 fetching corpus: 4650, signal 106323/195894 (executing program) 2021/09/18 21:53:27 fetching corpus: 4700, signal 106738/196879 (executing program) 2021/09/18 21:53:27 fetching corpus: 4750, signal 107191/197844 (executing program) 2021/09/18 21:53:27 fetching corpus: 4800, signal 107403/198806 (executing program) 2021/09/18 21:53:27 fetching corpus: 4850, signal 107739/199771 (executing program) 2021/09/18 21:53:27 fetching corpus: 4900, signal 108085/200712 (executing program) 2021/09/18 21:53:27 fetching corpus: 4950, signal 108580/201678 (executing program) 2021/09/18 21:53:27 fetching corpus: 5000, signal 109148/202611 (executing program) 2021/09/18 21:53:27 fetching corpus: 5050, signal 109677/203560 (executing program) 2021/09/18 21:53:27 fetching corpus: 5100, signal 110183/204507 (executing program) 2021/09/18 21:53:27 fetching corpus: 5150, signal 110582/204885 (executing program) 2021/09/18 21:53:27 fetching corpus: 5200, signal 110852/204885 (executing program) 2021/09/18 21:53:27 fetching corpus: 5250, signal 111229/204885 (executing program) 2021/09/18 21:53:27 fetching corpus: 5300, signal 111855/204885 (executing program) 2021/09/18 21:53:27 fetching corpus: 5350, signal 112254/204885 (executing program) 2021/09/18 21:53:27 fetching corpus: 5400, signal 112601/204885 (executing program) 2021/09/18 21:53:27 fetching corpus: 5450, signal 113036/204885 (executing program) 2021/09/18 21:53:27 fetching corpus: 5500, signal 113363/204885 (executing program) 2021/09/18 21:53:27 fetching corpus: 5550, signal 113807/204885 (executing program) 2021/09/18 21:53:27 fetching corpus: 5600, signal 114093/204885 (executing program) 2021/09/18 21:53:27 fetching corpus: 5650, signal 114381/204885 (executing program) 2021/09/18 21:53:27 fetching corpus: 5700, signal 114742/204885 (executing program) 2021/09/18 21:53:27 fetching corpus: 5750, signal 115325/204885 (executing program) 2021/09/18 21:53:27 fetching corpus: 5800, signal 115602/204885 (executing program) 2021/09/18 21:53:27 fetching corpus: 5850, signal 115923/204885 (executing program) 2021/09/18 21:53:28 fetching corpus: 5900, signal 116278/204885 (executing program) 2021/09/18 21:53:28 fetching corpus: 5950, signal 116817/204885 (executing program) 2021/09/18 21:53:28 fetching corpus: 6000, signal 117115/204885 (executing program) 2021/09/18 21:53:28 fetching corpus: 6050, signal 117500/204885 (executing program) 2021/09/18 21:53:28 fetching corpus: 6100, signal 117946/204885 (executing program) 2021/09/18 21:53:28 fetching corpus: 6150, signal 118280/204885 (executing program) 2021/09/18 21:53:28 fetching corpus: 6200, signal 118499/204885 (executing program) 2021/09/18 21:53:28 fetching corpus: 6250, signal 118716/204885 (executing program) 2021/09/18 21:53:28 fetching corpus: 6300, signal 119092/204885 (executing program) 2021/09/18 21:53:28 fetching corpus: 6350, signal 119449/204885 (executing program) 2021/09/18 21:53:28 fetching corpus: 6400, signal 119711/204890 (executing program) 2021/09/18 21:53:28 fetching corpus: 6450, signal 119979/204890 (executing program) 2021/09/18 21:53:28 fetching corpus: 6500, signal 120284/204890 (executing program) 2021/09/18 21:53:28 fetching corpus: 6550, signal 120535/204890 (executing program) 2021/09/18 21:53:28 fetching corpus: 6600, signal 120959/204890 (executing program) 2021/09/18 21:53:28 fetching corpus: 6650, signal 121290/204890 (executing program) 2021/09/18 21:53:28 fetching corpus: 6700, signal 121571/204890 (executing program) 2021/09/18 21:53:28 fetching corpus: 6750, signal 122152/204890 (executing program) 2021/09/18 21:53:28 fetching corpus: 6800, signal 122498/204890 (executing program) 2021/09/18 21:53:28 fetching corpus: 6850, signal 122732/204890 (executing program) 2021/09/18 21:53:28 fetching corpus: 6900, signal 123414/204890 (executing program) 2021/09/18 21:53:28 fetching corpus: 6950, signal 123635/204890 (executing program) 2021/09/18 21:53:28 fetching corpus: 7000, signal 124108/204890 (executing program) 2021/09/18 21:53:28 fetching corpus: 7050, signal 124360/204890 (executing program) 2021/09/18 21:53:28 fetching corpus: 7100, signal 124582/204890 (executing program) 2021/09/18 21:53:28 fetching corpus: 7150, signal 125047/204890 (executing program) 2021/09/18 21:53:29 fetching corpus: 7200, signal 125281/204892 (executing program) 2021/09/18 21:53:29 fetching corpus: 7250, signal 125548/204902 (executing program) 2021/09/18 21:53:29 fetching corpus: 7300, signal 125832/204902 (executing program) 2021/09/18 21:53:29 fetching corpus: 7350, signal 126305/204902 (executing program) 2021/09/18 21:53:29 fetching corpus: 7400, signal 126472/204902 (executing program) 2021/09/18 21:53:29 fetching corpus: 7450, signal 127000/204902 (executing program) 2021/09/18 21:53:29 fetching corpus: 7500, signal 127379/204902 (executing program) 2021/09/18 21:53:29 fetching corpus: 7550, signal 127647/204902 (executing program) 2021/09/18 21:53:29 fetching corpus: 7600, signal 127946/204902 (executing program) 2021/09/18 21:53:29 fetching corpus: 7650, signal 128208/204902 (executing program) 2021/09/18 21:53:29 fetching corpus: 7700, signal 128554/204902 (executing program) 2021/09/18 21:53:29 fetching corpus: 7750, signal 128987/204902 (executing program) 2021/09/18 21:53:29 fetching corpus: 7800, signal 129238/204902 (executing program) 2021/09/18 21:53:29 fetching corpus: 7850, signal 129548/204902 (executing program) 2021/09/18 21:53:29 fetching corpus: 7900, signal 129905/204902 (executing program) 2021/09/18 21:53:29 fetching corpus: 7950, signal 130265/204902 (executing program) 2021/09/18 21:53:29 fetching corpus: 8000, signal 130529/204902 (executing program) 2021/09/18 21:53:29 fetching corpus: 8050, signal 130786/204902 (executing program) 2021/09/18 21:53:29 fetching corpus: 8100, signal 131082/204902 (executing program) 2021/09/18 21:53:29 fetching corpus: 8150, signal 131278/204902 (executing program) 2021/09/18 21:53:29 fetching corpus: 8200, signal 131554/204902 (executing program) 2021/09/18 21:53:29 fetching corpus: 8250, signal 131771/204902 (executing program) 2021/09/18 21:53:29 fetching corpus: 8300, signal 132074/204902 (executing program) 2021/09/18 21:53:29 fetching corpus: 8350, signal 132398/204902 (executing program) 2021/09/18 21:53:29 fetching corpus: 8400, signal 132663/204902 (executing program) 2021/09/18 21:53:29 fetching corpus: 8450, signal 132926/204902 (executing program) 2021/09/18 21:53:29 fetching corpus: 8500, signal 133291/204902 (executing program) 2021/09/18 21:53:30 fetching corpus: 8550, signal 133511/204902 (executing program) 2021/09/18 21:53:30 fetching corpus: 8600, signal 133853/204902 (executing program) 2021/09/18 21:53:30 fetching corpus: 8650, signal 134148/204902 (executing program) 2021/09/18 21:53:30 fetching corpus: 8700, signal 134415/204909 (executing program) 2021/09/18 21:53:30 fetching corpus: 8750, signal 134705/204909 (executing program) 2021/09/18 21:53:30 fetching corpus: 8800, signal 135093/204909 (executing program) 2021/09/18 21:53:30 fetching corpus: 8850, signal 135417/204909 (executing program) 2021/09/18 21:53:30 fetching corpus: 8900, signal 135612/204909 (executing program) 2021/09/18 21:53:30 fetching corpus: 8950, signal 135987/204909 (executing program) 2021/09/18 21:53:30 fetching corpus: 9000, signal 136199/204909 (executing program) 2021/09/18 21:53:30 fetching corpus: 9050, signal 136425/204909 (executing program) 2021/09/18 21:53:30 fetching corpus: 9100, signal 136638/204909 (executing program) 2021/09/18 21:53:30 fetching corpus: 9150, signal 136845/204910 (executing program) 2021/09/18 21:53:30 fetching corpus: 9200, signal 137037/204910 (executing program) 2021/09/18 21:53:30 fetching corpus: 9250, signal 137359/204910 (executing program) 2021/09/18 21:53:30 fetching corpus: 9300, signal 137604/204910 (executing program) 2021/09/18 21:53:30 fetching corpus: 9350, signal 137934/204910 (executing program) 2021/09/18 21:53:30 fetching corpus: 9400, signal 138266/204910 (executing program) 2021/09/18 21:53:30 fetching corpus: 9450, signal 138529/204910 (executing program) 2021/09/18 21:53:30 fetching corpus: 9500, signal 138690/204910 (executing program) 2021/09/18 21:53:30 fetching corpus: 9550, signal 138958/204910 (executing program) 2021/09/18 21:53:30 fetching corpus: 9600, signal 139162/204910 (executing program) 2021/09/18 21:53:30 fetching corpus: 9650, signal 139382/204912 (executing program) 2021/09/18 21:53:30 fetching corpus: 9700, signal 139707/204912 (executing program) 2021/09/18 21:53:31 fetching corpus: 9750, signal 139951/204912 (executing program) 2021/09/18 21:53:31 fetching corpus: 9800, signal 140127/204912 (executing program) 2021/09/18 21:53:31 fetching corpus: 9850, signal 140380/204912 (executing program) 2021/09/18 21:53:31 fetching corpus: 9900, signal 140868/204912 (executing program) 2021/09/18 21:53:31 fetching corpus: 9950, signal 141259/204912 (executing program) 2021/09/18 21:53:31 fetching corpus: 10000, signal 141443/204912 (executing program) 2021/09/18 21:53:31 fetching corpus: 10050, signal 141697/204912 (executing program) 2021/09/18 21:53:31 fetching corpus: 10100, signal 141908/204912 (executing program) 2021/09/18 21:53:31 fetching corpus: 10150, signal 142062/204912 (executing program) 2021/09/18 21:53:31 fetching corpus: 10200, signal 142267/204912 (executing program) 2021/09/18 21:53:31 fetching corpus: 10250, signal 142487/204916 (executing program) 2021/09/18 21:53:31 fetching corpus: 10300, signal 142649/204916 (executing program) 2021/09/18 21:53:31 fetching corpus: 10350, signal 142805/204916 (executing program) 2021/09/18 21:53:31 fetching corpus: 10400, signal 142931/204916 (executing program) 2021/09/18 21:53:31 fetching corpus: 10450, signal 143090/204916 (executing program) 2021/09/18 21:53:31 fetching corpus: 10500, signal 143286/204916 (executing program) 2021/09/18 21:53:31 fetching corpus: 10550, signal 143496/204916 (executing program) 2021/09/18 21:53:31 fetching corpus: 10600, signal 143666/204916 (executing program) 2021/09/18 21:53:31 fetching corpus: 10650, signal 143971/204916 (executing program) 2021/09/18 21:53:31 fetching corpus: 10700, signal 144172/204916 (executing program) 2021/09/18 21:53:31 fetching corpus: 10750, signal 144393/204916 (executing program) 2021/09/18 21:53:31 fetching corpus: 10800, signal 144587/204916 (executing program) 2021/09/18 21:53:31 fetching corpus: 10850, signal 144881/204916 (executing program) 2021/09/18 21:53:31 fetching corpus: 10900, signal 145092/204918 (executing program) 2021/09/18 21:53:31 fetching corpus: 10950, signal 145388/204919 (executing program) 2021/09/18 21:53:31 fetching corpus: 11000, signal 145594/204919 (executing program) 2021/09/18 21:53:31 fetching corpus: 11050, signal 145820/204923 (executing program) 2021/09/18 21:53:31 fetching corpus: 11100, signal 146017/204923 (executing program) 2021/09/18 21:53:31 fetching corpus: 11150, signal 146296/204923 (executing program) 2021/09/18 21:53:31 fetching corpus: 11200, signal 146503/204923 (executing program) 2021/09/18 21:53:32 fetching corpus: 11250, signal 146678/204923 (executing program) 2021/09/18 21:53:32 fetching corpus: 11300, signal 146862/204923 (executing program) 2021/09/18 21:53:32 fetching corpus: 11350, signal 147271/204927 (executing program) 2021/09/18 21:53:32 fetching corpus: 11400, signal 147530/204927 (executing program) 2021/09/18 21:53:32 fetching corpus: 11450, signal 147716/204927 (executing program) 2021/09/18 21:53:32 fetching corpus: 11500, signal 147837/204927 (executing program) 2021/09/18 21:53:32 fetching corpus: 11550, signal 147995/204927 (executing program) 2021/09/18 21:53:32 fetching corpus: 11600, signal 148362/204927 (executing program) 2021/09/18 21:53:32 fetching corpus: 11650, signal 148608/204927 (executing program) 2021/09/18 21:53:32 fetching corpus: 11700, signal 148879/204927 (executing program) 2021/09/18 21:53:32 fetching corpus: 11750, signal 149066/204927 (executing program) 2021/09/18 21:53:32 fetching corpus: 11800, signal 149267/204927 (executing program) 2021/09/18 21:53:32 fetching corpus: 11850, signal 149457/204927 (executing program) 2021/09/18 21:53:32 fetching corpus: 11900, signal 149832/204927 (executing program) 2021/09/18 21:53:32 fetching corpus: 11950, signal 150019/204927 (executing program) 2021/09/18 21:53:32 fetching corpus: 12000, signal 150187/204927 (executing program) 2021/09/18 21:53:32 fetching corpus: 12050, signal 150412/204927 (executing program) 2021/09/18 21:53:32 fetching corpus: 12100, signal 150716/204927 (executing program) 2021/09/18 21:53:32 fetching corpus: 12150, signal 150971/204927 (executing program) 2021/09/18 21:53:32 fetching corpus: 12200, signal 151183/204927 (executing program) 2021/09/18 21:53:32 fetching corpus: 12250, signal 151508/204927 (executing program) 2021/09/18 21:53:32 fetching corpus: 12300, signal 151705/204927 (executing program) 2021/09/18 21:53:32 fetching corpus: 12350, signal 151880/204927 (executing program) 2021/09/18 21:53:32 fetching corpus: 12400, signal 152037/204927 (executing program) 2021/09/18 21:53:32 fetching corpus: 12450, signal 152224/204927 (executing program) 2021/09/18 21:53:32 fetching corpus: 12500, signal 152386/204927 (executing program) 2021/09/18 21:53:32 fetching corpus: 12550, signal 152638/204927 (executing program) 2021/09/18 21:53:32 fetching corpus: 12600, signal 152868/204927 (executing program) 2021/09/18 21:53:32 fetching corpus: 12650, signal 153110/204927 (executing program) 2021/09/18 21:53:33 fetching corpus: 12700, signal 153335/204927 (executing program) 2021/09/18 21:53:33 fetching corpus: 12750, signal 153663/204927 (executing program) 2021/09/18 21:53:33 fetching corpus: 12800, signal 153799/204927 (executing program) 2021/09/18 21:53:33 fetching corpus: 12850, signal 154022/204927 (executing program) 2021/09/18 21:53:33 fetching corpus: 12900, signal 154373/204927 (executing program) 2021/09/18 21:53:33 fetching corpus: 12950, signal 154561/204927 (executing program) 2021/09/18 21:53:33 fetching corpus: 13000, signal 154857/204927 (executing program) 2021/09/18 21:53:33 fetching corpus: 13050, signal 155076/204936 (executing program) 2021/09/18 21:53:33 fetching corpus: 13100, signal 155260/204936 (executing program) 2021/09/18 21:53:33 fetching corpus: 13150, signal 155424/204936 (executing program) 2021/09/18 21:53:33 fetching corpus: 13200, signal 155739/204936 (executing program) 2021/09/18 21:53:33 fetching corpus: 13250, signal 155880/204936 (executing program) 2021/09/18 21:53:33 fetching corpus: 13300, signal 156012/204936 (executing program) 2021/09/18 21:53:33 fetching corpus: 13350, signal 156263/204936 (executing program) 2021/09/18 21:53:33 fetching corpus: 13400, signal 156424/204936 (executing program) 2021/09/18 21:53:33 fetching corpus: 13450, signal 156592/204936 (executing program) 2021/09/18 21:53:33 fetching corpus: 13500, signal 156744/204936 (executing program) 2021/09/18 21:53:33 fetching corpus: 13550, signal 156934/204936 (executing program) 2021/09/18 21:53:33 fetching corpus: 13600, signal 157138/204936 (executing program) 2021/09/18 21:53:33 fetching corpus: 13650, signal 157256/204936 (executing program) 2021/09/18 21:53:33 fetching corpus: 13700, signal 157507/204936 (executing program) 2021/09/18 21:53:33 fetching corpus: 13750, signal 157674/204936 (executing program) 2021/09/18 21:53:33 fetching corpus: 13800, signal 157902/204938 (executing program) 2021/09/18 21:53:33 fetching corpus: 13850, signal 158066/204938 (executing program) 2021/09/18 21:53:33 fetching corpus: 13900, signal 158220/204938 (executing program) 2021/09/18 21:53:33 fetching corpus: 13950, signal 158453/204938 (executing program) 2021/09/18 21:53:34 fetching corpus: 14000, signal 158625/204938 (executing program) 2021/09/18 21:53:34 fetching corpus: 14050, signal 158772/204939 (executing program) 2021/09/18 21:53:34 fetching corpus: 14100, signal 159098/204939 (executing program) 2021/09/18 21:53:34 fetching corpus: 14150, signal 159304/204939 (executing program) 2021/09/18 21:53:34 fetching corpus: 14200, signal 159512/204939 (executing program) 2021/09/18 21:53:34 fetching corpus: 14250, signal 159728/204939 (executing program) 2021/09/18 21:53:34 fetching corpus: 14300, signal 159903/204939 (executing program) 2021/09/18 21:53:34 fetching corpus: 14350, signal 160113/204939 (executing program) 2021/09/18 21:53:34 fetching corpus: 14400, signal 160299/204939 (executing program) 2021/09/18 21:53:34 fetching corpus: 14450, signal 160462/204939 (executing program) 2021/09/18 21:53:34 fetching corpus: 14500, signal 160721/204941 (executing program) 2021/09/18 21:53:34 fetching corpus: 14550, signal 160909/204941 (executing program) 2021/09/18 21:53:34 fetching corpus: 14600, signal 161057/204941 (executing program) 2021/09/18 21:53:34 fetching corpus: 14650, signal 161386/204941 (executing program) 2021/09/18 21:53:34 fetching corpus: 14700, signal 161558/204941 (executing program) 2021/09/18 21:53:34 fetching corpus: 14750, signal 161701/204941 (executing program) 2021/09/18 21:53:34 fetching corpus: 14800, signal 161912/204941 (executing program) 2021/09/18 21:53:34 fetching corpus: 14850, signal 162095/204941 (executing program) 2021/09/18 21:53:34 fetching corpus: 14900, signal 162273/204941 (executing program) 2021/09/18 21:53:34 fetching corpus: 14950, signal 162488/204941 (executing program) 2021/09/18 21:53:34 fetching corpus: 15000, signal 162710/204941 (executing program) 2021/09/18 21:53:34 fetching corpus: 15050, signal 162959/204941 (executing program) 2021/09/18 21:53:34 fetching corpus: 15100, signal 163131/204941 (executing program) 2021/09/18 21:53:34 fetching corpus: 15150, signal 163290/204941 (executing program) 2021/09/18 21:53:34 fetching corpus: 15200, signal 163446/204941 (executing program) 2021/09/18 21:53:34 fetching corpus: 15250, signal 163596/204941 (executing program) 2021/09/18 21:53:34 fetching corpus: 15300, signal 163852/204941 (executing program) 2021/09/18 21:53:35 fetching corpus: 15350, signal 164011/204941 (executing program) 2021/09/18 21:53:35 fetching corpus: 15400, signal 164166/204944 (executing program) 2021/09/18 21:53:35 fetching corpus: 15450, signal 164330/204944 (executing program) 2021/09/18 21:53:35 fetching corpus: 15500, signal 164486/204944 (executing program) 2021/09/18 21:53:35 fetching corpus: 15550, signal 164651/204944 (executing program) 2021/09/18 21:53:35 fetching corpus: 15600, signal 164877/204944 (executing program) 2021/09/18 21:53:35 fetching corpus: 15650, signal 165027/204948 (executing program) 2021/09/18 21:53:35 fetching corpus: 15700, signal 165403/204948 (executing program) 2021/09/18 21:53:35 fetching corpus: 15750, signal 165618/204948 (executing program) 2021/09/18 21:53:35 fetching corpus: 15800, signal 165770/204948 (executing program) 2021/09/18 21:53:35 fetching corpus: 15850, signal 165985/204948 (executing program) 2021/09/18 21:53:35 fetching corpus: 15900, signal 166219/204948 (executing program) 2021/09/18 21:53:35 fetching corpus: 15950, signal 166380/204948 (executing program) 2021/09/18 21:53:35 fetching corpus: 16000, signal 166540/204948 (executing program) 2021/09/18 21:53:35 fetching corpus: 16050, signal 166686/204948 (executing program) 2021/09/18 21:53:35 fetching corpus: 16100, signal 166814/204948 (executing program) 2021/09/18 21:53:35 fetching corpus: 16150, signal 166976/204948 (executing program) 2021/09/18 21:53:35 fetching corpus: 16200, signal 167122/204948 (executing program) 2021/09/18 21:53:35 fetching corpus: 16250, signal 167341/204948 (executing program) 2021/09/18 21:53:35 fetching corpus: 16300, signal 167511/204948 (executing program) 2021/09/18 21:53:35 fetching corpus: 16350, signal 167638/204948 (executing program) 2021/09/18 21:53:35 fetching corpus: 16400, signal 167775/204948 (executing program) 2021/09/18 21:53:35 fetching corpus: 16450, signal 167924/204948 (executing program) 2021/09/18 21:53:35 fetching corpus: 16500, signal 168048/204948 (executing program) 2021/09/18 21:53:35 fetching corpus: 16550, signal 168197/204948 (executing program) 2021/09/18 21:53:35 fetching corpus: 16600, signal 168305/204948 (executing program) 2021/09/18 21:53:35 fetching corpus: 16650, signal 168464/204948 (executing program) 2021/09/18 21:53:35 fetching corpus: 16700, signal 168620/204948 (executing program) 2021/09/18 21:53:35 fetching corpus: 16750, signal 168783/204948 (executing program) 2021/09/18 21:53:35 fetching corpus: 16800, signal 168958/204948 (executing program) 2021/09/18 21:53:36 fetching corpus: 16850, signal 169106/204948 (executing program) 2021/09/18 21:53:36 fetching corpus: 16900, signal 169280/204948 (executing program) 2021/09/18 21:53:36 fetching corpus: 16950, signal 169426/204948 (executing program) 2021/09/18 21:53:36 fetching corpus: 17000, signal 169535/204948 (executing program) 2021/09/18 21:53:36 fetching corpus: 17050, signal 169687/204948 (executing program) 2021/09/18 21:53:36 fetching corpus: 17100, signal 169858/204948 (executing program) 2021/09/18 21:53:36 fetching corpus: 17150, signal 169994/204948 (executing program) 2021/09/18 21:53:36 fetching corpus: 17200, signal 170149/204948 (executing program) 2021/09/18 21:53:36 fetching corpus: 17250, signal 170506/204948 (executing program) 2021/09/18 21:53:36 fetching corpus: 17300, signal 170715/204948 (executing program) 2021/09/18 21:53:36 fetching corpus: 17350, signal 170964/204948 (executing program) 2021/09/18 21:53:36 fetching corpus: 17400, signal 171087/204948 (executing program) 2021/09/18 21:53:36 fetching corpus: 17450, signal 171213/204948 (executing program) 2021/09/18 21:53:36 fetching corpus: 17500, signal 171339/204948 (executing program) 2021/09/18 21:53:36 fetching corpus: 17550, signal 171506/204948 (executing program) 2021/09/18 21:53:36 fetching corpus: 17600, signal 171645/204948 (executing program) 2021/09/18 21:53:36 fetching corpus: 17650, signal 171793/204948 (executing program) 2021/09/18 21:53:36 fetching corpus: 17700, signal 171927/204948 (executing program) 2021/09/18 21:53:36 fetching corpus: 17750, signal 172087/204948 (executing program) 2021/09/18 21:53:36 fetching corpus: 17800, signal 172314/204948 (executing program) 2021/09/18 21:53:36 fetching corpus: 17850, signal 172451/204948 (executing program) 2021/09/18 21:53:36 fetching corpus: 17900, signal 172593/204948 (executing program) 2021/09/18 21:53:36 fetching corpus: 17950, signal 172779/204948 (executing program) 2021/09/18 21:53:36 fetching corpus: 18000, signal 172994/204948 (executing program) 2021/09/18 21:53:36 fetching corpus: 18050, signal 173137/204950 (executing program) 2021/09/18 21:53:36 fetching corpus: 18100, signal 173257/204950 (executing program) 2021/09/18 21:53:37 fetching corpus: 18150, signal 173387/204950 (executing program) 2021/09/18 21:53:37 fetching corpus: 18200, signal 173493/204950 (executing program) 2021/09/18 21:53:37 fetching corpus: 18250, signal 173684/204950 (executing program) 2021/09/18 21:53:37 fetching corpus: 18300, signal 173904/204950 (executing program) 2021/09/18 21:53:37 fetching corpus: 18350, signal 174045/204950 (executing program) 2021/09/18 21:53:37 fetching corpus: 18400, signal 174188/204950 (executing program) 2021/09/18 21:53:37 fetching corpus: 18450, signal 174431/204950 (executing program) 2021/09/18 21:53:37 fetching corpus: 18500, signal 174552/204950 (executing program) 2021/09/18 21:53:37 fetching corpus: 18550, signal 174733/204950 (executing program) 2021/09/18 21:53:37 fetching corpus: 18600, signal 174867/204950 (executing program) 2021/09/18 21:53:37 fetching corpus: 18650, signal 174993/204950 (executing program) 2021/09/18 21:53:37 fetching corpus: 18700, signal 175137/204950 (executing program) 2021/09/18 21:53:37 fetching corpus: 18750, signal 175301/204950 (executing program) 2021/09/18 21:53:37 fetching corpus: 18800, signal 175416/204950 (executing program) 2021/09/18 21:53:37 fetching corpus: 18850, signal 175602/204950 (executing program) 2021/09/18 21:53:37 fetching corpus: 18900, signal 175724/204950 (executing program) 2021/09/18 21:53:37 fetching corpus: 18950, signal 176154/204950 (executing program) 2021/09/18 21:53:37 fetching corpus: 19000, signal 176277/204950 (executing program) 2021/09/18 21:53:37 fetching corpus: 19050, signal 176452/204950 (executing program) 2021/09/18 21:53:37 fetching corpus: 19100, signal 176625/204950 (executing program) 2021/09/18 21:53:37 fetching corpus: 19150, signal 176768/204950 (executing program) 2021/09/18 21:53:37 fetching corpus: 19200, signal 176899/204950 (executing program) 2021/09/18 21:53:37 fetching corpus: 19250, signal 177152/204950 (executing program) 2021/09/18 21:53:37 fetching corpus: 19300, signal 177301/204950 (executing program) 2021/09/18 21:53:37 fetching corpus: 19350, signal 177504/204950 (executing program) 2021/09/18 21:53:37 fetching corpus: 19400, signal 177622/204951 (executing program) 2021/09/18 21:53:37 fetching corpus: 19450, signal 177745/204951 (executing program) 2021/09/18 21:53:37 fetching corpus: 19500, signal 177868/204951 (executing program) 2021/09/18 21:53:37 fetching corpus: 19550, signal 178094/204951 (executing program) 2021/09/18 21:53:37 fetching corpus: 19600, signal 178312/204951 (executing program) 2021/09/18 21:53:38 fetching corpus: 19650, signal 178440/204951 (executing program) 2021/09/18 21:53:38 fetching corpus: 19700, signal 178610/204951 (executing program) 2021/09/18 21:53:38 fetching corpus: 19750, signal 178758/204951 (executing program) 2021/09/18 21:53:38 fetching corpus: 19800, signal 178912/204951 (executing program) 2021/09/18 21:53:38 fetching corpus: 19850, signal 179093/204951 (executing program) 2021/09/18 21:53:38 fetching corpus: 19900, signal 179252/204951 (executing program) 2021/09/18 21:53:38 fetching corpus: 19950, signal 179406/204951 (executing program) 2021/09/18 21:53:38 fetching corpus: 20000, signal 179568/204951 (executing program) 2021/09/18 21:53:38 fetching corpus: 20050, signal 179692/204951 (executing program) 2021/09/18 21:53:38 fetching corpus: 20100, signal 179916/204951 (executing program) 2021/09/18 21:53:38 fetching corpus: 20150, signal 180069/204951 (executing program) 2021/09/18 21:53:38 fetching corpus: 20200, signal 180226/204951 (executing program) 2021/09/18 21:53:38 fetching corpus: 20250, signal 180339/204951 (executing program) 2021/09/18 21:53:38 fetching corpus: 20300, signal 180466/204951 (executing program) 2021/09/18 21:53:38 fetching corpus: 20350, signal 180583/204951 (executing program) 2021/09/18 21:53:38 fetching corpus: 20400, signal 180766/204951 (executing program) 2021/09/18 21:53:38 fetching corpus: 20450, signal 180965/204951 (executing program) 2021/09/18 21:53:38 fetching corpus: 20500, signal 181124/204951 (executing program) 2021/09/18 21:53:38 fetching corpus: 20550, signal 181253/204951 (executing program) 2021/09/18 21:53:38 fetching corpus: 20600, signal 181451/204951 (executing program) 2021/09/18 21:53:38 fetching corpus: 20650, signal 181597/204951 (executing program) 2021/09/18 21:53:38 fetching corpus: 20700, signal 181753/204951 (executing program) 2021/09/18 21:53:38 fetching corpus: 20750, signal 181906/204951 (executing program) 2021/09/18 21:53:38 fetching corpus: 20800, signal 182095/204951 (executing program) 2021/09/18 21:53:38 fetching corpus: 20850, signal 182303/204951 (executing program) 2021/09/18 21:53:38 fetching corpus: 20900, signal 182446/204951 (executing program) 2021/09/18 21:53:39 fetching corpus: 20950, signal 182597/204951 (executing program) 2021/09/18 21:53:39 fetching corpus: 21000, signal 182710/204951 (executing program) 2021/09/18 21:53:39 fetching corpus: 21050, signal 182794/204951 (executing program) 2021/09/18 21:53:39 fetching corpus: 21100, signal 182940/204951 (executing program) 2021/09/18 21:53:39 fetching corpus: 21150, signal 183050/204951 (executing program) 2021/09/18 21:53:39 fetching corpus: 21200, signal 183196/204951 (executing program) 2021/09/18 21:53:39 fetching corpus: 21250, signal 183330/204951 (executing program) 2021/09/18 21:53:39 fetching corpus: 21300, signal 183444/204951 (executing program) 2021/09/18 21:53:39 fetching corpus: 21350, signal 183638/204951 (executing program) 2021/09/18 21:53:39 fetching corpus: 21400, signal 183788/204951 (executing program) 2021/09/18 21:53:39 fetching corpus: 21450, signal 183939/204951 (executing program) 2021/09/18 21:53:39 fetching corpus: 21500, signal 184063/204951 (executing program) 2021/09/18 21:53:39 fetching corpus: 21550, signal 184248/204951 (executing program) 2021/09/18 21:53:39 fetching corpus: 21600, signal 184388/204951 (executing program) 2021/09/18 21:53:39 fetching corpus: 21650, signal 184537/204951 (executing program) 2021/09/18 21:53:39 fetching corpus: 21700, signal 184687/204951 (executing program) 2021/09/18 21:53:39 fetching corpus: 21750, signal 184834/204951 (executing program) 2021/09/18 21:53:39 fetching corpus: 21800, signal 184977/204951 (executing program) 2021/09/18 21:53:39 fetching corpus: 21850, signal 185137/204951 (executing program) 2021/09/18 21:53:39 fetching corpus: 21900, signal 185284/204951 (executing program) 2021/09/18 21:53:39 fetching corpus: 21950, signal 185432/204951 (executing program) 2021/09/18 21:53:39 fetching corpus: 22000, signal 185633/204951 (executing program) 2021/09/18 21:53:39 fetching corpus: 22050, signal 185753/204951 (executing program) 2021/09/18 21:53:39 fetching corpus: 22100, signal 185892/204951 (executing program) 2021/09/18 21:53:39 fetching corpus: 22150, signal 186021/204951 (executing program) 2021/09/18 21:53:39 fetching corpus: 22200, signal 186134/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 22250, signal 186290/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 22300, signal 186398/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 22350, signal 186506/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 22400, signal 186640/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 22450, signal 186773/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 22500, signal 186876/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 22550, signal 186986/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 22599, signal 187098/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 22649, signal 187236/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 22699, signal 187380/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 22749, signal 187482/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 22799, signal 187603/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 22849, signal 187700/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 22899, signal 187820/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 22949, signal 187943/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 22999, signal 188087/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 23049, signal 188184/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 23099, signal 188306/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 23149, signal 188438/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 23199, signal 188530/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 23249, signal 188674/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 23299, signal 188804/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 23349, signal 188906/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 23399, signal 189012/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 23449, signal 189135/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 23499, signal 189252/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 23549, signal 189363/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 23599, signal 189474/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 23649, signal 189597/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 23699, signal 189788/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 23748, signal 189884/204951 (executing program) 2021/09/18 21:53:40 fetching corpus: 23798, signal 189988/204951 (executing program) 2021/09/18 21:53:41 fetching corpus: 23848, signal 190086/204951 (executing program) 2021/09/18 21:53:41 fetching corpus: 23898, signal 190176/204951 (executing program) 2021/09/18 21:53:41 fetching corpus: 23948, signal 190279/204956 (executing program) 2021/09/18 21:53:41 fetching corpus: 23998, signal 190385/204956 (executing program) 2021/09/18 21:53:41 fetching corpus: 24048, signal 190498/204956 (executing program) 2021/09/18 21:53:41 fetching corpus: 24098, signal 190656/204956 (executing program) 2021/09/18 21:53:41 fetching corpus: 24148, signal 190776/204956 (executing program) 2021/09/18 21:53:41 fetching corpus: 24198, signal 190955/204956 (executing program) 2021/09/18 21:53:41 fetching corpus: 24248, signal 191060/204956 (executing program) 2021/09/18 21:53:41 fetching corpus: 24298, signal 191209/204956 (executing program) 2021/09/18 21:53:41 fetching corpus: 24348, signal 191330/204956 (executing program) 2021/09/18 21:53:41 fetching corpus: 24398, signal 191438/204956 (executing program) 2021/09/18 21:53:41 fetching corpus: 24448, signal 191540/204956 (executing program) 2021/09/18 21:53:41 fetching corpus: 24498, signal 191662/204956 (executing program) 2021/09/18 21:53:41 fetching corpus: 24548, signal 191803/204956 (executing program) 2021/09/18 21:53:41 fetching corpus: 24598, signal 191899/204956 (executing program) 2021/09/18 21:53:41 fetching corpus: 24648, signal 192005/204956 (executing program) 2021/09/18 21:53:41 fetching corpus: 24698, signal 192198/204956 (executing program) 2021/09/18 21:53:41 fetching corpus: 24748, signal 192341/204956 (executing program) 2021/09/18 21:53:41 fetching corpus: 24798, signal 192466/204956 (executing program) 2021/09/18 21:53:41 fetching corpus: 24848, signal 192613/204956 (executing program) 2021/09/18 21:53:41 fetching corpus: 24898, signal 192709/204956 (executing program) 2021/09/18 21:53:41 fetching corpus: 24948, signal 192826/204958 (executing program) 2021/09/18 21:53:41 fetching corpus: 24998, signal 192922/204958 (executing program) 2021/09/18 21:53:41 fetching corpus: 25048, signal 193019/204958 (executing program) 2021/09/18 21:53:41 fetching corpus: 25098, signal 193143/204958 (executing program) 2021/09/18 21:53:41 fetching corpus: 25148, signal 193256/204958 (executing program) 2021/09/18 21:53:41 fetching corpus: 25198, signal 193401/204958 (executing program) 2021/09/18 21:53:42 fetching corpus: 25248, signal 193497/204958 (executing program) 2021/09/18 21:53:42 fetching corpus: 25298, signal 193609/204958 (executing program) 2021/09/18 21:53:42 fetching corpus: 25348, signal 193704/204958 (executing program) 2021/09/18 21:53:42 fetching corpus: 25398, signal 193871/204958 (executing program) 2021/09/18 21:53:42 fetching corpus: 25448, signal 194013/204958 (executing program) 2021/09/18 21:53:42 fetching corpus: 25498, signal 194127/204958 (executing program) 2021/09/18 21:53:42 fetching corpus: 25548, signal 194231/204958 (executing program) 2021/09/18 21:53:42 fetching corpus: 25598, signal 194449/204958 (executing program) 2021/09/18 21:53:42 fetching corpus: 25648, signal 194591/204958 (executing program) 2021/09/18 21:53:42 fetching corpus: 25698, signal 194714/204958 (executing program) 2021/09/18 21:53:42 fetching corpus: 25748, signal 194808/204958 (executing program) 2021/09/18 21:53:42 fetching corpus: 25798, signal 194901/204959 (executing program) 2021/09/18 21:53:42 fetching corpus: 25848, signal 194969/204959 (executing program) 2021/09/18 21:53:42 fetching corpus: 25898, signal 195106/204959 (executing program) 2021/09/18 21:53:42 fetching corpus: 25948, signal 195211/204959 (executing program) 2021/09/18 21:53:42 fetching corpus: 25998, signal 195367/204959 (executing program) 2021/09/18 21:53:42 fetching corpus: 26048, signal 195502/204959 (executing program) 2021/09/18 21:53:42 fetching corpus: 26098, signal 195632/204959 (executing program) 2021/09/18 21:53:42 fetching corpus: 26148, signal 195748/204959 (executing program) 2021/09/18 21:53:42 fetching corpus: 26198, signal 195860/204959 (executing program) 2021/09/18 21:53:42 fetching corpus: 26248, signal 195956/204959 (executing program) 2021/09/18 21:53:42 fetching corpus: 26298, signal 196083/204959 (executing program) 2021/09/18 21:53:42 fetching corpus: 26348, signal 196256/204959 (executing program) 2021/09/18 21:53:42 fetching corpus: 26398, signal 196351/204959 (executing program) 2021/09/18 21:53:42 fetching corpus: 26448, signal 196498/204959 (executing program) 2021/09/18 21:53:42 fetching corpus: 26498, signal 196646/204959 (executing program) 2021/09/18 21:53:42 fetching corpus: 26548, signal 196795/204959 (executing program) 2021/09/18 21:53:42 fetching corpus: 26598, signal 196901/204959 (executing program) 2021/09/18 21:53:42 fetching corpus: 26648, signal 197078/204959 (executing program) 2021/09/18 21:53:42 fetching corpus: 26698, signal 197206/204959 (executing program) 2021/09/18 21:53:43 fetching corpus: 26748, signal 197303/204959 (executing program) 2021/09/18 21:53:43 fetching corpus: 26798, signal 197456/204959 (executing program) 2021/09/18 21:53:43 fetching corpus: 26848, signal 197572/204959 (executing program) 2021/09/18 21:53:43 fetching corpus: 26898, signal 197699/204959 (executing program) 2021/09/18 21:53:43 fetching corpus: 26948, signal 197811/204959 (executing program) 2021/09/18 21:53:43 fetching corpus: 26998, signal 197931/204959 (executing program) 2021/09/18 21:53:43 fetching corpus: 27048, signal 198032/204959 (executing program) 2021/09/18 21:53:43 fetching corpus: 27098, signal 198149/204959 (executing program) 2021/09/18 21:53:43 fetching corpus: 27148, signal 198264/204962 (executing program) 2021/09/18 21:53:43 fetching corpus: 27198, signal 198437/204962 (executing program) 2021/09/18 21:53:43 fetching corpus: 27248, signal 198543/204962 (executing program) 2021/09/18 21:53:43 fetching corpus: 27298, signal 198668/204962 (executing program) 2021/09/18 21:53:43 fetching corpus: 27348, signal 198826/204962 (executing program) 2021/09/18 21:53:43 fetching corpus: 27398, signal 198963/204962 (executing program) 2021/09/18 21:53:43 fetching corpus: 27448, signal 199073/204962 (executing program) 2021/09/18 21:53:43 fetching corpus: 27498, signal 199185/204962 (executing program) 2021/09/18 21:53:43 fetching corpus: 27548, signal 199346/204962 (executing program) 2021/09/18 21:53:43 fetching corpus: 27598, signal 199461/204962 (executing program) 2021/09/18 21:53:43 fetching corpus: 27648, signal 199601/204962 (executing program) 2021/09/18 21:53:43 fetching corpus: 27698, signal 199704/204962 (executing program) 2021/09/18 21:53:43 fetching corpus: 27748, signal 199828/204962 (executing program) 2021/09/18 21:53:43 fetching corpus: 27798, signal 199964/204962 (executing program) 2021/09/18 21:53:43 fetching corpus: 27848, signal 200040/204962 (executing program) 2021/09/18 21:53:43 fetching corpus: 27898, signal 200153/204962 (executing program) 2021/09/18 21:53:43 fetching corpus: 27948, signal 200242/204962 (executing program) 2021/09/18 21:53:43 fetching corpus: 27998, signal 200366/204962 (executing program) 2021/09/18 21:53:43 fetching corpus: 28048, signal 200482/204962 (executing program) 2021/09/18 21:53:44 fetching corpus: 28098, signal 200646/204962 (executing program) 2021/09/18 21:53:44 fetching corpus: 28148, signal 200740/204962 (executing program) 2021/09/18 21:53:44 fetching corpus: 28198, signal 200935/204965 (executing program) 2021/09/18 21:53:44 fetching corpus: 28248, signal 201044/204965 (executing program) 2021/09/18 21:53:44 fetching corpus: 28298, signal 201144/204965 (executing program) 2021/09/18 21:53:44 fetching corpus: 28348, signal 201245/204965 (executing program) 2021/09/18 21:53:44 fetching corpus: 28398, signal 201392/204965 (executing program) 2021/09/18 21:53:44 fetching corpus: 28448, signal 201465/204965 (executing program) 2021/09/18 21:53:44 fetching corpus: 28498, signal 201638/204965 (executing program) 2021/09/18 21:53:44 fetching corpus: 28548, signal 201780/204965 (executing program) 2021/09/18 21:53:44 fetching corpus: 28598, signal 201904/204965 (executing program) 2021/09/18 21:53:44 fetching corpus: 28648, signal 201996/204965 (executing program) 2021/09/18 21:53:44 fetching corpus: 28698, signal 202135/204965 (executing program) 2021/09/18 21:53:44 fetching corpus: 28748, signal 202223/204965 (executing program) 2021/09/18 21:53:44 fetching corpus: 28749, signal 202225/204965 (executing program) 2021/09/18 21:53:44 fetching corpus: 28749, signal 202225/204965 (executing program) 2021/09/18 21:53:46 starting 6 fuzzer processes 21:53:46 executing program 0: lseek(0xffffffffffffffff, 0xa1, 0x1) r0 = socket(0x2, 0x4, 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)={0x3b, 0xc, '\x00', [@hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @ra={0x5, 0x2, 0x9}, @ra={0x5, 0x2, 0x2}, @enc_lim={0x4, 0x1, 0x3}, @enc_lim={0x4, 0x1, 0x6}, @ra={0x5, 0x2, 0x5}, @pad1, @calipso={0x7, 0x28, {0x3, 0x8, 0xc, 0x4, [0x3, 0x0, 0x9, 0x4e99d4c6]}}, @enc_lim={0x4, 0x1, 0x6e}, @hao={0xc9, 0x10, @loopback}]}, 0x70) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x81, 0x5, 0x1, 0x6, 0x3, 0x3, 0x5, 0x346, 0x40, 0x163, 0x1324, 0x8, 0x38, 0x2, 0xffff, 0x80, 0x2}, [{0x5, 0x62ef, 0x40, 0x0, 0x1, 0x3f, 0x100, 0xfff}], "df2d856348ccd03057caebd5e088cb9cc9a5eeb39f610fc229e1d9c1afb3389167ab989f4b4f469d8a03cdc8bacb20b14fcd2b603267b6407ee0d4d8a0e1e5f6c61a7a4f8c0d8a375e2bc97b927a2cd1dc9ed5d09feed7459a35b1fda70401c2afed53e737b4dad2e6e7b0670e620fae8d3875fea88ba8dbb85842eec8ca14ab60525c75e59914d0e453081cad254a2d44a8a096e79119b3accbe08c670b1d2b6119cc2a5cfa67fed646c3ea", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xa24) sendto$inet6(r0, &(0x7f0000000ac0)="02326434f40aa7c850e66c2d71122a90c3cc", 0x12, 0xa010, &(0x7f0000000b00)={0xa, 0x6, 0x9, @mcast1, 0xfffffffd}, 0x1c) getsockname(r0, &(0x7f0000000b40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000bc0)=0x80) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r1, &(0x7f0000006fc0)=[{{&(0x7f0000000c00)={0xa, 0x4e21, 0x22b6, @mcast2, 0x2}, 0x1c, &(0x7f00000030c0)=[{&(0x7f0000000c40)="b8175705af4b2fdd530409eb86c596b85a25488e1e0748321cdaa77e70e9eb3fd29830ae56116fb137a413a25239c71e61b06a10e7c6f1691353658889b597173d724751ab429ddebaea0d922a03daa04352122f7d02b4ef25552ce263bf03332e6caf522c016ddbb5c49ebc431f7ea54894ab06ede1b2393378a92ee2f75321b16435e3c31f342c26015e50b3d904a1a0e5342fdcef13b34a40ba6f48e891fd04f23a21afbbbf2b995832b1a56654f9b4b99e73d009fc1716f64abcada7b2", 0xbf}, {&(0x7f0000000d00)="4af7d138e60e2fd80832b22521a4118ff8cf3acc90290adb5eeff184c83089131087125f446445fde6122f06dea0c17ec3022a56690d108703899a96750ed176cecc8593779d69bbdae0d3b12a06d667840ac7d1de618d5901cc70ad387c51ec078d2711347dde3a18f41ba24d865b54d2376a8cbd4edfbd085b6e22691ee94d864b98b263ba0f020605ea9878c0f81733f604e4d305", 0x96}, {&(0x7f0000000dc0)="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", 0x1000}, {&(0x7f0000001dc0)="e25799647e5a63b2bba940662d2fbadee6328c02879c0a51ea53123415cc01f05fca8275949640e5bf98f07b15508c280dedd36b8f213f8413e9c4e93122dd2878766b64daba6267063096edd9c67511a210293fccad3748fec8d05430f5b321d63d371809e4e59e02298919f71fb658cfc21bead4314f1240bb733c359f1ce54eda6074a1d5f34c4a4b984cbfa5d6e59bdac017895bc48f27e2e1940a1b7971aeac1b57ca00731ef26180c6fbcf70d6165fbff730343681672bdd38f4d1d64ad8ab555120b882e5262dbf36f975571a7df4f52209b63b23b17409bdcc1e3d8cbff3b659ba4d1c4e4c82f93b7c21b1e694d27c4fd2d0da", 0xf7}, {&(0x7f0000001ec0)="1456969f29cebd7f3c5e911b403980893381892526c1f8d9fca570a6aee83e066843ec164e593bdb544814207b86fcd23de39f9d7d330c4f5a5f785fa32224e8a896961bc37989c25d227933ce755508350a8e351f7c4152da6201e8984514ecefaefa7d6e750b346cbd4192f9d7f6566e31cd10431062fcf488b9c4757a4b66ab5e6b18fa2a76b3bf4937cae862b9945a044e75aca5798c800a64da7aba1bdaa81946a66d4d87d7cf8e9d599575d96b8726598670167d3a9de7f17a2126", 0xbe}, {&(0x7f0000001f80)="ce22ce81dfd7d2f0683ada95f8403ed6f43697b55d8ace08bdd3b794b021ef52d4b746f51e46380333a7ff88ff46165df5ef8baec681cecc2664deee6683f2085c5b29b52ece52fe8da7834ae3c523a8e997c853ef16428d5b734646f396a3d01ef728158d083dfbea03961206806f8ff1e906d8c14541ab7a123fb5bedc495fbeae75f06d1332ee0cdb8581f5afc9b7bf8dc29733714a6468d3abe6437c3a7531df6c2d01d4dbb758bc649a54ef54521c", 0xb1}, {&(0x7f0000002040)="54a89836f35a4be3e32a088a84fdcf00a2dae572881ffaaa34123ce1c0aff7410817491f4e6a774efc4c7d7d8b262b9e251be5f05bc5c64181ebb2c781e0bcb8105eb0169c3bd4a1943daabfb81c0ca74753b553a6ccd719234f5956", 0x5c}, {&(0x7f00000020c0)="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", 0x1000}], 0x8}}, {{&(0x7f0000003140)={0xa, 0x4e20, 0x8, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1}, 0x1c, &(0x7f0000003440)=[{&(0x7f0000003180)="4f3e3def88330fb3a6f45763fa5bb9431d0e1264e06c4eca8c9b38c8a1cabb3654d909197abba4785052437fd80df198e47b893c8cd963ef6d1c0494ef12ab2653b117fe3dd122db005e4eb98ab4aa8c9f3f0d38c381d2e2730586f72dae53ab639883918d77a12d4e9f09110b49ff2adc80863a3ea27fe82fa046db566f6c6b47497d9501df23683309481b1a345fb3d75f272ebf85d34f6e6525e9499a16b90ee994b4a0a5898f2295cb91a7ce3850eb60d27f601bbf14fe08c7e934b789e090fd276c0cf6776a80ce3664a07f7d97bc8c", 0xd2}, {&(0x7f0000003280)="055d93497e580128b904a4073dad04fc16e685961d5034c6be4fdbec129b27236fcf9f57f131d23b473204cc407a986fcfe08e6dceeb13a994df91a60b8002d1131edc0baff69545c47d9ecf31e8cd59d0858f2401394daf5b52b99f3cb4011f5806f592a2f2dfead705c5a247a5705ccc7bbb5d676fd53061454cab5d5ca13e9e12193b48465729493c8a986effb9214d021ebb131072de8dad1d341b2984da528c10859f8e3e61b03d684b46ed3cca147897e1760a893d94793e4e8027a826b4945ff81a1acce96aa27833afcb0f592d7224aa1e88996ad3c17663dea1375d01881565ca59b470e23e81ffca22e3fca08d0ae0dc459f", 0xf7}, {&(0x7f0000003380)="df71a6bf5bb98d9f524e53d0ae44380692ee816829bf7fb211b5f0b05bdf03c767deea0ffe56fd09791c5c6b39707c25ada8b95fb1e1f586ee47fbef8adc3354c43c9561fa2fa548e61cc3ba03346418cafdce1de92d6a83f0cefd43aa52975230ec4335bf356c9b5cb8b5f1a87948ddcf5112dcdfaea79a179187a3697a457dadb91678f4b58161959752f5fb6a0334958be84de4d54e52b80d93ac41b3e28c5a99aad3df2570178ebaf3dcb13c99c401f63e35a33f7ecbdd", 0xb9}], 0x3, &(0x7f0000003480)=[@hopopts={{0x20, 0x29, 0x36, {0x62, 0x0, '\x00', [@ra={0x5, 0x2, 0x29}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1efc}}], 0x38}}, {{&(0x7f00000034c0)={0xa, 0x4e22, 0x3ff, @remote, 0x7fff}, 0x1c, &(0x7f0000003680)=[{&(0x7f0000003500)="250fe7702eaffe2fd6b56edb65fd700c1b01850460857c88bdaa26b89c0f063d0128ef3cc03addf5d35b966eebe2a3ebdef215b027ae92cf2077dad9faf5f6bcd550739fb0a3e08c2c0fe7ed1307a9cc110d7a38c0cda00985f60fe524416613e4c163016ef1a610c8b453275a82b1fbd5577f4f14ee8afdcd6e26ff6c64", 0x7e}, {&(0x7f0000003580)="6e994732d61bf2327a09e9b767c924c9e1ed3aff4e7d47f209c35adeb0ac4a4aee33aee8c49610cf6483659f8f4995daa00ceb1ef8f32a5e670428f10530805c8b81772cb0aaff3c90f4408b0d8f53643eaa3f55fb46745d7f55", 0x5a}, {&(0x7f0000003600)="5118eb698a45df4790e9614d22bb3c5ae135662a4c07bd048c62ccdd039efcedbd1f8fb0b7f909dc924acbfa3aa3f444f4dab341386b4a813c0fb57544ad", 0x3e}, {&(0x7f0000003640)="d85862efc1cf75fe136a34b4b0f53188458c8150986375ce3ceeed75625756851c1f8dbd25095521b77a3fff7443cdb76d20b3f2aafcb12cf5f1f6", 0x3b}], 0x4, &(0x7f00000036c0)=[@rthdr={{0x38, 0x29, 0x39, {0x1, 0x4, 0x0, 0x1, 0x0, [@loopback, @private2]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}, @hopopts_2292={{0xd0, 0x29, 0x36, {0x87, 0x16, '\x00', [@pad1, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @enc_lim={0x4, 0x1, 0x4}, @jumbo={0xc2, 0x4, 0x800}, @enc_lim={0x4, 0x1, 0x20}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x7f}, @generic={0x5, 0x86, "e0502ede8e0c7c2c921e869903a81393a9bef518887be4f85cabae7a8958616c9fc141ac994c07b8f1819cbad4eb5ea4761a8aedfd965e06e422bf224fbcffd102e27efb61a82581b3431d25408f77c04f7731dc0c5644705f894452df7a17b83a83971f79f32104bed7ece08d09f6d1f177dbabc94c19737e94abf98e5d5dbc2de56ad6fd79"}, @jumbo={0xc2, 0x4, 0x80}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7fff}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x3a, 0x0, '\x00', [@ra={0x5, 0x2, 0x7e}]}}}, @hopopts_2292={{0xb0, 0x29, 0x36, {0x32, 0x12, '\x00', [@calipso={0x7, 0x40, {0x1, 0xe, 0x8, 0xb2, [0x5, 0x6, 0x8000, 0x6, 0x1, 0x800, 0x8]}}, @calipso={0x7, 0x28, {0x2, 0x8, 0x20, 0x7, [0x1, 0x1, 0x8, 0x5]}}, @hao={0xc9, 0x10, @mcast2}, @enc_lim={0x4, 0x1, 0x20}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}}}, @hopopts={{0x30, 0x29, 0x36, {0x13, 0x2, '\x00', [@pad1, @hao={0xc9, 0x10, @loopback}]}}}, @dstopts={{0x28, 0x29, 0x37, {0x2f, 0x1, '\x00', [@enc_lim={0x4, 0x1, 0x6}, @jumbo={0xc2, 0x4, 0x200}, @pad1, @pad1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}, @pktinfo={{0x24, 0x29, 0x32, {@private1}}}], 0x2b0}}, {{&(0x7f0000003980)={0xa, 0x4e24, 0x6fa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4}, 0x1c, &(0x7f0000006ec0)=[{&(0x7f00000039c0)="ff63fa6fe06d347c31ccd7f13da999c9279dea4aa649c74673c5b166e7db32e90b7c082e14537f82f9beb99e0fd140fdd4bd08a00bdc778b5a7e28487f30021b4f49fab0dbff1eb4736ea3960a9577ee0e0ee3d5a659c31c13b006e3c4534d09c20f0b46cac07ebf0d2ab7c8d5e052ca57e2c7692c9ef4f425103d7758de001301dae72f434cb40138dfdf6773ad030d93d9ed902dcd7ab4a6ef62c967e9bb9f4c52138ae3ab75b3a89dbab17efcf1b682260c928fe8d42aba0766843f390673a03b873e8fe0f64d9e8422f75d9b0e6603336d91fac4388132cd0eadd8d37760177512753f1fe63e338f584f0e9e0ba88bb3e654826813d5", 0xf8}, {&(0x7f0000003ac0)="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", 0x1000}, {&(0x7f0000004ac0)="e14dbc5daeced44b88086b2f583a94347587de1c51f80f165ade87ea5cd421eb7ebe530c10a3430283c593f4bd9b54f37b3e69708052304b1bbedae69526acf6bbdeaf19228aa65b62f375414f938589d0ea8e1e886c23cb059a350fca750442c4a3a242609f6bef57b63545a2b0587021e49e496258920c7e4a3e0b16e82c80dffb689020d0f73a7fdf221dab9e0aeb90a1cd233a4312ab", 0x98}, {&(0x7f0000004b80)="b7a23c5008a8be2f339031eaebdcc3b708a491fc15e6525909cb3699543c90a476c071f828e655a39b0254c0ce2eb5e1d999fdd58838184954b4d206a6ea934aee5a08149dfa9117c181f785b8ed3d16", 0x50}, {&(0x7f0000004c00)="a040ff3f0215fde3ac949ed2988e1a4ad13d848671296a8efc11ec067d40d5a7fa3fa051147a98bd25a6daa3b62b8b4f4a526471626eae170c7db6e205c0d2d7aebdfd25bb0b8765682fe7f37c0542a31f41b1d5282775e4bd95478550e25465d2e0f1c33c2ebc5b45bd9c382a3f152f8aba05892c7c6ad29175c92093d1a84a6b6d494c8df7346ef5b9f389a58c986fab029889b6f5642a0a1640642ff687fa46c984a802c1b468025817f24891fef74622cc35e8e7a8fa0fc97c3b", 0xbc}, {&(0x7f0000004cc0)="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", 0x1000}, {&(0x7f0000005cc0)="4d5cdc85275125f2acdbcab595f40d425f4fc2555f95009a06e8aadc924a790aa9be0491cd95f6d91a77662e0e2c5cdc7a8a7114367c27c3b64b48c243296f9ed4ddc987010100239a8d7d3449aa05b88ebfe678e2fa8c915469810790bdd27c33e49ede14cc76164f21b997339e0371606882b8657a39fe85fd7911ab039dafc55a70a48d8be8d48792fe8eaf1c981485", 0x91}, {&(0x7f0000005d80)="552b1603da5d8125953f1c621d4031a0b24ef0db6ef201b25afc2ee4f34fc718370031390e26a559f5969fcaf8fcb6f0c9c0f8b3728c9af80af7c1eda95a2bc1cb61658a23460aa65322c8ac90c18ee86ac34b7eb5711ebc081ee8e5932a9d51ab27ce2b4b0b15c90bf54242349dc8321a4cdabaedd9b63e27a6cab91b3ad3b41ea2a7eeb403eeee2ac06e791c4f24007640b08b28d38d8ffeb1b71bc66cc18f76a5e3eb704c8903b65236b4ab9b1e7a32f9427b3da1a8ec88e1b10e6f9f7a394c98e45ce4c88b9b565b01a9011f5641936cfc52d7004622deaf8d91da66ef", 0xdf}, {&(0x7f0000005e80)="cdb6da8edd4507d17156c7d18a2c6311531624547b7fa4", 0x17}, {&(0x7f0000005ec0)="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", 0x1000}], 0xa, &(0x7f0000006f80)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x200}}], 0x18}}], 0x4, 0x4040094) r2 = open_tree(0xffffffffffffff9c, &(0x7f00000070c0)='./file0\x00', 0x100) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, &(0x7f0000007100), &(0x7f0000007140)=0x4) move_mount(r2, &(0x7f0000007180)='./file0\x00', r2, &(0x7f00000071c0)='./file0\x00', 0x40) r3 = open(&(0x7f0000007200)='./file0\x00', 0x10001, 0x0) bind$inet6(r3, &(0x7f0000007240)={0xa, 0x4e24, 0x8, @remote, 0x53}, 0x1c) sendfile(r0, r1, &(0x7f0000007280)=0x81, 0x6) getsockname(r1, &(0x7f00000072c0)=@l2tp={0x2, 0x0, @dev}, &(0x7f0000007340)=0x80) mount$9p_rdma(&(0x7f0000007380), &(0x7f00000073c0)='./file0\x00', &(0x7f0000007400), 0x110000, &(0x7f0000007440)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@common=@version_u}, {@sq={'sq', 0x3d, 0x7}}, {@common=@debug={'debug', 0x3d, 0x80000001}}, {@common=@cache_loose}, {@timeout={'timeout', 0x3d, 0x3d22cc4d}}, {@rq={'rq', 0x3d, 0x3}}, {@timeout={'timeout', 0x3d, 0x9}}, {@rq={'rq', 0x3d, 0x1fae916f}}, {@common=@cache_mmap}, {@sq={'sq', 0x3d, 0x9}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}]}}) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000009, 0x10, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f0000007680)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x4, 0x3, &(0x7f0000007580)="c65c713ce03403f821c3a6107c944d6507fab3dc4faaeeb10bb019339e27be8e533f7ca9f54525574f09cbc07fe92c1b3854c6f7ae67b8f0198c970c0643b493f590263b6979a11d8f1bf92e4777502ab9a48b34ee118c827f18e25b94cffed779314e60b5ae3f732ff19239dc7d9984f1c169a0d9fa119968bd405902b37d625b938bea0d0d8ba722e2ae8799fac585b49299df3992aa617498b26a0b93cc37e4052cd99ea85eee647dc97221f536c8c9d58e2da926454f55658a2c829607be33717bbeecae5f385e10219135046ae69ec92f00fa876030a79ed0f6aff516bb377e691184f4", 0x5, 0x0, 0xc1430ef4e52aaf74, {0x1}}, 0x3) write$P9_RLERRORu(r2, &(0x7f00000076c0)={0xe, 0x7, 0x1, {{0x1, '\x00'}, 0x9}}, 0xe) getsockname(r2, &(0x7f0000007700)=@l2tp={0x2, 0x0, @dev}, &(0x7f0000007780)=0x80) 21:53:46 executing program 2: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000000)={0x1, 0x0, 0x18}) r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0xbcc9, 0x400200) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x8c, 0xa, 0x6, 0x301, 0x0, 0x0, {0x9, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x58, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xa3}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x6}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x9}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, '\x00', 0x10}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x33}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x8c}}, 0x0) r1 = fsmount(r0, 0x0, 0x8) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) r2 = openat(r0, &(0x7f0000000200)='./file0\x00', 0x40000, 0x1d1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x5, 0x4010, r2, 0xeefe2000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000280)=0x10) recvmsg$unix(r0, &(0x7f0000001680)={&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000001600)=[{&(0x7f0000000340)=""/73, 0x49}, {&(0x7f00000003c0)=""/29, 0x1d}, {&(0x7f0000000400)=""/245, 0xf5}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/204, 0xcc}], 0x5}, 0x40002082) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000001700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r2, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x1c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44080}, 0x8048000) r4 = openat$cgroup_ro(r0, &(0x7f0000001800)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) r5 = openat2(r1, &(0x7f0000001840)='./file0\x00', &(0x7f0000001880)={0x1, 0x0, 0x7}, 0x18) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0x7, &(0x7f00000018c0)={0x5, 0x7, 0x1ff, 0x6}, 0x10) bind(r0, &(0x7f0000001900)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x80) stat(&(0x7f00000019c0)='./file0\x00', &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000001a80)=0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000001980)='system.posix_acl_access\x00', &(0x7f0000001ac0)={{}, {0x1, 0x7}, [{0x2, 0x6, 0xffffffffffffffff}, {0x2, 0x3, r6}, {0x2, 0x2, 0xee00}, {0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x2}, {0x2, 0x4, r8}], {0x4, 0x6}, [{0x8, 0x6}, {0x8, 0x3, 0xee01}, {0x8, 0x4, 0xffffffffffffffff}, {0x8, 0xe, 0xffffffffffffffff}], {}, {0x20, 0x5}}, 0x74, 0x2) recvmmsg$unix(r0, &(0x7f0000004480)=[{{&(0x7f0000001b80), 0x6e, &(0x7f0000003100)=[{&(0x7f0000001c00)=""/177, 0xb1}, {&(0x7f0000001cc0)=""/103, 0x67}, {&(0x7f0000001d40)=""/32, 0x20}, {&(0x7f0000001d80)=""/15, 0xf}, {&(0x7f0000001dc0)=""/117, 0x75}, {&(0x7f0000001e40)=""/164, 0xa4}, {&(0x7f0000001f00)=""/4096, 0x1000}, {&(0x7f0000002f00)=""/157, 0x9d}, {&(0x7f0000002fc0)=""/209, 0xd1}, {&(0x7f00000030c0)=""/32, 0x20}], 0xa, &(0x7f00000031c0)=[@cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa8}}, {{&(0x7f0000003280)=@abs, 0x6e, &(0x7f0000003700)=[{&(0x7f0000003300)=""/26, 0x1a}, {&(0x7f0000003340)=""/127, 0x7f}, {&(0x7f00000033c0)=""/177, 0xb1}, {&(0x7f0000003480)=""/94, 0x5e}, {&(0x7f0000003500)=""/181, 0xb5}, {&(0x7f00000035c0)=""/13, 0xd}, {&(0x7f0000003600)=""/203, 0xcb}], 0x7, &(0x7f0000003780)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}}, {{&(0x7f0000003840)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f00000038c0)=""/77, 0x4d}, {&(0x7f0000003940)=""/207, 0xcf}, {&(0x7f0000003a40)=""/228, 0xe4}], 0x3, &(0x7f0000003b80)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}}, {{&(0x7f0000003bc0)=@abs, 0x6e, &(0x7f0000003f40)=[{&(0x7f0000003c40)=""/206, 0xce}, {&(0x7f0000003d40)}, {&(0x7f0000003d80)=""/113, 0x71}, {&(0x7f0000003e00)=""/129, 0x81}, {&(0x7f0000003ec0)=""/114, 0x72}], 0x5, &(0x7f0000003fc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe0}}, {{&(0x7f00000040c0), 0x6e, &(0x7f0000004380)=[{&(0x7f0000004140)=""/16, 0x10}, {&(0x7f0000004180)=""/211, 0xd3}, {&(0x7f0000004280)=""/95, 0x5f}, {&(0x7f0000004300)=""/120, 0x78}], 0x4, &(0x7f00000043c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x88}}], 0x5, 0x40, &(0x7f00000045c0)) fsetxattr$system_posix_acl(r5, &(0x7f0000001b40)='system.posix_acl_default\x00', &(0x7f0000004600)={{}, {0x1, 0x3}, [{0x2, 0x2, r8}, {0x2, 0x3, r6}, {0x2, 0x4, r6}, {0x2, 0x2, r8}, {0x2, 0x1, r6}, {0x2, 0x4, r6}], {0x4, 0x1}, [{0x8, 0x2, r9}, {0x8, 0x1, r7}, {0x8, 0x2, r7}], {0x10, 0x2}, {0x20, 0x8}}, 0x6c, 0x1) 21:53:46 executing program 3: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e23, @loopback}}, 0x0, 0x0, 0x24, 0x0, "a5623fa49b04f397c5e1cbbc8407f5279ec1332d20fb77e380d93c8f639fc23576b1c1097eaa2b52bba0d11ee0a681201dda852a0d3e486cf14f93ab001e4fc6b63bd287d3f4b3c5bdbd0abb28408223"}, 0xd8) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89ff, &(0x7f0000000100)="3f038f95aaa63250e6844698a7b64bdd9921329323c57a7af975b36a5f2b7e5d48bfb3f013f82dd893c5fbf712023d433e4d64551a77fcfd73224a60eba75d9f4247b0db8e49c48c2ba2d121c0fde02bea3e6692737112f9bdfe122e0ad9844bd85a52b8116ef7ebfe517fc3b2715c96bf") recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/114, 0x72}, {&(0x7f0000000200)=""/160, 0xa0}, {&(0x7f00000002c0)=""/47, 0x2f}, {&(0x7f0000000300)=""/186, 0xba}, {&(0x7f00000003c0)=""/132, 0x84}, {&(0x7f0000000480)=""/143, 0x8f}], 0x6, &(0x7f00000005c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}}, {{&(0x7f0000000680), 0x6e, &(0x7f0000003cc0)=[{&(0x7f0000000700)=""/207, 0xcf}, {&(0x7f0000000800)=""/251, 0xfb}, {&(0x7f0000000900)=""/253, 0xfd}, {&(0x7f0000000a00)=""/110, 0x6e}, {&(0x7f0000000a80)=""/221, 0xdd}, {&(0x7f0000000b80)=""/113, 0x71}, {&(0x7f0000000c00)=""/171, 0xab}, {&(0x7f0000000cc0)=""/4096, 0x1000}, {&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000002cc0)=""/4096, 0x1000}], 0xa, &(0x7f0000003d80)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x40}}, {{&(0x7f0000003dc0)=@abs, 0x6e, &(0x7f0000005380)=[{&(0x7f0000003e40)=""/21, 0x15}, {&(0x7f0000003e80)=""/247, 0xf7}, {&(0x7f0000003f80)=""/223, 0xdf}, {&(0x7f0000004080)=""/156, 0x9c}, {&(0x7f0000004140)=""/76, 0x4c}, {&(0x7f00000041c0)}, {&(0x7f0000004200)=""/4096, 0x1000}, {&(0x7f0000005200)=""/144, 0x90}, {&(0x7f00000052c0)=""/184, 0xb8}], 0x9, &(0x7f0000005440)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xe0}}, {{&(0x7f0000005540), 0x6e, &(0x7f0000005600)=[{&(0x7f00000055c0)=""/19, 0x13}], 0x1, &(0x7f0000005640)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0xa8}}], 0x4, 0x1, &(0x7f0000005800)) accept(r5, 0x0, &(0x7f0000005840)) r20 = socket$nl_generic(0x10, 0x3, 0x10) newfstatat(0xffffffffffffff9c, &(0x7f0000005e00)='./file0\x00', &(0x7f0000005e40)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005ec0)={0x0, 0x0, 0x0}, &(0x7f0000005f00)=0xc) sendmsg$unix(r7, &(0x7f0000006000)={&(0x7f0000005880)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000005b40)=[{&(0x7f0000005900)="7cba02623db3e6f53ce157a7abd1e4239cf8464c24bd6d53960a59e7b3bd004551cd6265082bcbef", 0x28}, {&(0x7f0000005940)}, {&(0x7f0000005980)="1ac6d55985f183fa6b214985c324e1565a28cf92424cbd5f58abef2962ab39cec6f38796662e23097a6f276b3657cc737071275f849ce2f3a3f05fc3251bf5e9a7367c1ed4aecc4bbfdfb949815f01170e3a846087578d9709a2adde173d264ffb1e7eeb31abd0ca67486b4c2920344bc8bd4a864beac7439bd1fa77b881b931868b6204d29f58a040b9c05a84a27688afaf90d19a0b84871ed0aa8b27b831a9b4e125a5cd318bacaac2ff012046de76b9d4cccd100eecf7303d70723550247c2760826188186b7880d6c8a0f53a", 0xce}, {&(0x7f0000005a80)="486be789c2b2499e51ed38027a654452dd7843703e35c586dba9029f14b266f924a5c0a061e052702ac46e18a7716b836fae793ea26998c075950397e6c52866c27c20371e12b58d8fe6c3ffbc9995c0ba534ef08a0b714f6ba41d02f57035c6d8f5c4daa57c885e94e62469a97a17d35c1884fec7e493cf323a235050bec70a68345d49beec32de3351cc423e5e1346191309ab5fb1df4f1a11a4ca168fa512ae8fdb82f1cc35d653ce2e714f10e1f05ffb696f", 0xb4}], 0x4, &(0x7f0000005f40)=[@rights={{0x28, 0x1, 0x1, [r14, r20, r3, 0xffffffffffffffff, r13, r16]}}, @cred={{0x1c, 0x1, 0x2, {r2, r18, r10}}}, @cred={{0x1c, 0x1, 0x2, {r2, r21, r19}}}, @cred={{0x1c, 0x1, 0x2, {r9, r18, r22}}}, @rights={{0x14, 0x1, 0x1, [r17]}}], 0xa0, 0x81}, 0x4054000) setsockopt$inet_tcp_int(r12, 0x6, 0x10, &(0x7f0000006040)=0x10001, 0x4) r23 = syz_mount_image$tmpfs(&(0x7f0000007700), &(0x7f0000007740)='./file0\x00', 0x7, 0x1, &(0x7f0000007800)=[{&(0x7f0000007780)="146b5a4f3a04c2a06c4f979867bfe7280e3bf91f2c2edc0314c74122404458be05f9457bf8e014ab4a194049393b334ec6321ff6564faac7e41ada5488fadd3b5a8a1e7c15b3b1e6bae73daf6055402f9c38b6a7eb38c7e3fbcadbf4abf7e4f3ff33a3afcdfdec63725480a62a36a0ac1f05", 0x72, 0x38000000000}], 0x308000, &(0x7f0000007840)={[{@mpol={'mpol', 0x3d, {'default', '=relative', @val={0x3a, [0x33, 0x38, 0x33]}}}}, {@huge_never}, {@huge_never}, {@nr_blocks={'nr_blocks', 0x3d, [0x78]}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@seclabel}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@subj_role={'subj_role', 0x3d, '(/'}}, {@smackfsroot={'smackfsroot', 0x3d, '!'}}, {@dont_hash}, {@audit}, {@uid_lt={'uid<', r21}}]}) r24 = pidfd_open(0xffffffffffffffff, 0x0) sendmsg$unix(r4, &(0x7f0000007980)={0x0, 0x0, &(0x7f0000007640)=[{&(0x7f0000006080)="5327b814f02495b83c16ac565569be0a8b3f44735003e455999945f60aa5fa46a5fdbe04863dc2815218bf800552b1ec7943734a44c66be2ddd328ca835f5ae9e4266cc725bb0c62ccf008373f2cbde4f755f8762daf30e2", 0x58}, {&(0x7f0000006100)="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", 0x1000}, {&(0x7f0000007100)="46fecb6cd3f8173587741aaafb4d1705b1b003c8b69939ec84dd8dc0a98434ab75e6e540debba07989a3c5", 0x2b}, {&(0x7f0000007140)="5d38b21760c0d691fecf4aaea7b6abdf5f0637a37fc14e869cd7e73f82ad88a8f84625e3b99bb3c9256b1c9c49af98a2280dbf9eca99cb6d5850b616950eb7d8bdf090d883a1f4da7a3dce08ad6414da924fbcc815691970822d0aa48a3e150fda875f26f903f902362b9e1e096538d824877879ccb5e49b1aa97fc57d5162d33b8d9ff7cb92f70278a153e3e09c6171cfa26fd44e1036ec83df46460b770276aa967caa60c6a0923ef580dbb84d8218438de45ea1cca8aa62deab62e9c366bb6ddf7f3e63c9ab21c1b8b76296cfab884fdee0bcfa4c49b3abe491a7bd9e9ec0eaf7ecdae7e9ce9d99659f97432a61b6881691cd4dc9", 0xf6}, {&(0x7f0000007240)="3dea5f8b2ccc3f35d1784c6fe1cd574c037f18b5283068eb7b1ccf28e0d57060ed4ef93ab498f06ee3d630b956725723b7374582a7d250344d7814041324512092772013a616238b3c1704b80807e21666b5dc553fbf62456d59e7ab", 0x5c}, {&(0x7f00000072c0)="fa85fee22c18b6d6840fb97c27359d1af874917b8a23fa7349b1c51159a98ec0cdcaabd2719a52d3a1094eabf30fda2f97fbe178bf3ed0a20a2f4a5060ebc3a2588f52f75a76f6f988f304bc987a0e7b8fbe6225236d598a950bd989ddfcc2cef8f4d4492e4fd6c5c4581c4b2dddeb66e5b238ebf74db592af6fce341b", 0x7d}, {&(0x7f0000007340)="6c3116937132cec9848a8b0ed8f80a2fe8b8d8287c6b121183537e30e0ea4607e9836b23f894454f38d197b0b373a1c298305ef72732ab55176624daf3b17aab17e9999f3e2071d84cf8a893728d99d0d31fd55b17e24f961cb4e1a19c8d4e8a8cab2c52f07df5e956e6fd7cddbbad5e3da56f04e1bd2b4bce0123fc4597c3a85ca00a7aa296351d9af784b9a882b15c4d4433a598d7f815dcbbb3393e76bb3af2e0b3142913ccf2ba6e947fad0d72b42ce967f581093d7be061a81844bf7c337f4e11778676178e929a08cef154c63edf2797ff5b6e50884944bc1a25b1eb90a99a63ed64397c3412f5", 0xea}, {&(0x7f0000007440)="d7fef8f99613ddae6628fb4d3cd2e8011278050f6478b63d5920f01f4e6799c61241698bc014f630d2a49d6cf35ed91f0fe58e0e2fffe4a07ee1bda7fffedef7807d84fc6a5f24717aac89dd1c30387d5c1e04a0449348bb8dee193496a588a49ed33b63ce4b306feaa9c0b72cb4a3e0bb4145b565c792f9b6a2398d098fc98b6a2be7ef2b426f7c51347d00e8", 0x8d}, {&(0x7f0000007500)="65750a9b2805fb30aefc601c474d92de13ee0fabdbb9bfa3d2fe2198b6c7ad9a7df212499b3e6d5a31c866f8b2eb6c8fb0cddff22a2535bcfc64013f32839993d15e9346a3", 0x45}, {&(0x7f0000007580)="982cc9b8f86560214ba29399352b67b646d85cfbec82b4ee4fd2c0c3de09c3181144d49803c1e44fc3cce4043a16ed115eacc5e5d7068b7c1b97cbc3a5688478013aca049be7c6f8db411001f1dd37f40dfb2b206a9ec7858ab49af9deb76e6c26cc2c9170aff6542d8a754c71542251f90977c98189dbdaba4e7579d0b38e74484071e1f9685e1668c203b6d92f8a9570209d8802cbc1c695893f", 0x9b}], 0xa, &(0x7f0000007900)=[@rights={{0x30, 0x1, 0x1, [r8, r23, r6, r1, r1, r0, r11, r1]}}, @rights={{0x14, 0x1, 0x1, [r15]}}, @rights={{0x18, 0x1, 0x1, [r24, r7]}}], 0x60, 0x80}, 0x4004000) r25 = openat$cgroup_subtree(r0, &(0x7f00000079c0), 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r25, 0xc0096616, &(0x7f0000007a00)={0x2, [0x0, 0x0]}) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000007a40)={0xffff041d, 0xffff, 0x8, 0x8}, 0x10) r26 = openat$null(0xffffffffffffff9c, &(0x7f0000007a80), 0x283000, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000007b80)={'syztnl2\x00', &(0x7f0000007b00)={'syztnl1\x00', 0x0, 0x4, 0x21, 0x8, 0x3, 0x34, @empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7800, 0x8000, 0x200, 0x95}}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r26, &(0x7f0000007d00)={&(0x7f0000007ac0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000007cc0)={&(0x7f0000007bc0)={0xe0, 0x0, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x7}, @ETHTOOL_A_LINKINFO_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x9f}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x3}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x4}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x1}, @ETHTOOL_A_LINKINFO_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r27}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x6b}, @ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0xe0}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000007d40)=""/142, &(0x7f0000007e00)=0x8e) sendmsg$nl_generic(r17, &(0x7f000000b200)={&(0x7f0000007e40)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f000000b1c0)={&(0x7f0000007e80)={0x3324, 0x11, 0x10, 0x70bd26, 0x25dfdbfb, {0x7}, [@generic="0574c8667b9256e6c58e43c51a9d9e87b15aee944e8f4c84d0e15b5b4f76ed574ad131ed3c8dad1ba56ed70802985c7f56820cc991df03b6d9c8c20ef7008dd9ff7404e7ff90c7423dfc485a098906d3b8fb0396bc440686defe4d", @generic="c7b72b5406bf24fba9d5f45c092c38c9c09fbf325a40c8cd3cafbef6209c4ae6edfa1ae0c8a2a7a56dee373b9e08f7d76d1609429c5f6689ed08c461573fde35768057f87de745122565f9617edbfaeaaf0a0229affaf974190822d845611d3e7c83c856e6d43f557f6c189e4b22e4b5d1851ed26ac9a1052cf70a7ea334ad154018761946bee1595b155e2202b4392958fc6b8afd4a539bf8ade9f28a0cfcc1796f8f2edfc9eff02cae8cd9edf73ebdd50ac92b12387d842669d9391413f865421475266b14f77ef595af665c36a101165d1a9037b4671b6f30c73025f9248b3a55730d73ea82ec137047a96833961ef65243ad94c810cae95b32ec630c46482fd413ea55f69fb36633fed0dc34d14c096a59adacdd0bffb527106a8b9989a21fc13bf63432695f855b5571519fb02a8d658bd41d789f7abcde4d6055f6b85c119e9bde49301a6edd6c850064a01bcc0efc443b625c9be25b15a65eba300677d59def580ff36145ba4144952dafd5142e629979f1995dd99e116641a2fdcbd038479484d20b87c327f2c554950d5f62a7fae485c424bc4710a426665e076fa551944812e375566095b5c40a669fd589cf8bf1859bd0d13b344e40e20c7addd5f2bd868791b185e4f4eef8236132d2fa749cb5fd850af1d8c9878b8e275e86f47616e046394c447d8a17dcab4bf96608a89edf45d74184ea5eb92c6350b0e4dd79fcc70b14105b66b0aee976b27da9e4cfe12f017ea385eb383715592c2caabea4533b8a9ae96ab91b5b95e8728d32e621754348c0c5126c155e24187f49a03e048cda90bc1d0967bdf9da96ba5e7fbe30c9999e74067420f4bc6ad3532bc8e3843a504afb875845b85072b08bf3f9c61695d04999d7c09df4793864327895c30e4843611b983fcbc7d64d054999d539e6418931e4399574cbeb541c937343d5e2fff3616d0a36e1ad0906a44258f21fb053bdf70cdce97069b88d0a6b84de510c97e1d859da2551a74dec8b05f030af5a1190f05132b7b2dcff6c9b580e471212ebb6fbbc67644ced28aa8e426187def1e1a1dd918ce83d2b730a66b747bbdf7837cdbf0fc632b098eb92195b8f6eb9e84328d944919482d08ae7fd8aaae3ecf945079b1676227a81e79d728fcd2dc11cbfe3733f0205d9e9e28bbbe197196d3c9482b73243b226dd5d088d4c16679790473a6e58cce8f2c2f0e63ea300a7af9343b4ee9413badb54f28d47082478d14ddde7fd2706870e6dc9bafd4a14951988518c057c023646f94aea8904e3a322289a1d61d9bb12fba91536a2fc02f6e6d78120d361fea773e051ecb9bdae4051d2273b55be09ec92f75368c0d549cfc7bc9fabccea6e21a4b2ae4dbbb941980cb4a611d272b7b3c4630d8f8f89d1c068f6ef9662fcd8f5dea4a15301a8b771ef0cf6717b1f78af74f1138f0895b206d97239f38453e7ed7df2ef7d71068cd08a6a6abc688fe10166ffd9cd9e94386461776ecbb98bc9768970c8ad48305ca45889af438da5084eec020c75c5d016c2a3d7fc051dbf83808ff1c58ed7b448a0c10c1bda5af8b72d11df09c1583e31f4e19458534e7eb43398a0ac6798bc4de57690c345339219fff2126a4cb973b2e31c24886782e791bfa26902b12d8b7cfbb78fcc9a4dca8e6e4ca51e636ad3a421a7af022bd97ee323d0f584abf0017cc126b0711f95dad51f9c2f4b243fe58592c58c227236dd174ea4e26903f4b3cf10e65d8ce844a4ab0c161dea1380334f04a755f7072d6ab1827b9ab013d9295e0aa6aa7f207a9b914dc1c9f9bee675eb8d54ee0057de85565a5c7df7b8d16187d1b72c303100603d58573580fae9f5e4dedd224b431642b433a8b4eb65d38fc4e8bf72075f1dec427c5289dc640657786eb6443fabfff409543c14ac9ab82658f4b38578da97a9a7c1ab02fb2c461f702719f8d9dbea202a67c6fc72231ce7acebdc25bc3297e01336032388aaf1429f39debc985e5ca9b59481d9afdcdc87a173ffdb07fba684ec6ba985f4be93c4a4e9374b1283cd907db44baaadabaf813b3bb2eeea7083a666d5e6c1dcc24ff1a82b556a655fb4a994b0738fbc932d635d56dfa273209a3d6425bb6d9d674e0949e99838e9916446dbf2056008741763d7722c427259e1e87dac2c90d05310dc1f45e228ca53827843042d12b6b37c95b63d5f7c2a5616e772e951afe6b78d1a314f8e56d8fd1c6e82e20a05833bb32a8ef09383331eb5cef67896b6437beea44f2ddeae086a5cf6e12120f4ddde0cbdc9677bacb5bbca78a37e454fa3b4306a2d3167ec79fd2d7f9725b39b806c32d3f0fb9283b5426acc2291669fca11b7554b0e624bf176bd61569da7ccd0d1da4ee6f7c28eff250464f8a1978e4e74adf249454bfbe125bb2a057b5c6e13cc73db6566f553266c7b84be8f94556c06eae1751ccf0a4138ef38d9ff769228747e9cd61fbc18b098f2cea986c3dddb7607df47797b680af6072cfd078ebe1fcaf2ca04007864d2365cf3b5279724c37347bc847f222e6d4cd8c50c4ea2b03cc1548c9d45f654485f2d5798df347837f59802287bca82ee60332d3617ccbbb3da6b5d2a17ac1b3f1ca1c77a98fff418036f032e35458b8b60896650711347ca1da44daff6d75ecf8206ed43a3ea1ab3c353f84b1d567b04944121d300fc3c087416b83ce45e971e795e6bd7ee5a3495696116b1cd1ddec6cb851effcb4652059da07c3e0b806aab0e6200dda9268330d72852bd9c3b0239ff1a0eb934b54328069a05e6fdcac4d579ce63ebb17e579a59ebe3037e5ecf2e108da6ec848b077888ee97cc52428c3cd919036fdc23fe3d1ab61dd6b5db54770c42a7632a5f72bab8fda85346558364b07af497a68d837db38f97b43b4c8be79fc7daa801d245d073f482f8366e0c9ff1f23e9af20f7e728bb2fdb8f3b05cb3fc08c1080b6ef00b6459f558071d3ea3889e9853f285692201e4b446c34f96ada4637dba80f90868306747755a78b7e46d4906137c02e49adaf9c493911ea2b151fb49f270b5a1cd2f590936ab9980d11a7cb30a24b0e2f4968f4707ca3b36943ae7e04de1f4de704993ef06445151fc7b997b9795818acef342f0a91cb988d507044421fe9d03613d94f2ba3849f1be0477bd8cfe8459f85871c8374de944c103f866889f4cfec4cc2cdbde9502141198dcb037532456182fde3aa52e9e3302fa3a70a016a9f3d017689d159943da7a7c713a48fab8ade667aa46ee9f4237a81fdb806ff314a04ff08ef4fdaa8e72f7622485693c563e4bba546a9fc841af458f29cb3e118537f3f028881c740c60f5a6cbb247cbe94a661244a06fd4702734abb49ba0e1b0a43414cce8b4bf2722cd099719a451a4bd7bafedecc69789e503bc325654b52d3fa5ef66970a8ae56701dfa9932826e9ed9665318185002d88e10548b2cad7df63bd5ff3ba5eb4e67a53360261794dd50de1df4cc2254bd0ddb285e2eaedaadd4ba77241f1e7817b880bdbf547e70c1850c7b535e00f10b44d85ff254abd883b8cce0e11adad95e507bd1f6fcf55e3d3e26826e2dea9fc73c9df96b6dc7b7da629f4b9ac1c452599494165fb1719c79ad9cbf96a253a519c7cda948a2a6ffe3ee1b3816d9143b96317b07783c631ed4baffa3bd392735c79bc8385091009f543cec73a5220bce1557e895e9299a86110c251aa0eff3ef8c9836c374d2edca73ea40264bb98e6c557d4d8af9f4b412d652d57c3ac8024004a0ec294e43f1b779675306f32e62234a329d6f6fbcd4864349fcb58ec1e8abae699640aa1b29f9717f551ef5b8a89a23ed0107f9d9ba450400165a1143a7dae4b931eb7b3bce172553e3d4827c11d9d03b44afc8cf567f08e7726a037d48306232dd90624e8b89dade58021bf6c8ba991866802b3306f6d6b2f225d561978e8cb7a42a400bcb049c1432bfb16e923fb4d704578124d71fc07741c36a95639ffae6e5146a91c16b7cbfb165feb245e84425a8151521629f357363a244aa4df2dfd251ba9dd0b667eec0f7b2617b22875708b55603540642d4c5cfea575f74f5b155778c3ce32af5255e0daba48249881d34300de7296289554240bacaaaa3728fdfff4b32f0e3f56cdb51ee6b8a92ab2734271e6194e7c71b5e22f85d9d1ae64e4e8b800c13adece9c2890f4e10993961adb402fbce97e89e17e08968fca5ef9ca727bc51b3e7d55f47416328ac9f9a4d0189db6d0580d862fd0ee2b35ed59a68306707c52e1ab942f33678c37415f696d240c83994d0ea18a444bb1a3446db831738cb0b47d074fd1288f1617b5cd5e621eb1440679098656a22378be3b34f3d800f62763fff84e48afe75e2790d7b587b94a468e90292e0893b14c40fb3513d1c859a69c109e648025454bd2f739c435ba448a7833ee3a6054365e05c0af9b3e50210c3cb0be0a574015abc2ba1de9a556bc74dbe7fa492b20d944e0827534feadd88a08e194667608a6793eee639b40ae76777961fc8a05c8f1f2782b06a46ff6c77af72343c0407c1c82a696b303e26d474a9a6a9bee90eed29ff31f015c1a87138e5d9990bc2de3e2c32e7690b6cea2221b115c6be2834c38c2b2aeca44b393ad81f5ebcfa4fb603f20115721fdd05afc6c499b45e034fa8c54abc2fb4503d12fad3538e42696db33a63c2ce7ab8942f32a4b59cd485037caa451956318f181d56400e7eb5ec594eb4a3adbd937a723fc821ccaf086c66e4f1e33ab97fae261c06f2e462dd71488b470b9cba4c79a39ca0dd70b7e0a94a2839c644adf053f775f4547297caf7e8c504c4728bcfd0c83c83359aeadc67e7376be01fcbacb57f69d6691f19fc6454280c4693e06b88f7fff2aa132d5ec9db02df01d1d1c60c05c575483e0dfe89a81ef08a4a1a0762fc557fdbb5b518f1c3f229279f6f2c85b5b31157d4abcf1ce6aa81ac38ba1d4a01a658624862ee5e139908d6e669e8db5c356512a51b33998a133f06cdd613d862579c7cf725d85862be519f1c0bc06e6885bbea62869e108c5ee6d5d3f5916214300ec96b3c1c6a59e72c3719b26b11e05070e68c8aec2bc6769556d4a3a34318e37a6bd0e6e1a2fb3c0203893825c3e18a04f63c75e1fba2efb87609214041fefe459bc3de7b81b603a57b42684d63a26ea7f8ade5a503224b99b5132a94224f0bc65be51b0d352a1040e887c1b95fd02ab2b3352fdf67566d29e4fd8b14185a23d2bf6ba20a759f78fc1bf9e52d880e8269b3b3f975511e3fc00e756e2521b05e7d087711a403dd0e0f4c8533ddfc651d193ae7a65a8d031ebe54c96df971f18cf0dfd7894e812a8af889d39c09f8179a56e68b9eda4ee87b2cf7cd101df3c2c3bd0b226dbb8018993ac1b7282d1344ea070ea13329e02a3ad8cafa4c39f732dd3f5294216f9cfdb64e28c5f9b749d34d15e85276fefaa8762a0390251f5544020196bd3ab310ff4291c03378fedc7de102d928db2697b6ed3d1785a9052b63a84eaeaa9a7921a4683a7495bd717d64f9d1a92a1647e934f0776849cd20e192d5035d85826ab87fdc80a30b54b9ac4fa55bc4daab075683eec3ee961b3c2b8f985c7f623d8c465c5840549e6d394a345116c712491352f0e67488c6465ec124bf5fda7b9492cf8957f604ac75c22ca7a4a2ef9042198cc8d1d271c855049628f842b415b40e41c46f0ece10762378ebc7e61ff9c3ed92a936c18c7a4f14f1f80a346a13da58b551b77cfed9832c23b9380beb0920f763af091384dbce8b1968b4b5ccc3ca34ede24352782a16d1ffa", @generic="3fe534e56478f6286d2d343c8f03bbf6e5b40c50283a15d006d89006b9aa924a6a1e0d43d342e596fa6574151341a6e0a0ef1238956087c591356076da11f92b12538bb05809b3e1e6a372f95bd73b34", @nested={0x1198, 0x5b, 0x0, 0x1, [@typed={0xe7, 0xd, 0x0, 0x0, @binary="13f15236556aea7c29fca012cabbc5df28285f24d26bbef1db5948e98f544392f2614ce4975eebf283889eceaa59dcad9569651c6e113ba013fcca80dc020a7c51b130d092f40a801286e00980aad7733ad19ba5a4381a4e4c0dbbb87d3f52b64aeee540c59348e7d9cce7751b1f4397d1ba542cb6197c7238451cdf863892b76e511b5f26cfeb4ec722630830cad24c471ae55a8c8a9baf02671ef9d632e57380c90a82bd61398c37cab240c9d3ce468d130093612ecdb5b5347223afd359fad8db0a91a208b8cc33f47b457146d70ecd66ee00087d37a964b3b291f3d28e15db42ed"}, @generic="ae07226d294d5a8bbceb40408217102e2c35c15b3d4312917fa64c7b62a0a231343aa68da9b82ad83d0e566de458b25b3a2a32a07c25404dfcf9d87e63bd742c6043339237e75dd9750896406f76c14120a231700fd770fc9cdfeab8411f54cd6432a2d903ad927a19bc6185dd8fce7a67432db3301f3fb2260f850657fbd348d1d5b1dc5503b77bcff42f269827ec2ceb39599aad5573a53802e1911c058ebd2e42c399", @generic="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", @typed={0x8, 0x5e, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x3f}}]}, @typed={0x8, 0x4b, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="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", @generic="970466b8d6c63034aadf1a4495d317c32ca9b8c61cfc1c467e0acc43b80c358e8d89963f44de40ec4a2124b51b9756fe983605f8a5fa6fda9f95f62e542ac89716efce19335b35e6ec33425aa1909f4c28d8cf7676a9f5d6213f2f9f7ce6997c8a0606061e26b6f670d98cfb9976e64d989699c3fb367e440c6fb94ec01193b3e325915f200aa956e82ef2146642524ddef5a0e88cf934747ca266d709a0f572991582f8ece6333429f7c7dddbc572d5082558e7802c999e2b297808d955197306086ddd"]}, 0x3324}, 0x1, 0x0, 0x0, 0x80804}, 0x40040) 21:53:46 executing program 4: statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x7100, 0x4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000200), 0x6e, &(0x7f0000001780)=[{&(0x7f0000000280)=""/11, 0xb}, {&(0x7f00000002c0)=""/27, 0x1b}, {&(0x7f0000000300)=""/90, 0x5a}, {&(0x7f0000000380)=""/131, 0x83}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/89, 0x59}, {&(0x7f00000014c0)=""/207, 0xcf}, {&(0x7f00000015c0)=""/150, 0x96}, {&(0x7f0000001680)=""/248, 0xf8}], 0x9, &(0x7f0000001840)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0xe0}, 0x100) mount$9p_tcp(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x2040004, &(0x7f0000001980)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r0}}, {@version_L}], [{@context={'context', 0x3d, 'staff_u'}}, {@seclabel}, {@appraise_type}, {@dont_hash}, {@seclabel}, {@euid_eq={'euid', 0x3d, r5}}]}}) mount(&(0x7f0000001a40)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000001a80)='./file0\x00', &(0x7f0000001ac0)='devpts\x00', 0x1000001, &(0x7f0000001b00)='%*\':\x00') r9 = syz_mount_image$nfs(&(0x7f0000001b80), &(0x7f0000001bc0)='./file0\x00', 0x8, 0x3, &(0x7f0000001d80)=[{&(0x7f0000001c00), 0x0, 0x7}, {&(0x7f0000001c40)="25959ffc44da70ec2903fd73ddb19b56fd273f5f2e7b1cad04bfcfe02211f84cc65d40075e809a6fd97fdc0a2fcf09d2e047dd3714f1c76645065c5a2a5d776be58fccaedf5ea12573ecace3f9d916d6b5db5b33951263c6f41e03d3f4aaadcaf5f79c07582f59a44832bd66061d67f32fb528e1e379636eb61c34e44f01", 0x7e, 0x1f}, {&(0x7f0000001cc0)="41f9393f4020239ca4da51ff26a0325c2aa8fa9707e15a23a1e1a00c4a4fcf7cb98a408c106d1400171e6cc247fb6af2066483ec68519d831927968f216f9fea29569a4499add54a6aaebdeb6d3391691df3b7933d7f51cdde0fb66a1515955a8d1dce4a2c0312300b8e59abe7b91bec927e1fa60e97a1fea2e9185a93075609c8101559be0c91d72fada602313f", 0x8e, 0x5}], 0x200800, &(0x7f0000001e00)={[{'+!^'}, {'devpts\x00'}, {}, {'context'}], [{@fsmagic={'fsmagic', 0x3d, 0x200}}, {@euid_lt={'euid<', r8}}, {@smackfshat={'smackfshat', 0x3d, '@\\.$'}}]}) symlinkat(&(0x7f0000001b40)='./file0\x00', r9, &(0x7f0000001e80)='./file0\x00') fchdir(r2) r10 = open_tree(0xffffffffffffff9c, &(0x7f0000001f40)='./file0\x00', 0x88100) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000036c0)={0x0, 0x0}, &(0x7f0000003700)=0xc) recvmsg$unix(r7, &(0x7f0000004d80)={&(0x7f0000003740)=@abs, 0x6e, &(0x7f0000004c00)=[{&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f00000047c0)=""/98, 0x62}, {&(0x7f0000004840)=""/120, 0x78}, {&(0x7f00000048c0)=""/140, 0x8c}, {&(0x7f0000004980)=""/44, 0x2c}, {&(0x7f00000049c0)=""/107, 0x6b}, {&(0x7f0000004a40)=""/70, 0x46}, {&(0x7f0000004ac0)=""/28, 0x1c}, {&(0x7f0000004b00)=""/235, 0xeb}], 0x9, &(0x7f0000004cc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x40000003) mount$9p_fd(0x0, &(0x7f0000001ec0)='./file0\x00', &(0x7f0000001f00), 0x20, &(0x7f0000004dc0)={'trans=fd,', {'rfdno', 0x3d, r10}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x8}}, {@nodevmap}, {@msize={'msize', 0x3d, 0x80000001}}, {@afid={'afid', 0x3d, 0x6}}, {@afid={'afid', 0x3d, 0x2}}, {@dfltgid={'dfltgid', 0x3d, r6}}, {@loose}], [{@obj_user={'obj_user', 0x3d, 'trans=tcp,'}}, {@euid_lt={'euid<', r11}}, {@uid_gt={'uid>', r12}}]}}) syz_mount_image$ext4(&(0x7f0000004f00)='ext3\x00', &(0x7f0000004f40)='./file1\x00', 0x6, 0x9, &(0x7f0000006480)=[{&(0x7f0000004f80)="c17590241150ea36e83cbf8a5ea349fb37ba3993440e8f028d582a7bea6122", 0x1f, 0x3f}, {&(0x7f0000004fc0)="379801312d9b692ce86c780f124f9c759803", 0x12, 0x8}, {&(0x7f0000005000)="f3a0ec99129154a79bd1a8288087dcc0be9c622233e18f71ecbaeb5746b4e099153bb79b91c215088a1894c1a770b55593fb524c08b91ccb8f8855148dcb1dd2176fc1e7b303d17aea", 0x49, 0x1}, {&(0x7f0000005080)="7949b2fd09bfc3efeb958a4a90cacf967b470ce81f5a80112e7827590efae6ebd29fb276c3043b2c2975daddb57f20ca0538aba09bc780d28c54410d7e99cf574e39aceadb8b2b8e1a3a1414b03c5783a965744eb3f4478e09", 0x59, 0x3}, {&(0x7f0000005100)="81347f43a871dac36407093b8e8c973971efbe62c4f4369fa9df53d99f866f027f78e7c6a521d5bbb9bc1009c57638a802e41b8f1598d05a723a2722d8086ae033fcf3e6c4c42084a2eb232dfc50a109a3586469e2009c5409cb7a158308c3b79d24cdc5d7af07b5f2f316718948689577f87a231bef59730ea0071d88df1d67885e9c3f375d75886d08d39f4c6b6941b9c250", 0x93, 0x4}, {&(0x7f00000051c0)="e7949811ca9ebadd8ea98e90aaac860a5ec6be1661d2fe35777725867cc9b261f7c4c6bb2aee19328acd02676c082c630b37802394a7fedf8848f6eab972821862739e5dee96f4e60a554e75d017347dfe5df91e88d87e3bd557adb25954571dd073f140541ba22933314cacfa2926409ccbcf685f7c015e49ae356aec92b2d589f7f13b9f1851d30b3515b871d476a148574e69b6d9653d5060c129aeb624e6b33174b5a17e7742006ed801b8b56fb2d9b491a37a8a06b999d3e9587b828bac3988043df202e85cb62f754e08985cb9f33324a2ca3847c1361daf0d", 0xdc, 0x2}, {&(0x7f00000052c0)="847f23ce0b3d89b21e7cb29d8a8a694081deccf6d20027244a940e8a9f356f097954d6b9c8d4a0b221640a21765ddce57f5abe3fa777a13ae238467d2e33de4e9ad71f6f6158ab59b4f768849eb83d78a755402ad1ce1c90186ff620c024b3a7357927a2512c910213b649fad82cf03fbb2f0506b5cdbd5820f0ba4ea3b8f849637701213138de1671a244e9e267613ec1d7cf63af12538bcdbe28a14d99aac6b653321cb4d50db3719716078db23e761205a450fd73a7fc958bfe", 0xbb, 0x2}, {&(0x7f0000005380)="051211272bebedb8c9f138fb646dcc384ae4ec91b4621f8fc1b2e08580970836fbbe86fc4244c31be08994e7c8149c7763f1a7bf7a23acedb278af9293ba94a549b12f88db3f85c952008586172ff32c8207ea9b52218278efecc5ac6372ab6112c9e9b9c5eb45ce36f9adcd32bfaa82f82e1e32b7a04f766dd69c8ce0e5a836f8e30c6c4e5142982a3994a0bc26b62f4f17e984749ab32706088cbb401c960edd9ec611067906a0dcfff460711e117632eaf367d85c0944a925e26cc4010a5aea", 0xc1, 0x80}, {&(0x7f0000005480)="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", 0x1000, 0x80000000}], 0x80001, &(0x7f0000006580)={[{@init_itable_val={'init_itable', 0x3d, 0x8}}], [{@pcr={'pcr', 0x3d, 0x1a}}, {@obj_type={'obj_type', 0x3d, '@\\.$'}}]}) open(&(0x7f0000006600)='./file0\x00', 0x111800, 0x10) socket(0x5, 0x6, 0x5) mount_setattr(r13, &(0x7f0000006640)='./file1\x00', 0x1900, &(0x7f0000006680)={0x1, 0x0, 0x1c0000, {r7}}, 0x20) fsconfig$FSCONFIG_SET_PATH(r4, 0x3, &(0x7f00000066c0)='^\\\\+\x00', &(0x7f0000006700)='./file1\x00', 0xffffffffffffff9c) open(&(0x7f0000006740)='./file0\x00', 0x400, 0x41) write(r14, &(0x7f0000006780)="965808af6c68808024c93b513dfcd53158b9582596a09d1893135d833787809ebbe8f27678b0cbfa1fe2699347b016f349288233fe96314303abd906c17fff9048d9c21f4b2bd08d3010c71a1c73d5df660044671b5e87ab2afcf4d472f4c9ef5b03a9937f2fe3fd86daffd5aa92fb56c6db2ccf0c83684591cbf83e207d2f1a00ca755d4adec64c64b9871b78eb9cfb837da402e48b82af58d5903ce294d236125508cfbd6b4ff800eb75", 0xab) memfd_create(&(0x7f0000006840)='\x00', 0x2) io_uring_enter(0xffffffffffffffff, 0x7b2c, 0xc344, 0x2, &(0x7f00000068c0), 0x8) 21:53:46 executing program 1: readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000000)=""/246, 0xf6}, {&(0x7f0000000100)=""/83, 0x53}, {&(0x7f0000000180)=""/132, 0x84}, {&(0x7f0000000240)=""/9, 0x9}, {&(0x7f0000000280)=""/108, 0x6c}, {&(0x7f0000000300)=""/149, 0x95}, {&(0x7f00000003c0)=""/45, 0x2d}], 0x7) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000480)) bind$unix(0xffffffffffffffff, &(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r0 = accept4(0xffffffffffffffff, &(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f00000005c0)=0x80, 0x80800) sendto$inet(r0, &(0x7f0000000600)="37c157ccb5de7992ba88d936cd8037361f7b49981f7e7f9428c1ff43380a41595e40103bf8ef2ef63aec56bca8ddaccc612c3521bf5770f298d6ed9405a7cfa7c3407ba6278038fdec7d1e42b7fe777ad4224b2a4104bb091306e192af763cb57ef85c45480aefa59e957c6c162d4ab491623c730cdb01e7df37673cce53d3e8792e819c5e6dd280f1f4c7860c8b8f955b359998db9a8ce94beef5b84045b407c3adaba465e7abe1d89543", 0xab, 0x20008000, &(0x7f00000006c0)={0x2, 0x4e21, @empty}, 0x10) r2 = accept$unix(r0, &(0x7f0000000700)=@abs, &(0x7f0000000780)=0x6e) sendmmsg(r2, &(0x7f00000088c0)=[{{&(0x7f00000007c0)=@x25, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000000840)="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", 0x1000}, {&(0x7f0000001840)="002d7544bd4a44f4bf6942a0586b47e185b1ba768d625fa194e0941138c3fde153ad5ab64557d325a397179b705f6b8c94e208d568f42e0af0085f1b76ad0ee6d6305dc63daeb9faa004d0c7f0880cc71c4004505360ebe8b45a56cc8048348dedddf090c9a9829a310a917891e9cdafcda89c4b07c2f1e9b1cdc1ebc8", 0x7d}, {&(0x7f00000018c0)="80ac4a292015b19aeac4a8f97bb85dcc68f06e22dd87df98bc2fb3d1faa315cd78105313026bd14643795f6b48116b5cfc5b36a1e36e8666b9d33681cd2c178815d0ca29389c8be2da77b8f13975e63310c17d7fbcfa2bbbe7576592096085de9f09636a72d6dc71d59e556dcc4ca9ba6e538d7b6ed5d0c6a01e8f47b4df19961ccb75a264ead18008052307be6e35d668bfa382ef1d484b2c3cededddc98da147d67b003c0f2cedf9ae5be650522cc0e1d904e3a34e3c7e48ec2629ecc904c9dec569d2fd5e1277", 0xc8}, {&(0x7f00000019c0)="db8df6ea8595d9fc921e0cf4278e97fb27b5652dc6d9fa53e8e6c2978ac6932ced260f3658e734f7dbf0941bcd943306824984b9f872ed7637f898a9cec221dc6ca7b595091be8e7c2dae9fe41600439eeaca3a6466530fa9caafe8c150040ebc90bdeaed1886bd3191937f913e40de2d648309fa8db728d456498beebf65536c4973ab7991b8be88792b5a8fa3e2dc908c4d733cb6fd68282731e74dd385a122446397a345b9b91313b97a09a3dbf7dcb83a9be4180a2c96f88a8654b7e62144e4d428d", 0xc4}], 0x4, &(0x7f0000001b00)=[{0xa8, 0x10c, 0x3, "a3dd5bcc89ecea7b1935399757d2547a9b4e87a855fb9998925f44e6bb298109b28080936764c7bff520093e8dd7197e72c270e52def4880378eb30836687cb2668574ebb30b1db9dc6201b490d0385493fd47b2779371e14b45642b6a5aa465b024f08a0541ea3d33c3b9be65abce76e2b4114eda7bc2de2c27a39ad7223d531ab69b6c3979af257193e49f4631cb2976b96ac2866a814d"}, {0x80, 0x10a, 0xffffffff, "9baf78fb9cc39bd22a1e768574c016e06c5077be9507558170b9b841fe7e3902374665b5099c445093bfe62644c022a49cbbddf8600953b7310cec2c0dc75b06f244aeae939d0ddde3139c2ac6dcee06ba9cb744acde0e0f1f1fb5e3e17b65cba262c21799345fa0d63ae949"}], 0x128}}, {{&(0x7f0000001c40)=@sco={0x1f, @none}, 0x80, &(0x7f0000004080)=[{&(0x7f0000001cc0)="45f121eebc645dda202d26b1b9650c6f6fd01a8510964e565b3aeee7f5df3695c5e6a95c1c1ecd5e8c588db1a291ac6b090ebc0d59703b219b5bddaa568d0dd725ae2ef07dbe151d219e8e89f394adf077325edac641f4b7dde4d2630a258d8b6f4102ab8bd4bb40e67ef014444ec03d3e9e0a599bfd", 0x76}, {&(0x7f0000001d40)=';1E5\v', 0x5}, {&(0x7f0000001d80)="ba72364259818fa47f43bdda5367109420add49c44337b489853d0a654ec31de69665d24f9cff87a0f5359c7afb72db12344919524e8b413421d202e278ff29b85b198f8d4d3e7666909cdb67aa25e9669b772f8b537eb762d8f5e18c8c7ca9620c1f1f673", 0x65}, {&(0x7f0000001e00)="97e12d29fca8449df9057456797a1c33fee62d4b49a94fdd59de0403f10eda42557f421089dfc6eb23297c01e0ab97555488c142eba1a30f0a0eda03dc19f8159cbb90b06567defa10640b706b6c10eb1e517b113b666a68cb3f14d7f213187c68e4ca95d1a74211bd050045f85964a4c9f48a238b260c355eee87", 0x7b}, {&(0x7f0000001e80)="7437714c362bc91aae94adced9c40a467db1cbabdf5cc5864ef147d473d64e6450bef0ee3c63efe83034194b436e96ec7fd657f7d72ebc9ead74c08a087902f4576bd29e95bae487afea9dce112c9adb830ac8eace1ca6dbded14cfa66cfe83e9e4f7f7b96d0549823d73acbe263214b8d5229f0744e03773845d7d90e7f63c7765712dc085ab48b639dc03e38776a3489d6e8e759ebbf04fdc60db3beb554f7b41e6a454be254e6ed9f7118c42b48b2307fde115d3b7192337d1c2f15a80ea8069e48993770d688ae81f31eab05c9b808fed03872d55c4376ed1a301aee52e7d1db8d811492ab70c60b3e05295dda009d29e8f6", 0xf4}, {&(0x7f0000001f80)="48ec3332abc265a3d27a91ca7baeef2ffb95dd4fe3fe1daa274faf26584116615fe0953d0aebf89268d3d63e7d4e7108318f5cad542ee3116f00ac9c9b44c970c60ede620ac90184b30d1e65e0ea6bdbad16e0d39a514a6eb9d13c3d36a8ba486ff6f1ed4859e6e7dbc102fbdc2e1cdce31a7cdba596649a3243da80c5b0a29e87fedd49710d3ce5b1ef0c95e6cac7b5130b58f3ab7652b2de0f0eabe2825d46e56acc031e62314663ae982a42af09a2ecb5210a9f48e29e080af63b8b747372478273510a1199fe30199988abc7d7decf289c348f28cadffa1e342ea6b2ff38a11fce43e5141e78c0349fe0fd626f7da0e070f38e8693696e1ad0c2bbcc5e3cfa4e1fe943091b6bb543f3a82b0674160333105caeada2113a28cf198cbe9990d30a9feb29e7da37a23cec6bb708a67e3f5af1fa497b5765a253f227ba8f89d772995a9bc12b20f72aec689066311670b3d7cbe4634fc15be857d712ef037692e8e274ce5af6213ee2f14388746272d5f604a4c0c70d642d658c8daddb39f4a22bd461504e7be5c8ebf134c9bc28a08acfbb18298ddfa328648746046d1587666388cbe3fc257847094ae1ac409d67e4f5d0089a144afd0cca6d7682f85f55e581bd021c716e31213d588a72d25bc80c951ebd3e346d33e48b824289fdfacb4f16150075430e8c91565231103600668b9b3edf0d7b5c7e5202961d8739e921737b67ee23b144db8a1d8d85160e9d21452a99c038ae6e51cd9c34210405667707498150407257bc4b18d9706950fd94223e54febd962fb0933fa10c25dd8c64eaf52d74211438ce3e377ee1733b4d3afa9d7dd860c51e06219553d55e7c9d6e5f5de60a77a6c9f394d6792252c1df337127c63257cd78a0488e92179bca8bc3d1b58b42aeabc09fcc003ccb0afb4c4125328782b67e328c55c8978dcf0e86996699ad1d23f28e63573682ec27eed8f0347c435b65354693321945881855fae5d6dbe6be51f4fa32d9cecc6953b1153c39fffd99a7b3d509646517d94f2374fa4f0b73682e4c7053e4d498182954c4afde5a6f09acec96c06ba165fd139393474cf56842fe70ada3e1009ac05f36438c0e299c728d6c94e2e39514c8108a821069c79deaca4a486d81e636bdcdccdd44472fe5b5df683d36b66a4c07161c503636410d98e3d1b5a770c8df810a874c0a04cb652002a7a7a13c5908419c4099893448bd671b69e08abb6488fb0065f0b472926d43b92549da2dbca692af115a6f067cc7b25c3fa8b043857afdcea37109032ba6858b2902254220f26385998524b4be8c2343e29f2ab6413027f30124f64c3e64928073b4ea4cae0e95dc2b656ad917f011b65c568576235ccefc7ac7d0dbdb80a6855e582897665b7a448ca5b8670e614ee822989df45599e19678c3ffc90a249cf60df099b76b1b9c853edb2a1367265305d165decab583123eb0fa783c1dfd0256486db96d4f771db9be8b280dcc2bb9e3fc9db51f3c20869b6c538ea58884dc1f387d2df80429bfbac7972c5b5d305bf9eef4ce8d099b5c3d1782dbd275211b133f5008a907e566bbf4a9c0856cb989d2478231bfcade1e4f3a62deb4cd08f61689baad26ef868d0167ddf7fdf3e3adb510e194f2062c10e3aca67dae5b7a85488bef3cf0e4919fdb5a075bfe309fc799c3f7415dc102659fd2d47fc13296ece862e8c0bf0a178fa3906f84543348dc38496648c0c5d06156bb5ed7929f4948df2ffc9f13083af798883d9985671e2e5246fe2528d331667690cdcbeaef9017cc1aafed668be269ef1c122a987728478f847147cf3a58428b5d2f10a656c38c884c6497f8103d9b673996d15423dc4ff7517a46883ab8cacfcffac4280b66d26cb805021b371670aa0f67a29a19f0b2298f8b6101911c52147f777587ca66dc4790ae5f70f207aef0d15ecfd13ab71f8bc0e2320844c8459cfe80b8e922de46f5662966c7d393efa9d24acba652b8d3415ef63c945cac5459dfab2427e3a9c316f24698fe3e0d432c33e2dcbebcf35d57fe336004cf669c2728640c266451a26f4065349a65039fa6395c08c87f9ab256c8eda325480518f49445e117c27702018124940567587f72b12b64535a51a58787df40248e06099b0a9241c42beca958556c41461a37b700fbb482897712d4fa6c45662f97b3d66b14135f68fd09a9ba436fbdf5decf346df0c8082797687ae8dfd2daba54de3a152f0971add4ca62ad507912ace4b5fc56748762d389594ef50556fa57b519ace86d0e30adbeb5e6c0192843cd1c2da191f0a98addae1e6badad6e7815f304455feb4a9bedcf3d0e68f87a50817f62820427268e8415dcc143931c49a3e75a2e5cfc60f0532b2ed70bbe8cef40be1c661cf00c0681573fa2b10ac1d4a1999b4b5baf0fb451e0d7069da706dd68ea352190d1e9ea78e0ed23e9f17224fe788453d9081810d6d076b13c11761392acd5077fd18c42d5fa6f2c12e216169b32773b2c182edabfcedf9a3177c3cf25b62ee263a265917264f3866d4f96c9034880d78ad47b76b52064fb36e22d047047265767da986893b1d942f3218b3083c63f26f0cbc75ba871df47a9e57fe6e3f54c77c253c88ed8cb021da8ac75a2e6de4b2b8d243f715163a12669a5f3bd863a1e08c9fb97a7a8d605446b3260f87d255fb8ffc00050e1a13aa7b812446688528e6c7ff5bc9ebfca1e345fe33f028a3a4a3151ffec4f99eae8487a48953781b957043dc39efb0944de576796208d805c1031e5946693d1e7338732606932c6a8488c1dba7fe0ef08ff62c780d90f223130d1201189d30d5726e389135839f891682d2524d3bf628fa3b710324d0b703e002fe72bf6b3267ebd861f597b1455a876a36f0ff4ec96b32b379964d7c89f8b53550bc8ae8cf5c30662c6d284302e06e72710e6dd43f64fd3bac42485524d765f1becacbcaf2a0ab3dac317b59197db46b1d71b301bb5fa1666cf8926a474eafee88155958cbac5755a7214edbcbd1d964b2742a6c9e964379b92ae0c22543910891cdc5bffa4b27fc088dbf056d64d5acda9c8c927e7491b23868aecffbb678da49b886769728a2ccb84d9f6ece73f37a0a6d861bfd8f338de4dd043edec9a6640714cf44cb9bf2b9f718fd9edaaaefea1218f1f4441ef53e134a1d97f25cbeea87767566cb02c17685b41d05b8f84b334f9479f0de8e9186a76a55cfb2053c0c429861527ea9167af759c228dc98da51c1ff331770b65216f90e12d1caef1f4d1537fc446cc6eb9c9df9f4140b3d4ade326f4b3276ce3e6f05339f782a9b25ac12f29f7b3146c000fcb3b3718fe237edfec78ef91aa9a37c6bdd92e50c30f1773ca05f5f0e9959548dd92594b5aa2cd628ae7e607f1ad4be2aa08ddf1043df52020a3b85cea4d606e7dbfb37d697b917764b545eeb17ef473e1130b731d15734a9971237298c791c4090570d0f508de50f86417403574a7d478fa7bdccb326bc5c4e64ab3237a19a284418dc9270ba32f3b09f39c23bf0496d1d28757130a66fd6221e000e57c970cf3780861d1b4376d9d34051537ce60774b9a445b96d9b60533e69639f8d03192b20cdddeb57757fe87c8811f6bc8e9ce46962aa3eadabe8ab08686035f3fed54cffa13f3c5f77d118cd260b34fccd08149b8af6371e3a6cdf5afc7c07e93c67003ac72f01411df7fe503e85a42b82310421846a856fe52650ae22c16106820571f39ee83f939b38782bff28ca315cc2eadb55af8d6aef8d82b3973dbcbf70f12b52e390cf8ec650607fde6aeabbd072492031200f4c9967d2321646ff86559b88a96a4a34f64c74a65ca8cd86caf2d604e2fa9e5bbf3f060a58df1d105aacf19e966b639fa617d93076baf33175a15ac509063e2033794bf0c9709984fa27f8c72c1295ea46dd710c52b49c84a00a01d96e078c4c95f58d3f6049e779f639ae55041872b9acd795cde95a66f2c31af7f63f6f9c9781bb8c94a7b143ade96675a5e2083d451e97bdf1ad0cac8f3b32021f5a87939bfb49ff479e23f10df66342bc319143ee82517a01594bdafa997fd3d1660a79343d4d50905fa2ad2ecaa6799ad64a60f36fc1b72583c5a377c31d7b0384c569d74ee0a06074705bffa5ddeabcdeef50dcd84921fccde60dfbfb1e8634badb1e2bf52ad942ffeb1fb1bacccd360ca1b102372a883f613b30e092f2b1691b9e768b266d791505bba756d01f80bf3a77b048788567b478b95e27e518d7a22c757bb76ef819e36c0c79a8178c9936c040ecd5e94aff9755185ba16431660a07d35467318b77081e99ee28fdcc5aa2307b06dcca8af51370d44d3ec463812e0cc1e525e06923e432848c9e946d333c0f1bf21d41c4bf4d33e1837f9e32d392de67796deb8e6de01fbd0af458abf139afd0a4bedf6213c287ef776df40dd80c60874aa179e2a4b87abceb580db2ab049f33f5c0b9ad25cd18719969bd578ad2fd70791eaf487ccf8df3fba766985a6ab4c401b94f2ff97d967fa558bcadf28647c5267f1735187cf939fdf728522eb0fbe9dc6f39fd192971859f4b33fbd0feca673720f76d8b3662229c37629864a4f803ce0a166ee5a5042e75e8b3a2fa5c04e9f52b2806082b4ba6760da8e6342a85bd44fa7dbf5899b1c6e7357899d5b977e040297f412d31bdac17d206ffba0f7452184aa3a631d3a0dc20a92bd3c13dacdec6c61bd0855df28de4a7dbb602178960518b3db9999aaf25c6024fff323c324d3c25869dc588bdcd767da796f9ffb56441c04b6c8ac0a4bc31bb0e6a855f312c2d3aa46c91741c7f597d979252ec24e330f7891fb08e12d1afbe62f5b8da643bdb878c3641dd8e6c1f82c0330d6cdb3ab597a65d3a19cc2a7336d978a7a4f2485ffcf33e779791878dabcc0f6a24278bb3a8c0914671c8c43487670c2394cb751e09bc8a8d78dc2eb459e1bd86a7393b6a96e2be830efc05aa5f44edabf97a51db1ceac6df5a15502e1bc6ae5fd94b65b6dd6459f2d61159a2612c2f1afef5a3d93a1547025884d178a20245cfd25b38e28753f7808e6cee9caad4b868d5adfadd3eb82cbb378f583300c8ac830bb55d273f4b7384fe1740a5d9b0a3582e9cf527c08357acf59728dded9ed935f27d2f23157086351a91097edabf0da101d309cb834bb274a95a82d53f77590cb5ca47f8e7c5a970025869ae2de128c05fbe0a091150ad03e312af70441b9621c7e656492d4c3b7375cf11ebbdb5a3c5ebd454a8a116144d59c6d72edbd2caa2478597072f6f17010f7718e571a9a41bdaab623d2d9b7549b12ea42c424a0200c2c8b135c7b6e257a5ea758861b16c908427b24a09df6f7e0102f7ad10e7af5850bd7c1b2a3ce43465c9bab8dac9c92497ae61d4de028cc6fc000f40dac34ae006d8d20303373e7083ee141cbc9de3348a498259e9f4df2de2b0f9160f43496d60d96c04f3ad9dc1cf65f540f6a3b30887e5ba785f4543aed0a48d4e4ebff4ddeddbd1ff958febe15ecc8e6e46776492add2cd4892669db7e2b6a8eb75da691d2563eb547f297d9615858b2c01034896b984810e04c84b0762904d0189e3e33059c01f8546dafa47a318e8b1c0334dd26405228bdfbb01b42133358f8354bfa37b401614e41da0e4e20608822d466829d373a2d1ab9bf09b1d7ed0868d03fc8030bdec69b64d4c036c92de529f37f2ec650ea438c20df8bfd60209f858a4ced97bceed49f06719794a3b862e76899f444aa91d791e58a47bc5ed475674ea23ed4c23521aa56f48fe8fc04496b7d", 0x1000}, {&(0x7f0000002f80)="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", 0x1000}, {&(0x7f0000003f80)="2da37196749b766367d2eead2382b8161b75cb3f52ad90717fa9d44be7926ebb58a85a1f2eab0adab6223ae21a5f6740f992d5e912634b1c8ead51ba529abf4bc5cb339ba7180d66caca99a67edb118f7ff40a2cd48604b6482b9becc98d697a5ba240d3a8823c942140a5e4305fd199faa067707098c65614b5809fdf0163008e627a4db550c16e96e2a82211beb3394db3c4c8e21ee54adb4b5e0168a2995817b212a9ae66192fee1833f745ecb61d1dd7c7e80cda98f01d8cbe2ff5ba499bac5b3b5036625f3ed543d1cee80b3544ea80004a6d6e8f8a8994f7848d7862cca336", 0xe2}], 0x8, &(0x7f0000004100)=[{0x1010, 0x11, 0x9, "73d39849d38b9fecbaead71f657f7d440d045eafe1932ac5d3a23aeb693b0e79b1936149409a4f6ce00626d436d15d504893941aadeae99314a3160022e735a6b534cc65bc9ef82499694c0ded59f40773da7062c33e4a617413487dfae00fb7737ab28387e9b98a0bcfb68eed9e020815fb4fff66773f4baa0c63203180341463b92cd5a250f660d7b02bf0fb61a02f4ed4e8cf21f1991c3518909daed15f607e64529c60f1d2f5f7f81d070289c83884b566cba2b44e2afd41b3969d9200f449e451cf400619d5e82ebc73508aeb87608e480d97d90fedb308bbaf12960cc00dbcb4f53aeb5079e75454e4b93053a4447a60ba3fcc840d03c91546416d49a41dc96f1106fa4e6704099d2a22cf8a1606b768eb47a452b00899059ac49938c52a88d7314bd42dda170560f1242242ce6eb9fe80b810c1cfe45a18bd900a65090f227678af3e4b57e5f24cac05180d87d4479400f7ebcde32553afa87bf666d0677cd3a28485d560dd555fce4d32e1f1e517eb49f8225f1df2ddbe63b16f5718248bc78e521408b1ca54e1af07c4eef06c0b144b034e5ad116f9ea0d0a5ac8e128e1aad1e2843db5abe26a4af04991ab254997ee4378ff39bfc191c486de9a57b778bf939f29b9047229dda0602afc7a4fec252477c342aef629d3a1a3b05c848200f5b97e309f660169895b8f13fa0d4e703702ab8badbe10cafc77f578e48cf1f73f299d5db1cee94e2816afe407a1bccfdc18c06d137d551c3d946f0f86a734dd7f51f7223c42ce9458348f7fe3d37186c32868ae336caf5bd72fda305886b9efb949ee279f4c5878529d4a096c32ac4674cb65a4e8910eebca39dcd0e9805a6d90678b96d787cdfc721527f83b74d5c52cb436af4ba9021840c80a5cab938446602be3488e402318b2f4350ec09fabb9a675793ba71d55e05403963d6aa3243970d0eafb72f43b6207d866fe613bbb99446e102ce6b1c9f460642aff010525d8cc1ed7fd020a09764f7f6288e6b0530778260bdf746311d6490e20943f60337bc1c8746e23195e2119ce0243dfab596ad016ab174dd57e9106382cef747871a10c97f37e80a4b72ed2fe01bdb0684258c3e1ddeb88af109ce4c6a9afd951860d9f1c1eda42fcab128f8d1f5b97e6357deb162b0710f04b8a446acb9c3ff18f267cfe14b8271bc0043f91602dd49d0119a9f8167234a2166ebf930a93ad89fc1c587ac6b30bec9bab15ed0967e7ef38c358d80bde47df21d29637ae5fbe66fcadf77789638962af630965eb4c2a1a4c83c6183ba517739b3cd542fe9b17cfc2213255b3c4938c0fa18c5a1ba3c43febb93a67bbb7de9848ea0b82cfcccfc8b88e3bc8f4e68dc40728c2ad960cf0e61c1121c541371af4e7c7da01efbaa00b3b1b95ca3a13913eb7f28551d30e85ac6b47c7c416cf3f3913482e2329cb25088c043cb29be8cdf9b8e9dbf682bd9a99c1088f4f10f2b7406649f258dd9b1568e002eb620a96f0fbd9ed3c44f0a629283dab3216df618839257fb3323d7ce019e72a366947ca6d1159d5e5d37ec5a98e61c6282789c17638e5bc7c350944bac69440424656c8411df03e846e7811356959d83418e7da316109d84085fc8f0e1bccb7144ffb48201574790726b6923330ecc0d55f26bcd038bd8693e49543d3e30906cdb43fdbf270ecedd9204b6bcec41636ed97f99c56a178d9da692b05241fac7c20c5fe933eac94ba00337b0b40a48ee54371773f8f90dc48f1cd09429f752c7c3c050dd0783e0d9abb100fb05a4bc4e1900e06e231e61e0cf61b8e3db2aae5dc18b2c089c47a9c1a2195228a07e1a2d0724cde819a96ed184d06f583c3c0718e27674c13fcc1b7b5c854e0c34c696f5828f6427efa01d122fc5dd930065da4fe73a784037ae65a3e4eb6761d273983b741e18195a0eca35f0d11c3f23e1b306d5e1ca50a652d66b7bb7df3b9acfc1e58222032de7751bad5042e1d5162bb77f8f553f229d7dd73986560e193764498b8ce3f560b386c9fb8e4d3c2f683c35669beea174ed8903dfd17f4116ae0d5fcb2fee327737d08deab81e3b4f9f5cae06eb0b44b0588f14d8ec7e4d112f45ce305552ca345725f7f2bf1af9339713c52855dccd500a23ff3e6addc19345cebf9f39578ab2543137be2ddb9ab267f1c6df73744d39a6f4087ab6712bf537d9d642043d4699f210c65a79df062f153c070dd9967336b45a1bfb0c6e412e66adfd19353699f6708e48891b7b80f81cf87850523630ad3bdb2f45674cf6b5fdc71a56cc38a77c43d8e2f896277829b26b33ec069dcca4f8e58d57f5690cf5e8cff24bfbd6f0e5d4acc76580f981809228dfe0aba2db722d9513ff71af5d4477a9f67a90fd5b47a62fc5c27caa3dcc1ad5d6fcf22160ac41d9141858c63996c85e4897e9047ab8e86bd4db9322038cc3175163ff955ab68916e476319faf5e9634ea31487988f7c6691c98e14c373e02dc114f7545075c45ae6d98751a841c6695efc27e58389a53960c587ca4320ed1766f2c7a8d4539d952f015403292579eb96525a8e30e02a3ce81a62159217e4722a1984e54267a84bb6c766db18fba296e1a5b34f10a6c3fb21e9b07dd027b25c965c0e98603917a6157e44a2c66869cd9469161429453bb9dbbfea72030d1d0ac24dbd1e84133b3fd9a9501f8402897cc884b00d485d64e67c7123854c13931efe8e4b270a820b1e02823fadf05c647391e62700fdacb124ab733c54f325daa41e9edb5094d82e61bd3babdd40c104fb3014b0b1a4ababb0c0f14f964f56d787b552e89a355111bbec75093626dae5c950cd395f2b3423b94b434b91374b58a5da47986779c16659da2a2feff557e924c679e237ab5bae30fa9fbe5a149fc589bfc7bb12fcd16135765ddd7bdcad01c21418f0aacf48d1a674db8338b7221a44cb04030fd936691b8a76e146e6a50b41552f6eb18987da07cbe1b8156e516ddfe867027f24114802ef07978c9704849e568af18644857d2b21f85cfe4dede8853a8ba05ae8c3b57c418726fc31568bbb6ee2919287233448a58146418175554aeca61e1840b3a305a52d370898327d72f091e1b5c6718af0a79339f8bc712becf896098a0bd069641801e80cc053014b4a8a6265c75915bd90479d225fdce7b839f17e8c7bf33a03854048df66ade2d7ab751057a9929cdd324585a24f2ffc72c75a8866164d0e74f9435d40657ec5f80d83576d1cf42462b602f4d3cbb6044694959bf9426f7940727f2b21f48124aa133e5802be8a571f833090feb4a8df77d95312465637da3fedd7f47d2ea08569e7e08b9b9e569dfae5188aa5bac6d3cc554d84bf264de2c0e15233615734baccdc104c8608c94ba9c877d2daad841bea901d32c6dae21bad2d76fb8523c7d87ed79519d13a12009d96a49cb91315c9b6d4f3c7d3f92f6feb0f0b5c5e3d230c36f0a0f52ebe03afc4ef55ab072f4a8f14cffe2a42eede18a06feb36ff61253ebf550fab33d0468a45230274eb1ade5dc39908a9e7790398ef66e0662125e959b03deafec6eadfdab774a9c594f3facce066f79d1adab4b19e5f72f275feb4a28e59ee5b8512c872b9e8369751664023e497e8d4ec454a55e19e62df3594d0b2355b44473fa4ed1f3931c1167a78cc09dafcfcd98d54cf4644948c66b6d899712f4412b33d7a79f1268239692cc986465fb07f48055c04b0782515077ffda4eb99463885301bd47edc5f9fad48011cbe7a94972249576affc206a5f3ae88ae47300381c7010fab888f88b0afb3a73d0ba483dba4f307a32e8a1478ea835f1f561fe543a4515ad3373bccc820caafaa03f49ef31f194007059fcc86e2420cb3e8e59ec0856ec86c0a3999cbea83ed49ab794bf66993f785c3cbcc4affa642a599cca52b9a300bae4c3d71ac22e7977a3445565b023e7a8de57fe4acb15ec7706cbc7247ac648b65a45832996aafe72aa09b24627966567c2d8abbd04258a5678b6d6ff94e9c455b07e6293b853f117c88eb26d9d1c233dff1a57979a17d275aa4b54f0c538220f1ad7989192fb6e6d40c3989cd78ca8b89eeeb69e07acfaa8f7e53e308ed64fa8166677a19e8d33601eb7f2fe131c89f9414f05c8bc1a2c925c6d1b8ec9ae0d3ae8982f297a3a7566725208315c71e39e9ea76677d2ddd532da6f3840e76424aa59e13a29e1ea54a32ebac6d6a03cb9f3d94188e002a77ff6a77df05ea7928e28bb1cd169e608fc7289e7802d1875f50e31937b095500d4ac5c8820e64c7a4a5f723596f690412bb0b5b6ebf6dfe93607b995b48cd0a5f0ba3b124e54b8ac1422a52d4d58fb4e1a956853cbb9c8a9b42a40613446898cbd426eaf6aad0954aade0c1508d2fbc5c36022b257518e1c8a0dd4b6ec78f5daa296a2cc5d525a0bca20d96664f3f0e9477f33b0aaced262e37d1900deb7b8f2e6a89626528e5538b92fd43d7210132e00fcd73153cb8f433af506305c95a4f7ca3e83746c47621d6b5bfce46b27205396ed200c3cd917aefb01af21e0f594e7b41c8966a32365242972b0f6dafd0a9f7639a8d5773cd14d346fa1dc329aa1e1b4935cb31e5f29a1ea01d19f4b83c482b93bde40b772733d093e24eb7730a4de83e0f58a1f9cad3960ad873a1e85f48f84a56694b5eb358cf48d48137d25aec6331122a41b164bf596798b666246898ba0a0e974f180564cac948c91f5ab8d2c095913b23fd410a52074dde9fdf2eec85157f9f35ec14638ccf70ab8e9b8cd5fe02cfcfd1501048ec76ec1bbc1ae976f4255eb08220d8641a4a878d7b12019ed504e4b0ad515951b293dc2ac3a6562b77580b2487c8a14ca908bf87fea86359d7489a3be20f8b543a8eb7368c404e9960f82cd45e20953955b6a76548c053f02d93128850cf21149be15e937c383f0f34504e012037ab00ddcb8616784d299f5386e1ee716060310e54ad6198dd117d551d35b4fb1316ba39b3b40e767f79de12515a8f9df81208077f1c64404f16b1a44f642fdcb6c1e80c7ff54fdb1e163c9c25f149ee5ad4f5a374e7e724d6f0ff36951dbf97abb52f5e96fbb145664fe0972481ee9d3a912e47567a16e0bebb489ae9330a3ef584a05a3620848e352f3b374bdd02ae9ab4b80983f3ca1bf89f9f91095d3d8e3f4fa3a9681048638925488198d68396ceab99a6459d5b620bc7e2472b8a206c49dbf4935699f06e2b3f22ff9d4301cf585debfa89c910142e64c08fda73c0b1faf053f418d925fd1b9df8c3cb25f1a983c151db634c0db587cee86721cf1d343df6504b6c716c7ff7c76d79bdb3b329068b3793db0e5d3779800aae21faf62a295493e15eb7b22bf22c8d213e547c787235ed70f981fbc1e884b24de5511d5d2e7302b922723a74999d92f36ce6ce6213080380378e62feabc80da036b249bdbc6fa73c9d92ab11cef40b496c614ea48a46d3cf7cb0ef6981af7a7455098d66c56e62c129a43289ea0ba386a942d40408c81aab33a9c26ced7d27868db5296061f38301dd052a9c75e402d0a4349feff2fea90a411f766ccc21df528f30269b9c337562ef0ebcb61add8878d867ae1dad532efce03439cf9d18c5377f3d78eee3bbeabb6b3458aba10463c25fa94511c143ddcae133953fe691921d217ba71282e7dc9c63f0c71fb625a3ed4cd17c6f8e8ea9e327973413d5223fc585e23b7ccb52343f53620d059bd35752495ddd05b67e8f22989544f3798c8d864d12b29c0eab8aa3175fc9bb14d9b246606da1ed7f420ee318b5ee72b3a8d1e2416e06060e"}, {0x10, 0xff, 0x9}, {0x100, 0x101, 0x2, "ff2a89224c4a297e215d62bb457f87848a266ee260c1cbcee4a68678cd75e1de8ee5819f9caff3ead81e8bc5f0d59aa18284e1832a1a4d78d7a384355696f7e8c52a008d751b98ee64cc4ba5225c4006f364ddbcadb904d47ecd612cca7accdd05ef7b71637771ace3a5a3a24dae641d65c36effd84f101582eb13a29cc46eae364f504b40966d209d37846064ed45da29971f642f132af4a41276bd1b8e2139bf53d3e7996dcf776d3dc64b8321007c18066052f822dc0987b293d9b74dbd0963773b6a5b6331c60a0ed8f60973a7fcbd925f91724f59ab3fbc365e6087edf02514518afd41d3157da2"}], 0x1120}}, {{0x0, 0x0, &(0x7f00000057c0)=[{&(0x7f0000005240)="8435e63a20228f96f5980c9145a7c1de6485813033fa3d8e784f4dfeb1cedcb49d2b1cb5af6e887dfb9acf97a8b579087f4c0ff395ada71deb42d5f97b87975418037e1e328f1cd9b93b3193c9700d28038130a990", 0x55}, {&(0x7f00000052c0)="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", 0xff}, {&(0x7f00000053c0)="49457a98775b30b4a97cc5244c76236ab24d71d87d34b41df8453fc23ea9579fc39b11ff766317643f454e02eff3b3e85d6045706a3356902e763608d4f9d10cac9f41569a6393c055dc0773d7b569c218a29d1d87669dd9603a51e6ff9e6e0a324cde4a7622c82e5211fb485621287c6c7923005b831f71e6d128e0be29ddc82d38c8dd9d67f824e67cc828442505951832133221ee42b25a59d63a3d60138f7c340919ae7e72b262a9054e8516e7c91059ad5b36aa318b2c63e4fd61fae3", 0xbf}, {&(0x7f0000005480)="8e8e2fce18ebea032c57ef2e24654b1bac848e5e9b27d47bb8ba4c4ea944750f3f34d12504582217f89ce1fc5667f60903103bf2ec24c55e2a7af18bb69dbd90a682b5248229c6d84980abc623ed518fec3b76dce0b1e5dd7602b3c5c67168641c4d8c1a5fd0d3a8b3c740394326376c518a08f5af2758d4f3f520db3688e1d8e7ddc58236d4af600653e28d3503a075104e7f9ee4c469e5a75873994ac9b6f536d2a71b3d96cef9f9d9e03ca7c49bab3eb63b", 0xb3}, {&(0x7f0000005540)="bb89320a55b705ba4cfb05c8716b12f9f8fbbb4a943f108b35e932a9ec7c3aaa110ddba5ed8308519c3ed0b5a6fac108e7a86a11dcfded3d1186a4387d0014d6f3a72aa8a9a056957244d82b8b2b1f9f3c9b752a348685ce73b13390c4e5b6bc640132cf7171a4bab30f8e6476f06eb467a2997b955869795f48e3930f63237e4a46a76971344e94853006eeeef338b79bf348b71f8478e70a4b435c953fbb8d3341bff1f37d38874c1714e75f62", 0xae}, {&(0x7f0000005600)="6e63bb9d1f44", 0x6}, {&(0x7f0000005640)="3884bf85aa047917de6f6171d1eba159b81f62db311010ffb0010adfb4f7a0e838872a080eeefba076d8ddc24d7f481a0e88aaaf538e402e0af3ce9703fd1727cdb3065c3935dc0ebb388237dc6b60acabb41a53d0bef40a8b22fe099f631a916b6ffbc7fc41702e038f43664bbd2a7640cd0d7f3d8f861881b35a574621f43a5c571c44d42142388f69b04a071f8af0d01a5a462e67e8eeef81cad11dc30f964433afaa9d0570657b3354114fb2073c8fd0f8bc0a9c382c2977f47607bdecc741b053b9a2c90d3edcd6dba8e7e6ad68629211811585274f952d8058fe5fee338c3c991f7f641a80f0a9b202deb09b98da732aad2b", 0xf5}, {&(0x7f0000005740)="98ae2017e283a2f99ba345fb8a1a7cbe28af094663b9db7c2a09a9c4ddcc1b71b3bf6cb8d8c7f5a569f4124ffff66e3a79a28cc17c7288466bedabad32d5c64521219f00b09e0e355584648a61396bb731beb995096c6134755acd662d0cdd90", 0x60}], 0x8, &(0x7f0000005840)}}, {{&(0x7f0000005880)=@l2tp6={0xa, 0x0, 0x3, @dev={0xfe, 0x80, '\x00', 0xa}, 0x8, 0x2}, 0x80, &(0x7f0000005b00)=[{&(0x7f0000005900)="7969eb323bc5c06cf244a7752d71f44ca520fc162a0c037359daa31a3c", 0x1d}, {&(0x7f0000005940)="570fa3cbc8a70b86d9f5eaf01bf94538cf8c69be145eb59fc1a495012baf0f72649c849c39e67b4d32661caa13d117fbfdc8a3fbbd7ce7ab14c18a72784fb9d4c9e6f96c52a1e0922658092c52f83ecdd6ee70a3c65e1768b8bfbbff90ab243038d15161ce299e59e06a8fa8c32f0920c5d29693315e1294b4b0f2bc153abd0773c0c302bf10396dcc432713c3db25f4ba4c5ef7fb9358e84a069beab6f2982705a886becca3", 0xa6}, {&(0x7f0000005a00)="3b65168537149ed788fdb6231cb5e7aa8b67a7cf72cfddfd6046629ab834e0786aa623bc00376c42b1006c8fd19a8edbd98a2844e90a8bb32c326a738a9939011f984c184e60a86af8b10640c36f6fbf8084d67f21408c50a23824e4dd135fac8eb7b1d67494a7", 0x67}, {&(0x7f0000005a80)="50767dc15f5798e9f57c3df74ed833a7fa2a835a7d9b0214c404bbf375be21c7fbdd07f3fb8ac1ed342bc72c6e411ebdde5715982b803604c201e20004dbe970e93c6cfc27c18d40f71cd3c210ea99fe06e8fa0dc205be2f207ac4ff3680ebd88ef09f215b647da2bbd23b23802782", 0x6f}], 0x4, &(0x7f0000005b40)=[{0x28, 0x29, 0x3, "66ef596d2c645122ba83526b77a8f05b7ef21a3a91"}, {0x70, 0x10e, 0x2, "a59b05b5431f9940cdae580eccc5ae34582b815b2af651c762b171c50826cf7e7c1640b63cc38ca461f9bd458618d77c6cef4509a7a5d684e3e98ed248c5a1e776cc0725b579d56136476bd6e6dd6d39ee61590907e65bc527fad1f9ec3c073d"}, {0x10, 0x11, 0xa000000}, {0x38, 0x10d, 0x5, "872a278bd9802bd1f5283b2be15a6fa9695b768b1947a48b46ead96cdfa95402c1"}, {0x1010, 0x1, 0xff, "3e34e7eb5b88f106235041d4718857137fb4399048f3d61cac7e5bf0610c929c545812659d99cf669abf5bd08a3663d2058812746bed54c28028b68de9362048cb7d7cdabc8cc68ec1ef368053c0de4de9c5bfcd44e448128c7fbd6fe7be326d63be00ef9b9fe53722adb1c7ff91de6c571612483799ae18e7b690f4b8541dfd17ee5b55635b166163821e608d86efd604b8fbd3c5112e3ce5584af3fd70273ba301a2382e6c2ef029bdffb83a0f7b748ee4821cd68e9e83d0ed6b1581d8c5e956bf2b0311acd18639a0bbaed71bd835dc1f9e24cd1f23e433dd2847be3e280b06022af221b9036564a870ba00b3ee5814c4e334039477abb193bddaa693436591af94c5300c3366c408b63be5ad6574c76219c5febb3580bed526b669190a1a83cf2ab752a74a6e06a1fa99e8b0e5c5434f8296bf1a34d17b5ec417c300f5859a00651a68667816afb5537dba58783f05aad59172e80cfc9284f11880579cc7bed2022cc96ca5d653849b9131f8a9cc6b6aa6fbfd5ea5a467432875c63512c945e506b26a93fd2cbaa388cb18387c9fbc75c33d072f92941f931c0a76f4764943301d4df5809480a85c003b4f7b6341763485da65a6d3dd114598605dd51430b8ae7dc2ea85e6ac4f969ca06dad5920134d10f265c21e978e5f6f3a2bed5c8f729fac4285c7dd696b4bb4a4b3ad8332b2abd8aed60b47d6ad294a5730ccbb140e8e9a446a4aff4e928f00f6c807ec4d6c780b5aed2bde2c530010f416ba43237833fb58717848eeec055cf89cc320a0b5a45754dfdd81ca9ad79722d414923f34edb8dd0d4b347b7606a5aff02fdf9fd99dc1028e4ea6aa4dc95a74928ce8b673ed95301a64ef304dd45863a0d86b1c7cf7634b1f9f885254ae75fd9dc395fd247dcf4394ccc53f64c213b3ac2a081751585a729fbe557e55713171013981481d394f80c9cdbd538456146fcb55415f0f03fd62313e9321ff65cce8f981e8c6ff7724217a4bddf68ac30c98f23b426c46caf6b55c999dce62e08b54f48bab710f6fa2744d7c248119acc0fdc11ac360476d727254b304c2c1b53eb215dae9263355e4071a05fb7094ace28466ac414af990ab70d208cdd03bfea581cf8df0430c977b1d07bfb117cd0fafe710eef01f431658c977945d7bcb154c1b37c5cf26a2e097790de342e5730a9298d5c36ca6041721bc7284f7e50f33e14b433495704f6e63f20fc1b46ab204054021f701b0198db394ec4fe4ad05748bc27dabf3eeeca6afb6f3690e8ef44e475dae8388d94da7148f5ec99e409e28dad6b4a2b0a318b672c2d917d40533a9eeecca797886f2f3cac268d6ca50d7766e94c7681dff32112fc7ced714e6a59bf6fde0a34e5331a572217f1fef443ab339d2ce040588524d7c614959c65872eaaba48c712a68e6d2aca9a4e010441535b737f13864079065ba68f2e934ac1fc2f18e2d791c5f5bb92f4aaeeee20db52c0d3f5a7bdcf9f8775295f5b9b41d66d79e122f29ae04911d8ae0e025563f773d49dad46c7d62bfef59de9154fec8c780ba00c8baf782d17b8e6d8554b9ef0fbe62c36490d87a349e5b8c0671d389750f2aa953308102e85ac9501dedee076bc3f91cfb641a79e315e5240c343ed1b3626d28859d4ca89244fb8e937434a8668b711c7140c3bcc6068521db9245154744d8cb0693418941d9b900107fc122cf8e1d8179b230ec748723e5265807172530d90f6c328599f7965d4f67562968941a9894c175a173d100e907ee455f53074d67e6fdd71b56e0acbf1b1f9ed81bc9a45caddd0eb948a1355276776234959a29a4838c3397730a8ec7eba6860a3312ebaaeb0f15401bd67fdaa9958be46dd0c1c4ff7b9ce823c4ef2cae2f938816fef22c929dda9abd733391d85d04a66fec373a0bf598cdc5d03162ae929517bf7e0532d0dab1e12bd7b583a97281c54e9cf142c96fa5dbd10bdf0e2d94d4420e871a91f93743748e9a6478d00fcf04bc171aaa090aec845d903cde5db969b00ae7ff7da4ed55c4ee882abd0871d65aa8b3f92346e0dee7c7d4e8c2f7a6d2785449298f1bff9c0490f8a4ccc8c2c5ea7426d4ce3f797a624979271b10340b060d8cb0f257bb6021713fa64d50b875e51db7dc784718494eee1ae69047d08d85fe7ce1241b88ad7a330d526f9832f4a30bc4b89026275694ab3b6cf8bb4d41b20b0b08be6ceca932ca853a5696c3ba6cb0ce09e98a8e5e6971c148a159c985d01e200994920380243a7041507508f6ebfa01a996b904c842809020dd36b86e48bba4a36f2c43599f5d2b8a9a5597c64236816f946049f6103ce407003197558e7b7aaa319c454c9fd3485e7504e749f2a9e6252cc023e64705ab244558f5650e7bf961f57f76884f434dea1a6fb2b732778ba1ff465ee5d7956a1798435d2bc66a6616bd88d7b8591c652f74c969795ced6473d2e24c819eedebc1f4eab6b1cd55371ff0caa494f4465e5f4b284472ddb96ff9d978f50709b4b53a34e0c5ed1e4ca928f9e988db0615f4a0076bda16a3cd4255ad2bafc937bb0dc6528018f4167299e23a09d9574308335f511e135459d83ce5182b9f71432a61e28abdedec2301ca679daaff2fd13b72aa4f909e28d8d76c88f092691fd705e72f5c7014e012b59f5d5774c7bd11e4b6e3965498ed03e3e54927fc5fdbcdaaecf27640dba2f954222c5aa4758912e7bcbeb195bd7cc25f3d3fa9ad392d6f63c2740da5976f60f09b12b8ca9bbda4bb383dfca25d9bd5fbb3336ceb17434e1f75af98ac05c976b07dbe71daf84011af4beec00bc42279635ca8df2c2eb28964fb745d099eac88e307f56d0a26c00f3851639104b9ba6de470e128fbb628f285823dbc0492f47dc4b8ed9dc7cdb9f692de7343a6b72095d146cc6fd9c86fa2dafdb798ae3e536becf6d171adc7b3593060d98f154502683c476822b3843ca1bc2f4e6f852a1a61e6892f3cd38bc0e383d0ae334333d30adbdd43aeb5f44e1eec2102f2201d242655b991a3783fe452e55757c88f64b8ecd66e2f847eca5b694c50ae9ee3964bf80eeca3b613a692a652e5428939fb4752c85d0bb6e802dffbd32f5d187a1a8d9be369d1d1ac2d5e68dfa413ea159b836a629a31ccbc93de3e34db1673b510a6577a9e2360b045b6a179aa0f0430724700f81f111ebbd1087df5b74b1f5860529ef30d8d452479cd86d1c37178445390556f0934b690f16ec5bb5c97bc876ac836664565619e84056c3f709dad6fbbc46b0865b834fcada44e60a976b6a1d17d8afbe703544791218b080a728002279a40cf60c9b4bd2e66a145f155c345c612579f5c3832c6477982001c7b77b4f807d3d1df62a731db947498be058ff930521fb304d72c3791fb63138d286ecd37c1f269aa66bc524177a060abaad7e0847b2b85b9a8395dd50d649caca1cdb237f02335f304ce5584e9bc07356f0076261e481d30fbb6b618d41a6d7d7feeb7a3f365076b59643bcc0563500f0183fff6ad3809bff1a5937aa4c2f517716b0ba2138a3cc4c61fbf8c12608d6c2050dfd26c9c222479b59445e3f039b468e1dcd422b2db33b63a7f52e8314946d0160fb4b481f082c2ff514e9529fef859391a2240c3ea9ab25078e2d325e1ef094ab3383274e9c6d7932c3cbe549a4e6a817bc44ae1e6a4c73083fa1b86877c677c1faeb07e48c5ced4db7d3e9ef3a883597d0033f7c7818434e9ee3afe053dd97f09a875cb8cbf7d2a74ead126530c01ab4619c524668074b0f5a633d560cb25d6ac20a2ade93b1b1384069ba7003a3bbf1de2ecb772eedb5bbe9976ca94eb1b27f7cc99d6ad6430d85916676c8db568b2344931fa2660dfb1aa0437c13b7070a00cdcca481e990ed1a3201feabba8d891e8b7e384a639446f70eee3f012a4b65501569b2276df7ad9c552326446d0f55a4b272535fa2edb62b77340b72097cde3fb6a6f051bad056368ddbbc8d65c31e6b2921e161b224e7f922f8cca04146b0f4ac17aba620dfa62952e834ccff1f439bcfb382a94fae4936435bab30be66ec2e1ce623eee74eaeca95081ec49f8f5accfb0031f887d7b5fc54943f9fb8a650ac445379a3c2de323b8ee5b7a6ea2eb483acd147d3144f379d7193932d0c9c3a27dc4a4c10c69d5bc4216313bdfd34c28fe4661720db2efd842eaa7e09855fe8186303a8c13ab20a1a3371c76e60f62d01ffe9f6ab50f0c62b3ed8a002a934462e28669e5fefd8d1642a5674a4e64de3dd8cdce33f2855561131ac07f966680b81663e2693e4e73a2457d53809cb471688df17ad1167badd05dae0f399ab5d16b816a6f4265f6e4917a8b8eae359f858487efcf76707411402f6d410cd8d8e030dd5fcb28d50cc8e1fa36f282e2767f77b15e4bb67e282cbaefa88f10b9f041d40c29975b4e0daf79d94825f36873c74b9603803d72a4af693f9282ca321a0e05608331f4a14a7ccdad5a7241f254c4802d04082135ee7e5b058b133c6977ec9e806c42fe4408d81fb6956dd3813a4b3e66c8a58b66d39a58b75d9db9b8474f6bd6aec4a937dc86ca5680899b891caf7b81ba27020e98df0a90dd3622b4c08f6b7995ca2b293339804c8514de0d2c3f8a7ba8aacf6673ae82bc767bc816743b8a5d7b7ab76e0e99da68aec2c1b9d1269d9b021b555719aa323cbb48e86bb8db693526c72735475307e6c51b9cef026705b5b26495a344a78e96b24dc91ea54091615137ee0f7f45b5614e57fdb4b06ac8e8c0e472621a7c38d0dd26052698cb81ce4d80c195f901f10c210dd5e1af4a8cfb315f92892a7067ec1900458a3557c3b605099bea77081746fa5a58276400c0987f9a4d16f0ca0efc3a2476565d640e41a7be6b2e3051148a88d8e32d5eb1a999b997d6f8299c3d54714978baeffc2d0cc90793ff50c043a9384ae7b1adf31f1bdace4c26b33b4b13997a8425ef2673c0b8556430f1bc97f8eb57a4c59f08ca398e13fb701cad119a86b7e4a7d0cfbc4f1f6ab6383b2ff199eeb25b9c629c39d1beed886a5ee6dbc5108f5b16b752accdd58f2e0078bb4e6958322ff7cd88fb68d5917d3741a907f571c6453033644a8c1e976393315bea34fefc9b2efce2195e30852a7365e159d021ceed633469802bcb2922c1d6bcc1b6245dc3b998015873491e973c43ca5fa01c5ba78bb21acbf76a74c4886ebbeaf37bc835e510badeb2857c790ffcb73785880732310794dd2063a86f59ded1c444efbc07edd6d5156c8c5d3d935bea40bc1a9991d36f32bdd33115e6e4a8a275867964b1ec813b92318c067938aeb9ffd52c037d01c0b354a34ccf6f97a380e8a686db6cd9e96f5477c9da8a52ae4dc1230c28c11cb23d88377c8c5704493b64a6085a381ef30e3685f4aad08ad394e64f36a76ba2eccd73e896682564f1293d5c4eab1977c533d466f5d89ec7e0824c2c9f7ae7ef863902903200bab171c2f68d094fd3716fbee0f336edfdd641b41761afc6120f69873f94d9e8f4390c40490892e387bf89d204834621813b6b08f87dff0cc97c9401367f3b7054de904ab025bbb94aaaf2b8d07d5c00180930fd529c4045e6da26a11b30ea738cf955b11986dd85bbe39bd07d9e04d50a8ad617a1a26bf4e3a0b857a463ed4ef337954cf762caef7a401dfc2dee32c39f10540f8f8f86beefe64345f1983a28f1f041c600fa30842ae101814bd43d9ae55f62b17d23cafc31ca3df8b0fb363408baa4c3d74afcef561fce5bd642ce528480a08690d5ef8014281b201bff8c88aa204a163e1e991e5919"}, {0x50, 0x104, 0x4, "3dd7d7d3d0089e39f38dbb59089083787b3783443f86f7517390a42d71d75e825c7c44eef7a3412c0d005ded263905334d06130a6275aca358fe8161"}, {0x50, 0x108, 0x8, "1236a0da137521f9f7ba7151af2e04960590690b10b8a89587983f22eb00e97e0f3c44ee15bf9349641a315099db73e3bd3f004cb515e6f2daae813b54cbe9"}], 0x1190}}, {{0x0, 0x0, &(0x7f0000006d00), 0x0, &(0x7f0000006d40)=[{0x18, 0xb5, 0xfffffff9, '\nW'}, {0x48, 0x84, 0x2, "eda8794b880163b63276dfa2af7cadf3c43126f66ce0d2e9079f53653c5974c863a5e480f1e48ec3c5528b2f0858b4372c22160c0939a1"}, {0x60, 0x10f, 0x35, "ec6a22171f19cceaaf361c257a325889e2c3b243adba77f2b0bd6746acb6dd459b88604561f2c48088ef1cfc31ba13c22965d67d0deab277b202ab2e77f9ceec8284ad7eac4e421f8b"}, {0x18, 0x114, 0x2, "b064bf72"}, {0xe0, 0x117, 0x1d, "971d8bd007219c0ccb6a19587d254971be72593def2f7adb1395d5fd7c7be017acebdd6afdd3d934aa4ef33223b6131edc8a73c2519f4269486202e83f14ccd2c9ab427dd890055dd5631b82b219a8cd081b6de52b674f997b017b0a1edc424f3e96c9a1bc52e2eaa1ac8d9ec1ff280ebd465102f37da6858737c9dcd3c96160c372a25f44b6528b4cab5db09d464ae15fcfe0c1807a61cbf7c58b3cb2a592c82988b1db54468bd0f7f6021fda441def4cf8219b17bfedd00285dde3d5acadc0e40eeab227ede7f270015079"}], 0x1b8}}, {{&(0x7f0000006f00)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x1, 0x0, 0x0, {0xa, 0x4e22, 0x2, @loopback, 0x9}}}, 0x80, &(0x7f0000007080)=[{&(0x7f0000006f80)="7459efba41c07af77b6a550c1d15dc4397c5c97ea3c89cb5fa6a376861b3854bf08d68014c9b094b828fea7a219880c3fb553b87fd6edc397d4e00171b9ca9632cb2b88b4259bd5a90c4fbd65fb1d2e7e4a0be056bebb3c2d404a9b6872aaa291a7c0e2dc465", 0x66}, {&(0x7f0000007000)="751ec3215309a10908f7d193873c1ffc54f4f8ae946dfe3b45cd1c687e61aa98c8910e3f13b3293138d71584ad519db104bb5c8c2bc9b419dd59160591cb3ebcfd4e6c2929d3d3cb5b3f07e49f7b6b634580a57f6f003dc73b9bc3c7b603d9418d7faaecad3e1764465bbad3a635f9", 0x6f}], 0x2, &(0x7f00000070c0)=[{0xf8, 0x88, 0x1f, "4eadd1ba538108d65b757c454bae280bfd762d33c220632d0a618a674d27d7ef637ee760d68f30f5a923db9f9b711f06167fdbafb7fee1966433b4c1fa39b68ac51ad1e74453142b384e9bbbdffb1a878bd0300d97c964b70bb261fb01cb7acc228e81ff65d78e8347f8df64f58dbe9ca36b5d5b196130b8f383f16c281fc369d90b46c31b0fc51adaa4f58fa403c2e2121c87220aa08c50dc7b3db246c4c6aaf3331b307e6b71e50d41a58e2f1f51bd75776a923c50bdec442f8e0e3b31065f6b457e0dd7c972573004b2595a920fb0a7810b3be436cae625b5b5fcec9583617a947103c7f78162"}, {0x1010, 0x116, 0xd8ae, "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"}], 0x1108}}, {{&(0x7f0000008200)=@vsock={0x28, 0x0, 0x2710, @host}, 0x80, &(0x7f00000082c0)=[{&(0x7f0000008280)="a2964d68964f0501bebac3b2eeccb8b5580c7251456c29651c1daf2939da6b91257bce4a95987f91f284cbe7aeb4a90cf01e457a4db33c18d177b90c", 0x3c}], 0x1, &(0x7f0000008300)=[{0xf8, 0x115, 0x8, "bc9a1374bf584c43e631ee6a0df45f48ac62633a9145f098e4f43fee5f5396faf26ab9d81f27ec7061bcf073b1182309efcdd88edfb2a46bce790d6ec2293a866abf3e0e9d91dc3e2e763699e2c4c3f21b78f591ab4fe1a30b2dd036927b8226ae151b90aef6a838fca83376ff600b08673671b01ad1184e92a59219a95745243abfe35859267561c852f077c3911fe85d315b461ef8ce72b9d99f56d7fe3cda156dc75b1f628cf7ee072206507826cc23f762c98024b45a35c65a8e03bd701b3711da1f300c0d486bdaf9919c68d2a51631ac1f94f92b8f962ff495cf3dc0a942d04a68971f"}], 0xf8}}, {{&(0x7f0000008400)=@ieee802154={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0302}}}, 0x80, &(0x7f0000008840)=[{&(0x7f0000008480)="1ccae751f634e616731ab75c83bc18ec2dcc99b5537deadc6bb28d93c1b2e0b70857c2e7188664ca9b725763cffa0c19279d7a9c5b822d849c83cb477f9c08725da423bab59675c63efd6a787dd3d6ac1521d82f84f919d7614957f0f2a93374c34387678f6c79c35081dec8b54495f970a049c4aca9d26c548d490148fc7acf53439b36bd7ec952abc0", 0x8a}, {&(0x7f0000008540)="9db720424d6f9f6375fab69303ed4c6d1ed8e54ffeeff7e1337371206396983d6795d83d39cc766a475e005e90504ece819f1e47f560006786f600557bd680409dde17af0f", 0x45}, {&(0x7f00000085c0)="579fee92ed89add5af17c59db8249bfbecb7e88ae96c7cf734e441c6ae504aaef9acc9937a6f69a270e76063aacd1e1c0deefec273a1af084ddd8a2fb989783a296a1260e668c14e6af8ba827a352f05587ea8972f647b5f79", 0x59}, {&(0x7f0000008640)="7aa8085442ec81e84b9c913e3b8b3194f5e80f35da141f09676a79fb28a8f991a31f716ef1ae463ef809f7ca0eacea88c10c44f0cc5a0093fb5dcbb04bf5775bf431f27583cbc170b3e4195afb342ede65df3724003fcd5ebf47222070e8eb3010330ee8d5a1d2417999479cf74123efbb5add628daf80215241fce9fffb1613c53588d9a5f7668d985828448d4838e36b0a0209e6c985ae74abe0fdc529d71bef28d6ffc891fe678bed869a12b62daa55a2cd02b09cc42951d0e207fc25798ef0a89c", 0xc3}, {&(0x7f0000008740)="9f45bc45b39aef0357fa9f4d", 0xc}, {&(0x7f0000008780)="3686df0142ca8904fcdf4e6bcdd46f9534ba22bad66b302c0137c0f514177bf799854971c088f25a7840255d73c6cc6e2a24bfc8dc841059a4f6d0f36f3dd7910395c3b89504285eadd7608d3dc43034b6f5f406d1f5f97bb3c5c478f415a654082261f5548db3e3fad9b621775fc1dba9c6b2218f1e7e9002fece1ddc4a78da4e6734c716b41366145bcb58023bba5284dc502a06c6be28e2469054cbe8a55d9ce0cfabf1171a73a45744c7", 0xac}], 0x6}}], 0x8, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000008b00)={0x2, &(0x7f0000008ac0)=[{0xfff9, 0x7f, 0x0, 0x1f}, {0x4, 0x4, 0x7, 0x1}]}, 0x10) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x1) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000008b40)='freezer.self_freezing\x00', 0x0, 0x0) connect$unix(r4, &(0x7f0000008b80)=@abs={0x0, 0x0, 0x4e23}, 0x6e) recvmmsg$unix(r0, &(0x7f000000a380)=[{{&(0x7f0000008c00), 0x6e, &(0x7f0000009f00)=[{&(0x7f0000008c80)=""/102, 0x66}, {&(0x7f0000008d00)=""/54, 0x36}, {&(0x7f0000008d40)=""/23, 0x17}, {0x0}, {&(0x7f0000008d80)=""/71, 0x47}, {&(0x7f0000008e00)=""/4096, 0x1000}, {&(0x7f0000009e00)=""/230, 0xe6}], 0x7}}, {{0x0, 0x0, &(0x7f0000009fc0)=[{&(0x7f0000009f80)=""/9, 0x9}], 0x1, &(0x7f000000a000)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xd8}}, {{&(0x7f000000a100), 0x6e, &(0x7f000000a280)=[{&(0x7f000000a180)=""/165, 0xa5}, {&(0x7f000000a240)=""/29, 0x1d}], 0x2, &(0x7f000000a2c0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xa0}}], 0x3, 0x2, &(0x7f000000a440)) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f000000a4c0)=@add_del={0x2, &(0x7f000000a480)='vlan1\x00'}) connect$inet(r6, &(0x7f000000a500)={0x2, 0x4e23, @remote}, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r7, &(0x7f000000a780)={&(0x7f000000a540)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f000000a740)={&(0x7f000000a580)={0x1c0, 0x0, 0x903, 0x70bd25, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xae3}, {0x6, 0x11, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8dc7}, {0x6, 0x11, 0xbe6}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0xfffffff7}, {0x6, 0x11, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x8000}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xffff}, {0x6, 0x11, 0xfffe}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6, 0x11, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6, 0x11, 0xfbff}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3f}, {0x6, 0x11, 0xf800}}]}, 0x1c0}}, 0x40044) getsockname(r4, &(0x7f000000a7c0)=@x25={0x9, @remote}, &(0x7f000000a840)=0x80) r8 = syz_open_dev$tty1(0xc, 0x4, 0x2) syz_open_pts(r8, 0x200000) setxattr$security_evm(&(0x7f000000a880)='./file0\x00', &(0x7f000000a8c0), &(0x7f000000a900)=@md5={0x1, "73fb14990e22f7266a7273981c40d8dc"}, 0x11, 0x3) 21:53:46 executing program 5: sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) sigaltstack(&(0x7f0000400000/0xc00000)=nil, &(0x7f0000000040)) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x4, &(0x7f0000485000/0x2000)=nil) sigaltstack(&(0x7f0000e99000/0x12000)=nil, &(0x7f0000000080)) syz_io_uring_setup(0x3e8f, &(0x7f00000000c0)={0x0, 0x7e49, 0x1, 0x3, 0x215}, &(0x7f0000ba4000/0x2000)=nil, &(0x7f0000dd1000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)=0x0) sigaltstack(&(0x7f00005bb000/0x3000)=nil, &(0x7f00000001c0)) mlock(&(0x7f0000c12000/0x2000)=nil, 0x2000) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.log\x00', 0x8100, 0x168) mmap$IORING_OFF_CQ_RING(&(0x7f0000de3000/0x2000)=nil, 0x2000, 0x2000002, 0x50, r1, 0x8000000) sigaltstack(&(0x7f0000965000/0x2000)=nil, &(0x7f0000000240)) syz_io_uring_setup(0x395a, &(0x7f0000000280)={0x0, 0x1a03, 0x20, 0x0, 0x2ae}, &(0x7f0000426000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000340)) r3 = syz_open_dev$vcsn(&(0x7f0000000380), 0x80000001, 0x400000) syz_io_uring_submit(r2, r0, &(0x7f0000001900)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd=r3, 0x400, &(0x7f0000001880)=[{&(0x7f00000003c0)="425dbffee0c442b14a66e62b21e1138dc309cbd16659fc6c76e1140e04dec84425bd1fe72cf8d3d9093b2a3c2ad8c5babe27e172e1f9c2126fc4c6e30a8c5b116c8baf5c096b3f07c1a58dcd3810c54e3437f7a245e22e34dca3b17f7090517b6cdd134de2a7d93416", 0x69}, {&(0x7f0000000440)="9cad4a3393b9b11b0dd4d8c220bae452a4a11cce21073ba80a6508f3bec6207e91c81c0cc53b3f61525a475d62ac62cbba9be195bfea55cde26b575697c3823dd3491dc06ffb2e537818ac0e5504a952ddd8af88c4e56fe2354e0c2efcb3445581d4af283f3e2a3aac3d912b98b322ff124104e15cd7afe8d3db5096172db48bb2a3b015bcbe33b8cc85cec8a7eac2a7586ef382aa98fa0d5503a0907a2e79243321277b15a16eb04227c073ad7c217eece5f8c57867e25df34dbe5612", 0xbd}, {&(0x7f0000000500)="47ade4fd05c0626e41f8d59c774b2e887f656a8bd1d004865cab9a4b182e0d7b15e1c255bef45c5cbed6c21e116e2400ea882bcecc3004ef75742bd82557135d463269a6a5ec17646b99687c7cdd33967c560a7d5d7e4607c2508fcf98f7b75da00a0083121bf5f90761944c491e206495def15b3b18d07b4793544d05eda1b2a8505cd851afeacc685642cf362dece0593f85efb516883bfc24e05ad062fa92bfaea7279529d0b731a66ae0cc67e76d5538537bd5e3ebd7920b0b0203706dbee53faa3ac2a6d8178999d26c27c631b9c728e1bce73eb84a084922a66900f92fa3b8deaa2e203c235ee82a", 0xeb}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="0f5daaa643c8953fce767c682be42978cd7f7c916c6140d1d7155d1a227e3baeddd096ded5465fc672487bffd65699eb10dbfc986c0682b5b428f901eeedefe1ab87562494a703e31bc7cc434c31fe3db97a5358dcfa19d776dbf72866725ef175a3189cb4562053", 0x68}, {&(0x7f0000001680)="0b736ad61257f75b5733e8ccd0b3a4ab2f46a831a7f8475fa7f9c2b78933e4b42683882b0fcd42dcf3551e7304d211e1b03899fb5fb40b5f92059b3ef927e201b4ace990b769cbf7e8d37a40ea312bcab1c66cd653beea92305fbcc29bdb409445cc9409262c990f33378f45ec4460f5b515a794d7a0618215ab55fa283370cb241b8f87d1df", 0x86}, {&(0x7f0000001740)="5f960e379244515ed477a35ae6872896e9b8036928277f021186c663aa855fc6b22b624f445307954eecbb6b925aaf62bdc0b0f82eb769a82db390fd1e6a915ee0b6707e0ab08bd5dead518670108b4f69930ce26621acff4b02a2d7a538c1aa2578270da65db85aa604503ec81c17456765483867553bebd7c7f94b42e13a7bb56c0a378195e16eca0a0861ab028fd35e597d49c830d3fb9b059884bff2cf5ea9c6f4f48f61973261b8ee46288594d735d81f59cd", 0xb5}, {&(0x7f0000001800)="e1f68cdf7fb4104c9f99384f2cc6800cbe3dce40427ffde8cf3d8a2afed5109f5d3bd8cec0be375409d41a419f676014e1e73e37f00178396cb4eb3cd19bf0f9bb602503acbc88fb6998634a227090b882c88390f356778e8517dad9029e0b7be8f1b70f2e1b7cfdeb368f819ff69575a620ad390da80a62ec1097e1", 0x7c}], 0x8, 0xf, 0x0, {0x2}}, 0x5c) sigaltstack(&(0x7f00008a5000/0x2000)=nil, 0x0) r4 = syz_io_uring_setup(0x2b95, &(0x7f0000001940)={0x0, 0xfecd, 0x4, 0x3, 0x129, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000019c0), &(0x7f0000001a00)) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000001a40)={0xffffffffffffffff, 0x1, 0x6, 0x1}) setsockopt$inet_tcp_int(r5, 0x6, 0x10, &(0x7f0000001a80)=0x7, 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x104, &(0x7f0000001ac0)=0x200, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001b00)=@IORING_OP_SPLICE={0x1e, 0x1, 0x0, @fd_index, 0x9, {0x0, r3}, 0x81, 0xb, 0x1, {0x0, 0x0, r1}}, 0x8) syzkaller login: [ 42.318883][ T22] audit: type=1400 audit(1632002026.135:8): avc: denied { execmem } for pid=1122 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 42.417302][ T1128] cgroup: Unknown subsys name 'perf_event' [ 42.423769][ T1128] cgroup: Unknown subsys name 'net_cls' [ 42.433022][ T1131] cgroup: Unknown subsys name 'perf_event' [ 42.439673][ T1129] cgroup: Unknown subsys name 'perf_event' [ 42.445512][ T1130] cgroup: Unknown subsys name 'perf_event' [ 42.445902][ T1130] cgroup: Unknown subsys name 'net_cls' [ 42.454477][ T1131] cgroup: Unknown subsys name 'net_cls' [ 42.462575][ T1129] cgroup: Unknown subsys name 'net_cls' [ 42.476750][ T1136] cgroup: Unknown subsys name 'perf_event' [ 42.476894][ T1138] cgroup: Unknown subsys name 'perf_event' [ 42.482675][ T1136] cgroup: Unknown subsys name 'net_cls' [ 42.489639][ T1138] cgroup: Unknown subsys name 'net_cls' 21:53:50 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000010000)="024344303031", 0x6, 0x8000}], 0x0, &(0x7f0000000080)) pipe2(&(0x7f0000000100), 0x4000) accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0), 0xa1888, &(0x7f0000000040)=ANY=[@ANYRESHEX=r1]) [ 46.808123][ T3830] loop1: detected capacity change from 0 to 128 [ 46.834700][ T3830] isofs_fill_super: bread failed, dev=loop1, iso_blknum=32, block=64 21:53:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@private, 0x0, 0x0, 0x2, 0x0, 0x2}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="8824000014"], 0x188}}, 0x0) 21:53:50 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2, {}, {}, @ext={0x3c, &(0x7f0000000140)="583c77c8090d67a668950a8a248e104890d588632e5aec53b2fbbda7635642a0c788bd321d1bb8739f0232416b9d33bae2dc36d5b078c598ca7e02aa"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0xa000000, &(0x7f00000001c0)="b59c219bfe7ef5fb28c77235894ee4d66ea2a5a05de014a2c3e67e0ff70bb5edafbd86ef9b8c531f920ea42aa6773986a3302f2d1f2096408e1f58ee27d0f7be51ad2fe27a7054c26d59d30d8893f000e1166cad0dc08d0435321554b0d4ef71d222481e4849e637db4b5648f6", &(0x7f0000000080), &(0x7f0000000240), &(0x7f0000000280)="fec8a058a6cbaf93a822a4b265efe1abb88fc90b00ef35f5a8105b335ab1debd7f226a7d07902ba22c89fec195b28c6b1486") vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2d) tkill(r0, 0x38) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$setregs(0xd, r1, 0x9, &(0x7f0000000180)="0000000000eb00") ptrace$cont(0x18, r0, 0x0, 0x0) r2 = gettid() tkill(r2, 0x3a) [ 46.898078][ T3868] nfs: Unknown parameter '+!^' 21:53:50 executing program 0: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount(&(0x7f0000000000)=@md0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000100)='ext4\x00', 0x4001, &(0x7f0000000140)='9p\x00') r2 = dup(r1) r3 = dup3(r0, r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',cache=none']) 21:53:50 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20020008) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000100)='./file0\x00', 0x0) renameat2(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x80800) write$binfmt_elf64(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1d4) 21:53:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYRES16=r0, @ANYRES16=r1, @ANYRESOCT=r1], 0x14}, 0x1, 0x0, 0x0, 0xd5}, 0x4) socketpair(0x3, 0x3, 0x2, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x4, 0x400) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x24, r5, 0x40b, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r5, 0x10, 0x70bd28, 0x25dfdbff, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000008) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) fcntl$setstatus(r2, 0x4, 0x44800) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000140)=0x2, 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r2, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:53:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x87) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x10, r1, 0xf606b000) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f00000016c0)={0xa, 0x4e23, 0x0, @dev}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="5572e7b5c61d9fb44bacc377029cfba32dc51cd4761bd4d3e7c063a7bb9781691b727c5a43316f00e3e4a97f978104afb155db6fd348d3132d2d126758125df1f70ad3198259b283e95f2008b9f6a9604e85da044c2b2ce5bd61792718046b2847f0eeb82c35b0559aaa01403d12886ec42e665b12d55b5cf6d44bafdf8571a1ebf19f8c32902d2161fa4d57517e22274ef6b02750bc4f14666d8f4aa467d64166da", 0xa2}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40}, 0x1c, 0x0}}], 0x2, 0x0) fcntl$setsig(r1, 0xa, 0x6) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r2, 0x6080, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) [ 46.980528][ T3868] loop4: detected capacity change from 0 to 264192 21:53:50 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="14002c80080000009909"], 0x30}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r5, 0x6080, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280), r0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xa000218}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r6, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8814}, 0x48815) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x8, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x203f8226, 0x24}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004001}, 0x404c000) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:50 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x3, 0x36fc01) ioctl$MON_IOCX_GET(r0, 0x40189206, 0x0) [ 47.065910][ T3868] devpts: called with bogus options [ 47.073789][ T3919] nfs: Unknown parameter '+!^' 21:53:51 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x8) sendto$unix(r0, &(0x7f0000000200)="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", 0x1000, 0x40400c4, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8cffffff00000000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0x7, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r2, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000001200)=""/162, 0xa2}, {&(0x7f00000012c0)=""/255, 0xff}, {&(0x7f00000013c0)=""/249, 0xf9}], 0x3, 0x1, 0x3ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='!LBL_MGMT\x00') r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) dup(r3) 21:53:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x3, 0x85e9d0de1ec251a1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/233, 0xe9}, {&(0x7f0000000140)=""/132, 0x84}, {&(0x7f00000002c0)=""/138, 0x8a}], 0x3, &(0x7f0000000380)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x108}, 0x2100) r2 = signalfd(r1, &(0x7f00000004c0)={[0x8]}, 0x8) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:53:51 executing program 0: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x8002, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x1, 0x4) exit_group(0x2) [ 47.155693][ T3940] loop3: detected capacity change from 0 to 264192 21:53:51 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="14002c80080000009909"], 0x30}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r5, 0x6080, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280), r0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xa000218}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r6, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8814}, 0x48815) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x8, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x203f8226, 0x24}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004001}, 0x404c000) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:51 executing program 3: r0 = eventfd(0xd7f) r1 = epoll_create(0x4b) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x76d96d57b4fb96cd}) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r2, 0x6080, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004200)='./cgroup.net/syz0\x00', 0x200002, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r4, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r5, 0x6080, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r6, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r6, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r7 = eventfd2(0x6597b913, 0x80801) io_submit(0x0, 0x8, &(0x7f0000004700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, r1, &(0x7f0000000000)="d6c1a87ca3e758d2076e1e5fc216c5fa4434d615e0d78bb4af7d8dd9acb522e4c146eaa7b7427eb334b34bc4df65b00d0d43c4e3258283", 0x37, 0x200, 0x0, 0x4}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x8, 0xffffffffffffffff, &(0x7f00000000c0)="74804871228c9c81d484a78a9b474adfa093ecd10ffc69f4fde81ac6cbc8bbd10311b4ae900459a9fd378f5e8a0666f049b02670a0dafc99f81b0bb6d291811e9900c929005e7f2507d25451ac6e41c87e814be13281a05b9971cb69cf37b8d9381d481b26656c86b5b1bf1c409134f3854b02871a593ba3ef158e2312703c83c3cac1788fb6ab152fe42d2e4267af14ea15f3cfe79f508289d37cac4eb65ebdb2604c5059b5450cee7a70ea976d3e5d126c96890ea4e3679523c05fcb5f5ec124dd6e62e5a3e9e40e04b7a0ea614d065b60", 0xd2, 0x5, 0x0, 0x3, r0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x4, 0xffffffffffffffff, &(0x7f0000000200)="14bc614e9cc98866ae1ee95c840b3e87aee7ef9fa0de23927fd5b6472a16b2531d64db25c0b7493df933fd616f087e7728cd16a62098", 0x36, 0x3, 0x0, 0x0, r2}, &(0x7f0000004340)={0x0, 0x0, 0x0, 0x6, 0x1000, r3, &(0x7f0000004240)="7e441d65a4bb56c7f9ba6670d77ccc66b9e8207237c43a1b03048b136ff34de24479cadfd63ad24e8cd6d97d00892afbd47cb9ff68aefd9721ed9a6ab4451f3f9bc98d8c2912e6fa29bdf767d9b0a0097ad2caeabf32a1bee1482fc7cabb889de185e2e24c9a3d80e7cdb11c97aa2907176e85191a4f78b8f1474fafe8b14611a0aeb35d1a82f2cf332eb7fac7154cf3ab225296ddc55df0556792a34013f1a3a030b4e4259fdc753f0f70431c93fa96af2d1961c340bb57de8f3e5faf357725b0c2f2a6dc58cb74052fd549eebed65540aaba16b863d1013c3b4fef2a22a3c1e04bad43575d405192f0f76b", 0xec, 0x1, 0x0, 0x0, r0}, &(0x7f0000004400)={0x0, 0x0, 0x0, 0x8, 0x3, r4, &(0x7f0000004380)="7cd6b23d69e5c7972c404b6c314987f465d0527686f46043d5e7157096d96184dbeb2b22212d515e4fec3d730b5cb534e1340c83b4860261fdc93d295bd8e2ffee", 0x41, 0x200, 0x0, 0x2, r5}, &(0x7f00000044c0)={0x0, 0x0, 0x0, 0x5, 0x5c13, r6, &(0x7f0000004440)="ed320e06715677f4f4e597c6e874fe7f15a1990cb6010a16ffa99a19d10c75715b7048fa0087f867c44a4f537c645d7b86bc67d7d665a889fdba0bce1ae1cad13ffb853083d2b115a12893bcafd473cf22c6df09fc0770d96eaedcf5b32b7a5682", 0x61, 0x0, 0x0, 0x5, r0}, &(0x7f0000004600)={0x0, 0x0, 0x0, 0x6, 0x4, r7, &(0x7f0000004500)="da495ab64c4b530659f35a11cbae6f7af362fce5229d995c0e689348ff6aa5b9a5fdb003dc0694393ab900d4a15327d74112a2a4e4f0182b62594ec9e5637ffc7383475408fda5d0fada2f5c35d5a2d83a89ddd57d8ef823324928fed5b8c09d296a46d8a73f50ed8abd4e0988cc53082bb79785b7d96b7b1270c629d85839baf54c39d235aeb5927e3a6d94568a814e21a4f2ecd2a03666bdadc617a649307b1b697b5536f1ce9fab93c175b2d7842844a10644fbc91d1293d4de2d7995609dd50b8dc3e87056abfb5d9d4af628ee6171819f1fe5e04da5485e1cb8212c0b92f67cf5658bbafcf62e154aa866a1f4e3cb2b8dac36e6ae5c5c4d98e7aa", 0xfd, 0x1ff, 0x0, 0x4, r0}, &(0x7f00000046c0)={0x0, 0x0, 0x0, 0x1, 0x800, r1, &(0x7f0000004640)="3466ad89ede66094ca6715c21aaa8db5e40ecee2ab981b0ef7f9e0305eecf20201dbd956831902eae1f726c134d8e82f73262b14b8429bc2f3b56129316563ac1e91a384b9a128fca6", 0x49, 0x9dfa, 0x0, 0x0, r0}]) epoll_pwait(r1, &(0x7f0000000440)=[{}], 0x1, 0x8, 0x0, 0x0) 21:53:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x2, @random="1c2ffc010344"}, 0x10) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000140)={r5, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000200)={r5, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r5, 0x1, 0x2, @random="1c2ffc010344"}, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x238, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x11}, 0x800) r6 = socket(0x10, 0x3, 0x0) ioctl$SIOCGSTAMP(r6, 0x8906, &(0x7f0000000000)) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc, 0x99, {0x4}}}}}, 0x28}}, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0x16, 0xa01, 0x0, 0x0, {0x13}, [@typed={0x8, 0x2d, 0x0, 0x0, @u32=0x3f}]}, 0x1c}}, 0x0) 21:53:51 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x208000, &(0x7f00000004c0)) r1 = dup3(r0, r0, 0x0) openat(r1, &(0x7f0000000080)='./file0\x00', 0x161000, 0xce) [ 47.259828][ T3972] device lo entered promiscuous mode [ 47.269536][ T3972] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 47.280257][ T3971] device lo left promiscuous mode 21:53:51 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401, 0x2, @perf_config_ext={0x9, 0x4}, 0xa092, 0x10000, 0x0, 0x2, 0x4, 0x1, 0x7, 0x0, 0x2, 0x0, 0x29d}, 0xffffffffffffffff, 0x0, r0, 0xa) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000340)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080), 0x0, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r3 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x188) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x10) perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe2bd, 0x0, @perf_config_ext={0x0, 0x4000000000000}, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xa7c, 0x0, 0x1f}, 0xffffffffffffffff, 0x10, r1, 0x3) write$cgroup_type(r3, &(0x7f00000009c0), 0xd4ba0ff) syz_open_procfs(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ftruncate(r3, 0x2) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x4, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0xcd2c, 0x23}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x34}}, 0x40040b0) wait4(r2, 0x0, 0x8, &(0x7f0000000580)) [ 47.311192][ T3977] device lo entered promiscuous mode [ 47.321474][ T3972] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 47.332422][ T3971] device lo left promiscuous mode [ 47.378291][ T3991] loop1: detected capacity change from 0 to 4096 [ 47.390891][ T3991] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 21:53:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYRES16=r0, @ANYRES16=r1, @ANYRESOCT=r1], 0x14}, 0x1, 0x0, 0x0, 0xd5}, 0x4) socketpair(0x3, 0x3, 0x2, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x4, 0x400) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x24, r5, 0x40b, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r5, 0x10, 0x70bd28, 0x25dfdbff, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000008) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) fcntl$setstatus(r2, 0x4, 0x44800) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000140)=0x2, 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r2, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:53:51 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="14002c80080000009909"], 0x30}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r5, 0x6080, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280), r0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xa000218}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r6, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8814}, 0x48815) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x8, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x203f8226, 0x24}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004001}, 0x404c000) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:51 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='tracefs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x133400, 0x28) getdents(r0, 0x0, 0x700) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r1, 0x6080, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) chdir(&(0x7f0000001180)='./file0\x00') lseek(r2, 0x6080, 0x0) getdents(r2, &(0x7f0000000180)=""/4096, 0x1000) getdents(r1, &(0x7f00000000c0)=""/99, 0x63) 21:53:51 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401, 0x2, @perf_config_ext={0x9, 0x4}, 0xa092, 0x10000, 0x0, 0x2, 0x4, 0x1, 0x7, 0x0, 0x2, 0x0, 0x29d}, 0xffffffffffffffff, 0x0, r0, 0xa) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000340)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080), 0x0, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r3 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x188) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x10) perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe2bd, 0x0, @perf_config_ext={0x0, 0x4000000000000}, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xa7c, 0x0, 0x1f}, 0xffffffffffffffff, 0x10, r1, 0x3) write$cgroup_type(r3, &(0x7f00000009c0), 0xd4ba0ff) syz_open_procfs(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ftruncate(r3, 0x2) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x4, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0xcd2c, 0x23}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x34}}, 0x40040b0) wait4(r2, 0x0, 0x8, &(0x7f0000000580)) [ 47.913856][ T4019] loop1: detected capacity change from 0 to 4096 [ 47.982323][ T4019] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 21:53:51 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f00000001c0)="77224939ec0f1e1e3b3f19f461c309af80afdf610575dec8f6e779df83124db1097988a619604a8f20a89492cd7813f1a9622ea62f367660ffaa3c0e6b70f6ef822e7296b925bfd74352b0e5089dc42a1167a11ffa1e5f124db5f5998038a9ebde1dd72c6a7bfb1b648aa87d29a44ef3b823cef6d29d228e3cb1eca0ece532", 0x7f, 0x8000, &(0x7f0000000080)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x248880, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1f, &(0x7f0000000240)=""/201, &(0x7f0000000340)=0xc9) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xabe, 0x21f8}, 0x14) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000040), 0x4) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0x4dca) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 21:53:51 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x24) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x6080, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 21:53:51 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRES32=r0], 0x78) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="ed", 0x1}], 0x1, 0x0, 0x0) write(r0, &(0x7f0000000140)="d5", 0x1) r1 = open(&(0x7f0000000700)='./bus\x00', 0x101042, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x5}) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) r4 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="14002c80080000009909"], 0x30}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r5, 0x6080, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280), r0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xa000218}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r6, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8814}, 0x48815) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x8, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x203f8226, 0x24}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004001}, 0x404c000) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) [ 48.167760][ C0] sd 0:0:1:0: tag#6401 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 48.177615][ C0] sd 0:0:1:0: tag#6401 CDB: opcode=0xe5 (vendor) [ 48.183958][ C0] sd 0:0:1:0: tag#6401 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 48.193015][ C0] sd 0:0:1:0: tag#6401 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 48.202070][ C0] sd 0:0:1:0: tag#6401 CDB[20]: ba 21:53:52 executing program 3: r0 = eventfd(0xd7f) r1 = epoll_create(0x4b) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x76d96d57b4fb96cd}) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r2, 0x6080, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004200)='./cgroup.net/syz0\x00', 0x200002, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r4, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r5, 0x6080, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r6, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r6, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r7 = eventfd2(0x6597b913, 0x80801) io_submit(0x0, 0x8, &(0x7f0000004700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, r1, &(0x7f0000000000)="d6c1a87ca3e758d2076e1e5fc216c5fa4434d615e0d78bb4af7d8dd9acb522e4c146eaa7b7427eb334b34bc4df65b00d0d43c4e3258283", 0x37, 0x200, 0x0, 0x4}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x8, 0xffffffffffffffff, &(0x7f00000000c0)="74804871228c9c81d484a78a9b474adfa093ecd10ffc69f4fde81ac6cbc8bbd10311b4ae900459a9fd378f5e8a0666f049b02670a0dafc99f81b0bb6d291811e9900c929005e7f2507d25451ac6e41c87e814be13281a05b9971cb69cf37b8d9381d481b26656c86b5b1bf1c409134f3854b02871a593ba3ef158e2312703c83c3cac1788fb6ab152fe42d2e4267af14ea15f3cfe79f508289d37cac4eb65ebdb2604c5059b5450cee7a70ea976d3e5d126c96890ea4e3679523c05fcb5f5ec124dd6e62e5a3e9e40e04b7a0ea614d065b60", 0xd2, 0x5, 0x0, 0x3, r0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x4, 0xffffffffffffffff, &(0x7f0000000200)="14bc614e9cc98866ae1ee95c840b3e87aee7ef9fa0de23927fd5b6472a16b2531d64db25c0b7493df933fd616f087e7728cd16a62098", 0x36, 0x3, 0x0, 0x0, r2}, &(0x7f0000004340)={0x0, 0x0, 0x0, 0x6, 0x1000, r3, &(0x7f0000004240)="7e441d65a4bb56c7f9ba6670d77ccc66b9e8207237c43a1b03048b136ff34de24479cadfd63ad24e8cd6d97d00892afbd47cb9ff68aefd9721ed9a6ab4451f3f9bc98d8c2912e6fa29bdf767d9b0a0097ad2caeabf32a1bee1482fc7cabb889de185e2e24c9a3d80e7cdb11c97aa2907176e85191a4f78b8f1474fafe8b14611a0aeb35d1a82f2cf332eb7fac7154cf3ab225296ddc55df0556792a34013f1a3a030b4e4259fdc753f0f70431c93fa96af2d1961c340bb57de8f3e5faf357725b0c2f2a6dc58cb74052fd549eebed65540aaba16b863d1013c3b4fef2a22a3c1e04bad43575d405192f0f76b", 0xec, 0x1, 0x0, 0x0, r0}, &(0x7f0000004400)={0x0, 0x0, 0x0, 0x8, 0x3, r4, &(0x7f0000004380)="7cd6b23d69e5c7972c404b6c314987f465d0527686f46043d5e7157096d96184dbeb2b22212d515e4fec3d730b5cb534e1340c83b4860261fdc93d295bd8e2ffee", 0x41, 0x200, 0x0, 0x2, r5}, &(0x7f00000044c0)={0x0, 0x0, 0x0, 0x5, 0x5c13, r6, &(0x7f0000004440)="ed320e06715677f4f4e597c6e874fe7f15a1990cb6010a16ffa99a19d10c75715b7048fa0087f867c44a4f537c645d7b86bc67d7d665a889fdba0bce1ae1cad13ffb853083d2b115a12893bcafd473cf22c6df09fc0770d96eaedcf5b32b7a5682", 0x61, 0x0, 0x0, 0x5, r0}, &(0x7f0000004600)={0x0, 0x0, 0x0, 0x6, 0x4, r7, &(0x7f0000004500)="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", 0xfd, 0x1ff, 0x0, 0x4, r0}, &(0x7f00000046c0)={0x0, 0x0, 0x0, 0x1, 0x800, r1, &(0x7f0000004640)="3466ad89ede66094ca6715c21aaa8db5e40ecee2ab981b0ef7f9e0305eecf20201dbd956831902eae1f726c134d8e82f73262b14b8429bc2f3b56129316563ac1e91a384b9a128fca6", 0x49, 0x9dfa, 0x0, 0x0, r0}]) epoll_pwait(r1, &(0x7f0000000440)=[{}], 0x1, 0x8, 0x0, 0x0) 21:53:52 executing program 1: syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x1ff}], 0x10040, &(0x7f0000000700)) r0 = syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0/file0\x00', 0x4, 0x7, &(0x7f0000000580)=[{&(0x7f0000000080)="d5eebe006c152817199334d43d19690a7e81090d165de4e56e1a87e8ebb10c59676e6303e02ac952a926a3fd715e32857fcb902598b49c913ac178b617db", 0x3e, 0x9}, {&(0x7f00000000c0)="98496d6018f08c4611e02297ab3cfee80bbb29457f130973fc58a030ae464ad3ec2d2d9b83a2e45c394fb9d4ea7c1b8749b0d991dcd3023c0f73a9fa7952c4d9c51006c98efd55583ba8338b5aa6b5", 0x4f, 0x1}, {&(0x7f0000000140)="0157bc604690d56010d10181f280228ae26ae09c31b5740c8d98fa8729dba6c3ed9e323f0eaa0c84f19d1e280cc21be3cdeaf07ad27f62c433b0fa513db49ca1f6d885a81e18fbd782bfac11fa4fc6242db823", 0x53, 0x100000000}, {&(0x7f0000000240)="1caf5f73a525d52d5f287987e1eebed856d0e4b2e62c444193f674c6c47c92db0c74e342d2238258eeea6d5b34833c7497c87d469e6426a93cb6ceed124614fac322d0018bcbfb8fd32c7711da1a2d84b092b1076731b66f5990e2c20eafc95eddd95e996b8ae0e148124365a7b663eac8a8ddb617ad0b75de9d7ddfe683dfc3b499d2b29b6b4c7613dbe6c4529895ceb15de61dbd545f1b43a4b75aaf8fb0e73736aa4ce03f1b3b2d13", 0xaa, 0x100000001}, {&(0x7f0000000300)="77f3a01d979cb759bc892d44515a868c472f707ce9b5ed7c37a83626945362f488e8a9a14aa80c274ec53aea1685fe231c981e223825657b436f36e63ebbe042fb981b5b0dfd85a2a00efa99d83c402abf994c5f779e9c5c8c8581cd5476332fb9d4cfc9ddd003de450d119956a764b060e4d6efebf7829b6ce14844ea5d795f8f8eee696754894596ce3ea3f56aeea12d967e62d3c37d7b128b5f0f599bb9b6ae775e8ee0f96adc68785c4c15442e6cd83d46b9f444474ee22e23d8e077710e33d685f4ea5fc91c507b059b4959e32fc5a1c9ba64dd4d0080c0114d316ddb3dcf24f99ed2f5df6b0c5c0635270972d69c3499039926eec00d", 0xf9, 0x8}, {&(0x7f0000000440)="3792f11f3dd2d84fb5cd3377659aad8403ebeff9bec74bfea48f765a71ecde2871a469c036bd", 0x26, 0x9}, {&(0x7f0000000480)="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", 0xff, 0x7fff}], 0x12, &(0x7f0000000640)={[{'ext3\x00'}], [{@obj_role}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x62, 0x33, 0x34, 0x34, 0x36, 0x38, 0x65], 0x2d, [0xd, 0x5a, 0x36, 0x36], 0x2d, [0x32, 0x31, 0x64, 0x32], 0x2d, [0x66, 0x35, 0x36, 0x65], 0x2d, [0x6b, 0x65, 0x62, 0x66, 0x33, 0x65, 0x33, 0x62]}}}, {@dont_appraise}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@euid_eq}, {@appraise}]}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000ac0)=0x0) syz_mount_image$vfat(&(0x7f0000000940), &(0x7f0000000980)='./file0/file0\x00', 0x800, 0x2, &(0x7f0000000a40)=[{&(0x7f00000009c0)="a0d71684f8f57897390cd3ca05b18a4aa0f07aaa79dbe62f18f69932ff56bd3b73763b8c4d4d0a67ccd662", 0x2b, 0x5}, {&(0x7f0000000a00)="86", 0x1, 0x4}], 0x40000, &(0x7f0000000b00)={[{@uni_xlateno}, {@nonumtail}, {@shortname_winnt}, {@utf8}, {@rodir}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}, {@shortname_lower}, {@rodir}, {@uni_xlateno}], [{@dont_hash}, {@dont_hash}, {@permit_directio}, {@obj_type={'obj_type', 0x3d, '*'}}, {@measure}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@subj_role={'subj_role', 0x3d, '.^,{+\\)\xa7^'}}, {@dont_measure}, {@smackfstransmute={'smackfstransmute', 0x3d, '@\'\xb0[{*\x88$'}}]}) r2 = add_key(&(0x7f0000000740)='dns_resolver\x00', &(0x7f0000000780)={'syz', 0x0}, &(0x7f00000007c0)="bf18b65d32316c66bafc077b76233c3d05646b5b43255cc5eaf675a1a7ea488eb6bd7ac3d5b37cb0c0c2667cca0b33a9808d4fbd394eb009275754f5bad14dc2f3cdd8cde2ccb92f326763d131d1632dd316dd2eb464599c20e53a274eb43a574a643edd213de8400944074b3a8b901b6ad7e34595da459b52d955bd22d4a0b554b562c3d1f63317ccf7fc704bc595244708ed65c068f2d661803e7cabeaa97c1b2705d65c8344808afedc85839d56560c093b76b23779b79b2b0a97a6a05014d49a79b5d9d9155641caf5264955790a525767474181cde2b9", 0xd9, 0xfffffffffffffffe) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000008c0)={@desc={0x1, 0x0, @auto="a2739fcf142693b7"}, 0x10, r2, '\x00', @d}) 21:53:52 executing program 4: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0)={[0x1]}, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) clone(0x83003380, 0x0, &(0x7f0000000000), 0x0, 0x0) 21:53:52 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRES32=r0], 0x78) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="ed", 0x1}], 0x1, 0x0, 0x0) write(r0, &(0x7f0000000140)="d5", 0x1) r1 = open(&(0x7f0000000700)='./bus\x00', 0x101042, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x5}) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) r4 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="14002c80080000009909"], 0x30}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r5, 0x6080, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280), r0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xa000218}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r6, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8814}, 0x48815) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) [ 48.262567][ T4063] loop1: detected capacity change from 0 to 1 [ 48.271030][ T4063] ======================================================= [ 48.271030][ T4063] WARNING: The mand mount option has been deprecated and [ 48.271030][ T4063] and is ignored by this kernel. Remove the mand [ 48.271030][ T4063] option from the mount to silence this warning. [ 48.271030][ T4063] ======================================================= 21:53:52 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000200)=[{}, {0x74}, {0x6}]}) fsync(0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f00000003c0)=[{0x81, 0x8, 0x4, 0x1}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000080)={0x0}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r2, 0x3, r3}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f0000000140)=r2) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000140)={0x0, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={0x0, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x2, @random="1c2ffc010344"}, 0x10) r4 = socket(0x11, 0x800000003, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x6e) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000140)={r6, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000200)={r6, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000040)={r6, 0x1, 0x2, @random="1c2ffc010344"}, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c010000", @ANYRES16=0x0, @ANYBLOB="040428bd7000fedbdf250b000000480001801400020076657468305f746f5f6272696467650014000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="140002006e7230000000000000000000000000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="1c00018008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0c00018008040300", @ANYRES32=0x0, @ANYBLOB="24000180080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="340001801400020067656e65766530000000000000000000140002007465616d5f736c6176655f3000000000080003000300000064000180080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="140002006d61637674617030000000000000000008000100", @ANYRES32=r6, @ANYBLOB="080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000014000200697036746e6c300000000000000000000800030003000000"], 0x14c}}, 0x10) [ 48.340171][ C0] sd 0:0:1:0: tag#6411 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 48.350016][ C0] sd 0:0:1:0: tag#6411 CDB: opcode=0xe5 (vendor) [ 48.356376][ C0] sd 0:0:1:0: tag#6411 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 48.365444][ C0] sd 0:0:1:0: tag#6411 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 48.374838][ C0] sd 0:0:1:0: tag#6411 CDB[20]: ba 21:53:52 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="14002c80080000009909"], 0x30}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r5, 0x6080, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000280), r0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:52 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="14002c80080000009909"], 0x30}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r5, 0x6080, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280), r0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xa000218}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r6, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8814}, 0x48815) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) [ 48.430191][ T4063] EXT4-fs (loop1): unable to read superblock [ 48.436725][ T22] audit: type=1326 audit(1632002032.256:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4086 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f85a1ac5739 code=0x0 21:53:52 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="14002c80080000009909"], 0x30}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r5, 0x6080, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280), r0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xa000218}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r6, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8814}, 0x48815) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:52 executing program 0: connect(0xffffffffffffffff, &(0x7f0000000140)=@ax25={{0x3, @null, 0x5}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x80) r0 = openat(0xffffffffffffffff, &(0x7f00000014c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001c40)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001400)=ANY=[@ANYRES32=r2, @ANYRES64, @ANYRESHEX, @ANYRES32, @ANYRESOCT, @ANYRES64, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000500)={"f0f07604c615e6524d5c9d91b10d9aa6", 0x0, 0x0, {0x4, 0x3}, {0x4, 0x8e}, 0x3, [0x80000000, 0x56e, 0xff, 0x0, 0x24db, 0x34, 0x1, 0x7, 0x3f, 0xd65f, 0xffff, 0x2, 0xfffffffffffffffb, 0x7f, 0x9, 0x9d6]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000600)={"ef0229d89599b50c8b15401757d20e03", 0x0, r4, {0x3, 0x2}, {0x81, 0x6}, 0x0, [0x4, 0x23, 0xfffffffffffffffe, 0x1, 0x100000001, 0x4, 0x1, 0x40, 0x101, 0x2, 0x9, 0x7fffffff, 0xffff, 0x7, 0x1, 0x3]}) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r1, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) mmap(&(0x7f000024a000/0x2000)=nil, 0x2000, 0x0, 0x8010, r1, 0x5654f000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={0x10, 0x7e}, 0x20) mount(&(0x7f00000000c0)=@md0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='pvfs2\x00', 0x2041000, &(0x7f00000002c0)='\x00') [ 48.475826][ T4063] loop1: detected capacity change from 0 to 1 [ 48.487033][ T4063] EXT4-fs (loop1): unable to read superblock 21:53:52 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="14002c80080000009909"], 0x30}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r5, 0x6080, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:52 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="14002c80080000009909"], 0x30}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r5, 0x6080, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280), r0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xa000218}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r6, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8814}, 0x48815) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) [ 48.546425][ T4114] device lo entered promiscuous mode [ 48.555096][ T4114] Y4`Ҙ: renamed from lo [ 48.555830][ T4082] loop1: detected capacity change from 0 to 4 21:53:52 executing program 3: r0 = eventfd(0xd7f) r1 = epoll_create(0x4b) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x76d96d57b4fb96cd}) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r2, 0x6080, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004200)='./cgroup.net/syz0\x00', 0x200002, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r4, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r5, 0x6080, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r6, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r6, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r7 = eventfd2(0x6597b913, 0x80801) io_submit(0x0, 0x8, &(0x7f0000004700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, r1, &(0x7f0000000000)="d6c1a87ca3e758d2076e1e5fc216c5fa4434d615e0d78bb4af7d8dd9acb522e4c146eaa7b7427eb334b34bc4df65b00d0d43c4e3258283", 0x37, 0x200, 0x0, 0x4}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x8, 0xffffffffffffffff, &(0x7f00000000c0)="74804871228c9c81d484a78a9b474adfa093ecd10ffc69f4fde81ac6cbc8bbd10311b4ae900459a9fd378f5e8a0666f049b02670a0dafc99f81b0bb6d291811e9900c929005e7f2507d25451ac6e41c87e814be13281a05b9971cb69cf37b8d9381d481b26656c86b5b1bf1c409134f3854b02871a593ba3ef158e2312703c83c3cac1788fb6ab152fe42d2e4267af14ea15f3cfe79f508289d37cac4eb65ebdb2604c5059b5450cee7a70ea976d3e5d126c96890ea4e3679523c05fcb5f5ec124dd6e62e5a3e9e40e04b7a0ea614d065b60", 0xd2, 0x5, 0x0, 0x3, r0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x4, 0xffffffffffffffff, &(0x7f0000000200)="14bc614e9cc98866ae1ee95c840b3e87aee7ef9fa0de23927fd5b6472a16b2531d64db25c0b7493df933fd616f087e7728cd16a62098", 0x36, 0x3, 0x0, 0x0, r2}, &(0x7f0000004340)={0x0, 0x0, 0x0, 0x6, 0x1000, r3, &(0x7f0000004240)="7e441d65a4bb56c7f9ba6670d77ccc66b9e8207237c43a1b03048b136ff34de24479cadfd63ad24e8cd6d97d00892afbd47cb9ff68aefd9721ed9a6ab4451f3f9bc98d8c2912e6fa29bdf767d9b0a0097ad2caeabf32a1bee1482fc7cabb889de185e2e24c9a3d80e7cdb11c97aa2907176e85191a4f78b8f1474fafe8b14611a0aeb35d1a82f2cf332eb7fac7154cf3ab225296ddc55df0556792a34013f1a3a030b4e4259fdc753f0f70431c93fa96af2d1961c340bb57de8f3e5faf357725b0c2f2a6dc58cb74052fd549eebed65540aaba16b863d1013c3b4fef2a22a3c1e04bad43575d405192f0f76b", 0xec, 0x1, 0x0, 0x0, r0}, &(0x7f0000004400)={0x0, 0x0, 0x0, 0x8, 0x3, r4, &(0x7f0000004380)="7cd6b23d69e5c7972c404b6c314987f465d0527686f46043d5e7157096d96184dbeb2b22212d515e4fec3d730b5cb534e1340c83b4860261fdc93d295bd8e2ffee", 0x41, 0x200, 0x0, 0x2, r5}, &(0x7f00000044c0)={0x0, 0x0, 0x0, 0x5, 0x5c13, r6, &(0x7f0000004440)="ed320e06715677f4f4e597c6e874fe7f15a1990cb6010a16ffa99a19d10c75715b7048fa0087f867c44a4f537c645d7b86bc67d7d665a889fdba0bce1ae1cad13ffb853083d2b115a12893bcafd473cf22c6df09fc0770d96eaedcf5b32b7a5682", 0x61, 0x0, 0x0, 0x5, r0}, &(0x7f0000004600)={0x0, 0x0, 0x0, 0x6, 0x4, r7, &(0x7f0000004500)="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", 0xfd, 0x1ff, 0x0, 0x4, r0}, &(0x7f00000046c0)={0x0, 0x0, 0x0, 0x1, 0x800, r1, &(0x7f0000004640)="3466ad89ede66094ca6715c21aaa8db5e40ecee2ab981b0ef7f9e0305eecf20201dbd956831902eae1f726c134d8e82f73262b14b8429bc2f3b56129316563ac1e91a384b9a128fca6", 0x49, 0x9dfa, 0x0, 0x0, r0}]) epoll_pwait(r1, &(0x7f0000000440)=[{}], 0x1, 0x8, 0x0, 0x0) 21:53:52 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="14002c80080000009909"], 0x30}}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:52 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="14002c80080000009909"], 0x30}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r5, 0x6080, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000280), r0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:52 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="14002c80080000009909"], 0x30}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r5, 0x6080, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000280), r0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:52 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="14002c80080000009909"], 0x30}}, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) [ 49.241452][ T22] audit: type=1326 audit(1632002033.056:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4086 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a1ac5739 code=0x7fc00000 [ 49.268186][ T22] audit: type=1326 audit(1632002033.056:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4086 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f85a1ac5739 code=0x7fc00000 [ 49.293188][ T22] audit: type=1326 audit(1632002033.056:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4086 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a1ac5739 code=0x7fc00000 [ 49.317602][ T22] audit: type=1326 audit(1632002033.056:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4086 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a1ac5739 code=0x7fc00000 [ 49.342099][ T22] audit: type=1326 audit(1632002033.056:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4086 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a1ac5739 code=0x7fc00000 [ 49.366778][ T22] audit: type=1326 audit(1632002033.056:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4086 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a1ac5739 code=0x7fc00000 [ 49.391310][ T22] audit: type=1326 audit(1632002033.056:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4086 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a1ac5739 code=0x7fc00000 [ 49.416158][ T22] audit: type=1326 audit(1632002033.056:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4086 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a1ac5739 code=0x7fc00000 21:53:53 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(0xffffffffffffffff) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x0, 0x665, 0x7, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000cc0)=ANY=[@ANYBLOB="000400007b00b27daea9c93bc169d03aa30f5597150000010057c2a1cf7e63e4cdc73b34a0703e00000000000000f0ffffff00000000e3384188be03624a52916914a56285c73ef812085e18d32169150f889cb4b8142f2a730000000000b432a5ed0000000000000000f317d0b97bcba7d0c9f61ce623ef9145f1505ae619c8ad15d6823dd5b021bfe2c315aae967b7647acad3ff0f000000000000af5f787c496c654465d7e617c3ee1de79d9c18e420bca18cf515663fb532a05978bf2be70c8483b7a8bdccc21d67c5b5d0f4a12777cedd540150afb17ce4dee3a8d0bc5db42c42f52dde3559f0f1603e4fc7b3b5dde69bc86c581f357f746245c5a0222012b900ee7f237834bdd7bce4f8ced0876391b8f5cb60fad79794f4e55c8ab19e0e9810addb85940e03cf6d8af679251adc88881758f85c7d73149adbc040c2ceb187173273cd424d63e7fe5ac85c96c009c3e3accce7617a17b697291e203d2540cd74a3ea75a3405bf25ee65ff67d73186c62721e636beaed8dcb30f6e7474546176fcb5bb28a0544f3d15923c10a0efa8d43e31da06308c790ae69f2c073a20a499bbc8bb3eba695f5928845ac372d51c0ce2850a07d6d1d64175ef712ec208efb0885d34fe606642a3f716fd4cddc999ebac5046afbbe6ab34f5937f46d51"], 0x30) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000a40)={0x0, 0xfffffffffffffffe, 0x52, 0x81, @scatter={0x3, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)}, {&(0x7f0000000140)=""/124, 0x7c}, {&(0x7f0000000240)=""/213, 0xd5}]}, &(0x7f00000005c0)="b108498338799c9f47d0f8981b21262c1709e1a199d7f713f3cd0ea9ab43cd77fa77a262b07d868a4dccd71e3347475692cc5548b95b63145beb80057ae5ffcc82cf8032a01857e79ed25c42bc86ce3f9fe9", &(0x7f00000001c0)=""/31, 0x3, 0x10011, 0x0, &(0x7f0000000340)}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000840)) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x1, 0x10000) connect$inet6(r3, 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000c40)={0x0, 0xffffffffffffffff, 0xe1, 0x9, @scatter={0x3, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/240, 0xf0}, {&(0x7f0000000080)=""/26, 0x1a}, {&(0x7f0000000100)=""/13, 0xd}]}, &(0x7f0000000ac0)="7552c6ed864a9ec01f23d7c584166c7662f10963e4d91119d8c2b16db94faa68c8e726afb13d88445be43422d1bd499ece4524cc7d6f9a4f6f80b721aeca7e76ca196dcf37a90020d60e8760444a844ebd31e381278ad946781e2c7d545af18c3f0334e6ead6994ba2ac6e1beb1f773042e00e90d589de26e4fb630252364c3b7440989c9914b60aacb47a92e3a8f26dbc1fd48f44c4ee55cac80dc55e3cf53041b67014ed2e3e142b2387ec0571b51e08b7b623e14c032e7ae99f4acc978aef057a064a5ac537efcb7275e817c6678861b4ba6d12b6dab321395ead41a5f5463b", &(0x7f0000000bc0)=""/74, 0xe42, 0x10004, 0xffffffffffffffff, &(0x7f0000000580)}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000640)) clone(0x40808000, 0x0, 0x0, 0x0, 0x0) r4 = gettid() tkill(r4, 0x1e) 21:53:53 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="14002c80080000009909"], 0x30}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r5, 0x6080, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:53 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan0\x00'}) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:53 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="14002c80080000009909"], 0x30}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r5, 0x6080, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000280), r0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8000000000001ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x2000) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000100)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/216) ioctl$TIOCGETD(r3, 0x5424, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) syz_open_pts(r1, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 49.441119][ T22] audit: type=1326 audit(1632002033.056:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4086 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a1ac5739 code=0x7fc00000 21:53:53 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) [ 49.512980][ T4191] serio: Serial port pts0 [ 49.519095][ C1] sd 0:0:1:0: tag#6412 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 49.528958][ C1] sd 0:0:1:0: tag#6412 CDB: opcode=0xe5 (vendor) [ 49.535317][ C1] sd 0:0:1:0: tag#6412 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 49.544342][ C1] sd 0:0:1:0: tag#6412 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 49.553391][ C1] sd 0:0:1:0: tag#6412 CDB[20]: ba 21:53:53 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) socket$nl_generic(0x10, 0x3, 0x10) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:53 executing program 3: r0 = eventfd(0xd7f) r1 = epoll_create(0x4b) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x76d96d57b4fb96cd}) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r2, 0x6080, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004200)='./cgroup.net/syz0\x00', 0x200002, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r4, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r5, 0x6080, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r6, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r6, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r7 = eventfd2(0x6597b913, 0x80801) io_submit(0x0, 0x8, &(0x7f0000004700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, r1, &(0x7f0000000000)="d6c1a87ca3e758d2076e1e5fc216c5fa4434d615e0d78bb4af7d8dd9acb522e4c146eaa7b7427eb334b34bc4df65b00d0d43c4e3258283", 0x37, 0x200, 0x0, 0x4}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x8, 0xffffffffffffffff, &(0x7f00000000c0)="74804871228c9c81d484a78a9b474adfa093ecd10ffc69f4fde81ac6cbc8bbd10311b4ae900459a9fd378f5e8a0666f049b02670a0dafc99f81b0bb6d291811e9900c929005e7f2507d25451ac6e41c87e814be13281a05b9971cb69cf37b8d9381d481b26656c86b5b1bf1c409134f3854b02871a593ba3ef158e2312703c83c3cac1788fb6ab152fe42d2e4267af14ea15f3cfe79f508289d37cac4eb65ebdb2604c5059b5450cee7a70ea976d3e5d126c96890ea4e3679523c05fcb5f5ec124dd6e62e5a3e9e40e04b7a0ea614d065b60", 0xd2, 0x5, 0x0, 0x3, r0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x4, 0xffffffffffffffff, &(0x7f0000000200)="14bc614e9cc98866ae1ee95c840b3e87aee7ef9fa0de23927fd5b6472a16b2531d64db25c0b7493df933fd616f087e7728cd16a62098", 0x36, 0x3, 0x0, 0x0, r2}, &(0x7f0000004340)={0x0, 0x0, 0x0, 0x6, 0x1000, r3, &(0x7f0000004240)="7e441d65a4bb56c7f9ba6670d77ccc66b9e8207237c43a1b03048b136ff34de24479cadfd63ad24e8cd6d97d00892afbd47cb9ff68aefd9721ed9a6ab4451f3f9bc98d8c2912e6fa29bdf767d9b0a0097ad2caeabf32a1bee1482fc7cabb889de185e2e24c9a3d80e7cdb11c97aa2907176e85191a4f78b8f1474fafe8b14611a0aeb35d1a82f2cf332eb7fac7154cf3ab225296ddc55df0556792a34013f1a3a030b4e4259fdc753f0f70431c93fa96af2d1961c340bb57de8f3e5faf357725b0c2f2a6dc58cb74052fd549eebed65540aaba16b863d1013c3b4fef2a22a3c1e04bad43575d405192f0f76b", 0xec, 0x1, 0x0, 0x0, r0}, &(0x7f0000004400)={0x0, 0x0, 0x0, 0x8, 0x3, r4, &(0x7f0000004380)="7cd6b23d69e5c7972c404b6c314987f465d0527686f46043d5e7157096d96184dbeb2b22212d515e4fec3d730b5cb534e1340c83b4860261fdc93d295bd8e2ffee", 0x41, 0x200, 0x0, 0x2, r5}, &(0x7f00000044c0)={0x0, 0x0, 0x0, 0x5, 0x5c13, r6, &(0x7f0000004440)="ed320e06715677f4f4e597c6e874fe7f15a1990cb6010a16ffa99a19d10c75715b7048fa0087f867c44a4f537c645d7b86bc67d7d665a889fdba0bce1ae1cad13ffb853083d2b115a12893bcafd473cf22c6df09fc0770d96eaedcf5b32b7a5682", 0x61, 0x0, 0x0, 0x5, r0}, &(0x7f0000004600)={0x0, 0x0, 0x0, 0x6, 0x4, r7, &(0x7f0000004500)="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", 0xfd, 0x1ff, 0x0, 0x4, r0}, &(0x7f00000046c0)={0x0, 0x0, 0x0, 0x1, 0x800, r1, &(0x7f0000004640)="3466ad89ede66094ca6715c21aaa8db5e40ecee2ab981b0ef7f9e0305eecf20201dbd956831902eae1f726c134d8e82f73262b14b8429bc2f3b56129316563ac1e91a384b9a128fca6", 0x49, 0x9dfa, 0x0, 0x0, r0}]) epoll_pwait(r1, &(0x7f0000000440)=[{}], 0x1, 0x8, 0x0, 0x0) 21:53:53 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="14002c80080000009909"], 0x30}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r5, 0x6080, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000280), r0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:53 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="14002c80080000009909"], 0x30}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r5, 0x6080, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:53 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:53 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="14002c80080000009909"], 0x30}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r5, 0x6080, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:53 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:53 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan0\x00'}) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:53 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:53 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan0\x00'}) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:53 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="14002c80080000009909"], 0x30}}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x25, 0x0, 0xfc}, {0x2d}, {0x6, 0x0, 0x0, 0x7fff8000}]}) creat(&(0x7f0000000240)='./bus\x00', 0x30) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x1d}, 0x8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x2, 0x1, 0x20, 0x200}, {0x480, 0x9, 0x3, 0x800}, {0x5, 0x5, 0x5, 0xffff}]}) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x10e}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x2) fcntl$getown(0xffffffffffffffff, 0x9) wait4(0x0, 0x0, 0x0, &(0x7f00000002c0)) ftruncate(r0, 0x3800000000000) 21:53:54 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan0\x00'}) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:54 executing program 3: r0 = eventfd(0xd7f) r1 = epoll_create(0x4b) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x76d96d57b4fb96cd}) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r2, 0x6080, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004200)='./cgroup.net/syz0\x00', 0x200002, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r4, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r5, 0x6080, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r6, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r6, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r7 = eventfd2(0x6597b913, 0x80801) io_submit(0x0, 0x8, &(0x7f0000004700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, r1, &(0x7f0000000000)="d6c1a87ca3e758d2076e1e5fc216c5fa4434d615e0d78bb4af7d8dd9acb522e4c146eaa7b7427eb334b34bc4df65b00d0d43c4e3258283", 0x37, 0x200, 0x0, 0x4}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x8, 0xffffffffffffffff, &(0x7f00000000c0)="74804871228c9c81d484a78a9b474adfa093ecd10ffc69f4fde81ac6cbc8bbd10311b4ae900459a9fd378f5e8a0666f049b02670a0dafc99f81b0bb6d291811e9900c929005e7f2507d25451ac6e41c87e814be13281a05b9971cb69cf37b8d9381d481b26656c86b5b1bf1c409134f3854b02871a593ba3ef158e2312703c83c3cac1788fb6ab152fe42d2e4267af14ea15f3cfe79f508289d37cac4eb65ebdb2604c5059b5450cee7a70ea976d3e5d126c96890ea4e3679523c05fcb5f5ec124dd6e62e5a3e9e40e04b7a0ea614d065b60", 0xd2, 0x5, 0x0, 0x3, r0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x4, 0xffffffffffffffff, &(0x7f0000000200)="14bc614e9cc98866ae1ee95c840b3e87aee7ef9fa0de23927fd5b6472a16b2531d64db25c0b7493df933fd616f087e7728cd16a62098", 0x36, 0x3, 0x0, 0x0, r2}, &(0x7f0000004340)={0x0, 0x0, 0x0, 0x6, 0x1000, r3, &(0x7f0000004240)="7e441d65a4bb56c7f9ba6670d77ccc66b9e8207237c43a1b03048b136ff34de24479cadfd63ad24e8cd6d97d00892afbd47cb9ff68aefd9721ed9a6ab4451f3f9bc98d8c2912e6fa29bdf767d9b0a0097ad2caeabf32a1bee1482fc7cabb889de185e2e24c9a3d80e7cdb11c97aa2907176e85191a4f78b8f1474fafe8b14611a0aeb35d1a82f2cf332eb7fac7154cf3ab225296ddc55df0556792a34013f1a3a030b4e4259fdc753f0f70431c93fa96af2d1961c340bb57de8f3e5faf357725b0c2f2a6dc58cb74052fd549eebed65540aaba16b863d1013c3b4fef2a22a3c1e04bad43575d405192f0f76b", 0xec, 0x1, 0x0, 0x0, r0}, &(0x7f0000004400)={0x0, 0x0, 0x0, 0x8, 0x3, r4, &(0x7f0000004380)="7cd6b23d69e5c7972c404b6c314987f465d0527686f46043d5e7157096d96184dbeb2b22212d515e4fec3d730b5cb534e1340c83b4860261fdc93d295bd8e2ffee", 0x41, 0x200, 0x0, 0x2, r5}, &(0x7f00000044c0)={0x0, 0x0, 0x0, 0x5, 0x5c13, r6, &(0x7f0000004440)="ed320e06715677f4f4e597c6e874fe7f15a1990cb6010a16ffa99a19d10c75715b7048fa0087f867c44a4f537c645d7b86bc67d7d665a889fdba0bce1ae1cad13ffb853083d2b115a12893bcafd473cf22c6df09fc0770d96eaedcf5b32b7a5682", 0x61, 0x0, 0x0, 0x5, r0}, &(0x7f0000004600)={0x0, 0x0, 0x0, 0x6, 0x4, r7, &(0x7f0000004500)="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", 0xfd, 0x1ff, 0x0, 0x4, r0}, &(0x7f00000046c0)={0x0, 0x0, 0x0, 0x1, 0x800, r1, &(0x7f0000004640)="3466ad89ede66094ca6715c21aaa8db5e40ecee2ab981b0ef7f9e0305eecf20201dbd956831902eae1f726c134d8e82f73262b14b8429bc2f3b56129316563ac1e91a384b9a128fca6", 0x49, 0x9dfa, 0x0, 0x0, r0}]) 21:53:54 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x6080, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000001400)=ANY=[@ANYBLOB="c11e000002c90b"], 0x1ec4}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r1) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="c3f30000000000000000050000000800030001040000231862c810507d8b8574d1d1b9151bb1ba9dea609dc5dd5f088a31aa2405bf857c38bf9228a793a0b0fbb11314212169649c67fdfee8c1aa86d1c774ff5027a4f98302239826167a9117c5885464a7c387d504250dcb6ee3626a8e6317b690dd59a1"], 0x1c}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@private1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@private1}}, &(0x7f00000000c0)=0xe8) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000540)={'syztnl2\x00', 0x0, 0x2f, 0x8, 0x6, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @private1, 0x10, 0xf880, 0x26b, 0x4}}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x6c, 0x0, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2004}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) set_mempolicy(0x2, &(0x7f0000000100)=0x6, 0x9) unshare(0x62000200) unshare(0x18050200) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r2, 0x8, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void, @void}}, ["", "", "", "", ""]}, 0x14}}, 0xc890) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @broadcast}, 0xa, {0x2, 0x0, @local}, 'lo\x00'}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='net/ipx\x00') 21:53:54 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="14002c80080000009909"], 0x30}}, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:54 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:54 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:54 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan0\x00'}) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:54 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) socket$nl_generic(0x10, 0x3, 0x10) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:54 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:54 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:54 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) socket$nl_generic(0x10, 0x3, 0x10) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) [ 50.969365][ T4304] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 21:53:57 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0)={[0x930]}, 0x0, &(0x7f0000000100), 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7ffffffff000}}, 0x20, 0x0, 0x0) 21:53:57 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:57 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:57 executing program 3: eventfd(0xd7f) epoll_create(0x4b) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x76d96d57b4fb96cd}) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x6080, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004200)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r1, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r2, 0x6080, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r3, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) eventfd2(0x6597b913, 0x80801) 21:53:57 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:57 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/193, 0xc1}, {&(0x7f0000000200)=""/227, 0xe3}, {&(0x7f0000000300)=""/238, 0xee}, {&(0x7f0000000400)=""/216, 0xd8}, {&(0x7f0000000500)=""/236, 0xec}], 0x5, 0xd9f, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000680005b02a000016d001000002020000", @ANYRES32, @ANYBLOB="040f00"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x9, 0x56a) splice(r0, 0x0, r2, 0x0, 0x30000033fe0, 0x0) 21:53:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x1000, 0x0) unlink(&(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x106b932, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x7ffff000) 21:53:57 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:57 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:57 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:57 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:57 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:57 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x8, 0x1) [ 53.281826][ T4371] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:53:57 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:57 executing program 5: set_mempolicy(0x3, &(0x7f0000000240)=0x3, 0xfff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x40041}, 0x20000001) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000091cce8dfa9c5d06ae4eb2af73b2e0c5fb42c93a654b3e11e521c7168fd6d8d5657fecc3dc001570fb1a41f2b106ebe6a5198f7d4075a5a19c6ba23c00637264bfe7799e570350c70b936f034e9"], 0xec0}}, 0x0) 21:53:57 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r6 = dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r9 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000200)) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000100)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r10}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x78, &(0x7f0000000280)=[0xffffffffffffffff, r4, r5, r6], 0x4, 0x0, 0x0, {0x0, r10}}, 0x200) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) shutdown(r11, 0x0) 21:53:57 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:57 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:57 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:57 executing program 3: eventfd(0xd7f) epoll_create(0x4b) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x76d96d57b4fb96cd}) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x6080, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004200)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r1, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r2, 0x6080, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r3, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) 21:53:57 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:57 executing program 5: set_mempolicy(0x3, &(0x7f0000000240)=0x3, 0xfff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x40041}, 0x20000001) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000091cce8dfa9c5d06ae4eb2af73b2e0c5fb42c93a654b3e11e521c7168fd6d8d5657fecc3dc001570fb1a41f2b106ebe6a5198f7d4075a5a19c6ba23c00637264bfe7799e570350c70b936f034e9"], 0xec0}}, 0x0) 21:53:57 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:57 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:57 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r2, 0x6080, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='\x00\x05\x00\x00\x00\x00', &(0x7f0000000140)='t\x8e\xfa\xc86\xce\x85\xd0\x8c\xe2\xb2w\xfb\xceN\xdf\x9e\xb5\x82f\xc6\x17v$\r\b\xcd`\x1cn\xaa\x8dJ\xcaI\x05f\xcb+\x93\x1c\'\xa5\xf7If>\xfa`9\xc4v\x00\xdc\xa5\xf1\x952\xfd\x0fX\xe2\xf4T\x8f\x06\x89\xda ~\x9fE\x8a\xa5\x8fo\xde\x0f\xfdyb\x91\xebDr\xf4\x99\xb5\xec\x10{\x9b\x1d\xe4\xdd\x10LG\xb5\xff\x97Ej\x19\xbd\xca\xe0\xfel\x0e\xe4r\x8a\xa0\xf0$\x15U\x88/\xb8IK0Ug\x99A\xcb\x1f\x8c\xfd^\t\xc9\xb6Q\x81yo\xb8\xd56\xd0&\x02\xb7\xc9\x12\x05\xd9Y\a\x03\x8c|\xe0\"Q>g\x93#\xee*}\x18\x1eH\xf3A_i\x03\x9da_\x9a\xe2NC\x1e\x1e\xb5\xc3\x96\xd7\x15/\x93\x99\x82\x02\xacfj\x1er\x19LHlg\xdc6Ln4\xf42c\xbc\xc2\xfc^\rq\xb3\xe4\xc6\x1f\xd5\x00'/233, 0x0) 21:53:58 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:58 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r6 = dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r9 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000200)) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000100)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r10}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x78, &(0x7f0000000280)=[0xffffffffffffffff, r4, r5, r6], 0x4, 0x0, 0x0, {0x0, r10}}, 0x200) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) shutdown(r11, 0x0) 21:53:58 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:58 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:58 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000680)="f417f2c1021edecdcb2838bd23af860c3fe93c1242f4e7b126b097eaa769be6d05c41bd34e677d084b654b49938ca8db38f8c44f7b7d9c40000000ff8ea6a7efefe4d21810262f4adaf1e8eab06db4ec534b6a8fd8fbf026387e787780178155460d3043c1639b7f800066cee12ee3cc7004cf962a0900f866daf8a5896da99a1a70705979002ad573d2d528911496d98eda0a8837d712041d5e37af3a928cd46e1bd001f1d77f1498ada0d14987f2ebbea5fd739914ba42d6961aff421063157cc941", 0xc3}], 0x4, 0x0) r1 = getpgid(r0) wait4(r1, &(0x7f0000000000), 0x2, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) tkill(r2, 0x1) ptrace$cont(0x7, r2, 0x0, 0x0) ptrace$cont(0x12, r2, 0x20, 0x10) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x8000, 0x0) 21:53:58 executing program 3: eventfd(0xd7f) epoll_create(0x4b) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x76d96d57b4fb96cd}) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x6080, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004200)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r1, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r2, 0x6080, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) 21:53:58 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:58 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r6 = dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r9 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000200)) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000100)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r10}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x78, &(0x7f0000000280)=[0xffffffffffffffff, r4, r5, r6], 0x4, 0x0, 0x0, {0x0, r10}}, 0x200) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) shutdown(r11, 0x0) 21:53:58 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:58 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:58 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r6 = dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r9 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000200)) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000100)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r10}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x78, &(0x7f0000000280)=[0xffffffffffffffff, r4, r5, r6], 0x4, 0x0, 0x0, {0x0, r10}}, 0x200) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) shutdown(r11, 0x0) 21:53:58 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:58 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:58 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:58 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:58 executing program 2: mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, r2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x3c}}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r3, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) finit_module(r3, &(0x7f0000000000)='\x00', 0x3) 21:53:59 executing program 3: eventfd(0xd7f) epoll_create(0x4b) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x76d96d57b4fb96cd}) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x6080, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004200)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r1, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r2, 0x6080, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:53:59 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:59 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r6 = dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r9 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000200)) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000100)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r10}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x78, &(0x7f0000000280)=[0xffffffffffffffff, r4, r5, r6], 0x4, 0x0, 0x0, {0x0, r10}}, 0x200) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) shutdown(r11, 0x0) 21:53:59 executing program 2: mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:59 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:59 executing program 0: mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:59 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:59 executing program 2: mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:59 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r6 = dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r9 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000200)) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000100)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r10}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x78, &(0x7f0000000280)=[0xffffffffffffffff, r4, r5, r6], 0x4, 0x0, 0x0, {0x0, r10}}, 0x200) pipe(&(0x7f00000000c0)) 21:53:59 executing program 0: mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:59 executing program 4: mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:53:59 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0xdf, 0x0, 0x0, 0xfffffffa}, {0x101, 0x10}, {0xfff, 0xfc, 0x0, 0x4}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r1, 0x6080, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r2, 0x6080, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000002c0)) r3 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) splice(r3, &(0x7f00000001c0)=0x8, 0xffffffffffffffff, &(0x7f0000000200)=0x80000001, 0x5, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000100)={r4, 0x6, 0x800}) 21:54:00 executing program 3: eventfd(0xd7f) epoll_create(0x4b) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x76d96d57b4fb96cd}) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x6080, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004200)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r1, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r2, 0x6080, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:00 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r6 = dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r9 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000200)) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000100)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r10}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x78, &(0x7f0000000280)=[0xffffffffffffffff, r4, r5, r6], 0x4, 0x0, 0x0, {0x0, r10}}, 0x200) 21:54:00 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:00 executing program 4: mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:00 executing program 0: mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:00 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r6 = dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r9 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000200)) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000100)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r10}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x78, &(0x7f0000000280)=[0xffffffffffffffff, r4, r5, r6], 0x4, 0x0, 0x0, {0x0, r10}}, 0x200) pipe(&(0x7f00000000c0)) 21:54:00 executing program 4: mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:00 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:00 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:00 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r6 = dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r9 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000200)) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000100)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r10}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x78, &(0x7f0000000280)=[0xffffffffffffffff, r4, r5, r6], 0x4, 0x0, 0x0, {0x0, r10}}, 0x200) pipe(&(0x7f00000000c0)) 21:54:00 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:00 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:01 executing program 3: eventfd(0xd7f) epoll_create(0x4b) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x76d96d57b4fb96cd}) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x6080, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004200)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r1, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r2, 0x6080, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:01 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r8 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000200)) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000100)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r9}}, 0x0) 21:54:01 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:01 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:01 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:01 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r6 = dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r9 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000200)) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000100)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r10}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x78, &(0x7f0000000280)=[0xffffffffffffffff, r4, r5, r6], 0x4, 0x0, 0x0, {0x0, r10}}, 0x200) pipe(&(0x7f00000000c0)) 21:54:01 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:01 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:01 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:01 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) r6 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) 21:54:01 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:01 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r6 = dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r9 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000200)) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000100)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r10}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x78, &(0x7f0000000280)=[0xffffffffffffffff, r4, r5, r6], 0x4, 0x0, 0x0, {0x0, r10}}, 0x200) 21:54:02 executing program 3: eventfd(0xd7f) epoll_create(0x4b) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x76d96d57b4fb96cd}) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x6080, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004200)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r1, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r2, 0x6080, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:02 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:02 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:02 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:02 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000200)) 21:54:02 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r8 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000200)) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000100)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r9}}, 0x0) 21:54:02 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:02 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:02 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:02 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) r6 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) 21:54:02 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:02 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:03 executing program 3: eventfd(0xd7f) epoll_create(0x4b) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x76d96d57b4fb96cd}) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x6080, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004200)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r1, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:03 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:03 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:03 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:03 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:03 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000200)) 21:54:03 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:03 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:03 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:03 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:03 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:03 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:03 executing program 3: eventfd(0xd7f) epoll_create(0x4b) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x76d96d57b4fb96cd}) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x6080, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004200)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r1, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:03 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:03 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:03 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:03 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:03 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:04 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:04 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:04 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:04 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:04 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:04 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:04 executing program 3: eventfd(0xd7f) epoll_create(0x4b) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x76d96d57b4fb96cd}) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x6080, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004200)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:04 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:04 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:04 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:04 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:04 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:04 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:04 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:04 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:04 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:04 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) socket$inet6(0xa, 0x2, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:04 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:04 executing program 3: eventfd(0xd7f) epoll_create(0x4b) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x76d96d57b4fb96cd}) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x6080, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004200)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:05 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:05 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 3: eventfd(0xd7f) epoll_create(0x4b) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x76d96d57b4fb96cd}) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x6080, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004200)='./cgroup.net/syz0\x00', 0x200002, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:05 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:05 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:05 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 3: eventfd(0xd7f) epoll_create(0x4b) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x76d96d57b4fb96cd}) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x6080, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004200)='./cgroup.net/syz0\x00', 0x200002, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:05 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:05 executing program 3: eventfd(0xd7f) epoll_create(0x4b) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x76d96d57b4fb96cd}) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x6080, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004200)='./cgroup.net/syz0\x00', 0x200002, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:05 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) socket$inet6(0xa, 0x2, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:05 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 3: eventfd(0xd7f) epoll_create(0x4b) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x76d96d57b4fb96cd}) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x6080, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004200)='./cgroup.net/syz0\x00', 0x200002, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:05 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) socket$inet6(0xa, 0x1, 0x3) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:05 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:05 executing program 3: eventfd(0xd7f) epoll_create(0x4b) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x76d96d57b4fb96cd}) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x6080, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004200)='./cgroup.net/syz0\x00', 0x200002, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:05 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 3: eventfd(0xd7f) epoll_create(0x4b) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x76d96d57b4fb96cd}) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x6080, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004200)='./cgroup.net/syz0\x00', 0x200002, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:05 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:05 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:05 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 3: eventfd(0xd7f) epoll_create(0x4b) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x76d96d57b4fb96cd}) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x6080, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:05 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, 0x0, 0x0, 0x1) 21:54:05 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, 0x0, 0x0, 0x1) 21:54:05 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, 0x0, 0x0, 0x1) 21:54:05 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:05 executing program 3: eventfd(0xd7f) epoll_create(0x4b) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x76d96d57b4fb96cd}) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:05 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) socket$inet6(0xa, 0x1, 0x3) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:05 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, 0x0, 0x0, 0x1) 21:54:05 executing program 3: eventfd(0xd7f) epoll_create(0x4b) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x76d96d57b4fb96cd}) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:05 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, 0x0, 0x0, 0x1) 21:54:05 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:05 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:05 executing program 3: eventfd(0xd7f) epoll_create(0x4b) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x76d96d57b4fb96cd}) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:05 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, 0x0, 0x0, 0x1) 21:54:05 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:05 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:05 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x0) 21:54:05 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, 0x0, 0x0, 0x1) 21:54:05 executing program 3: eventfd(0xd7f) epoll_create(0x4b) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:05 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x0) 21:54:05 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:05 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, 0x0, 0x0, 0x1) 21:54:05 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x0) 21:54:05 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 3: eventfd(0xd7f) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:06 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x0) 21:54:06 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x0) 21:54:06 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, 0x0, 0x0, 0x1) 21:54:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:06 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) socket$inet6(0xa, 0x1, 0x3) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:06 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x0) 21:54:06 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x0) 21:54:06 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) socket$inet6(0xa, 0x1, 0x3) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x0) 21:54:06 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:06 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x0) 21:54:06 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) socket$inet6(0xa, 0x1, 0x3) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:06 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 2 (fault-call:4 fault-nth:0): mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:06 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) socket$inet6(0xa, 0x1, 0x3) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 62.576982][ T5141] FAULT_INJECTION: forcing a failure. [ 62.576982][ T5141] name failslab, interval 1, probability 0, space 0, times 1 [ 62.589647][ T5141] CPU: 1 PID: 5141 Comm: syz-executor.2 Not tainted 5.15.0-rc1-syzkaller #0 [ 62.598325][ T5141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 62.608377][ T5141] Call Trace: [ 62.611671][ T5141] dump_stack_lvl+0xd6/0x122 [ 62.616324][ T5141] dump_stack+0x11/0x1b [ 62.620486][ T5141] should_fail+0x23c/0x250 21:54:06 executing program 3: socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 62.624955][ T5141] __should_failslab+0x81/0x90 [ 62.629726][ T5141] should_failslab+0x5/0x20 [ 62.634313][ T5141] kmem_cache_alloc_node_trace+0x61/0x2e0 [ 62.640043][ T5141] ? __kmalloc_node+0x30/0x40 [ 62.644727][ T5141] __kmalloc_node+0x30/0x40 [ 62.649233][ T5141] kvmalloc_node+0x81/0x110 [ 62.653784][ T5141] traverse+0x9c/0x3b0 [ 62.657861][ T5141] ? _kstrtoull+0x301/0x320 [ 62.662371][ T5141] seq_read_iter+0x87b/0x930 [ 62.666992][ T5141] kernfs_fop_read_iter+0xd9/0x320 [ 62.672210][ T5141] ? iov_iter_init+0xb1/0xf0 21:54:06 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 62.676822][ T5141] vfs_read+0x66c/0x750 [ 62.680990][ T5141] __x64_sys_pread64+0xf5/0x150 [ 62.685874][ T5141] do_syscall_64+0x44/0xa0 [ 62.690301][ T5141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 62.696295][ T5141] RIP: 0033:0x7f12e8b85739 [ 62.700705][ T5141] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 21:54:06 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 3: socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 62.720665][ T5141] RSP: 002b:00007f12e68fd188 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 62.729084][ T5141] RAX: ffffffffffffffda RBX: 00007f12e8c89f80 RCX: 00007f12e8b85739 [ 62.737056][ T5141] RDX: 0000000000000008 RSI: 0000000020e3e000 RDI: 0000000000000004 [ 62.745035][ T5141] RBP: 00007f12e68fd1d0 R08: 0000000000000000 R09: 0000000000000000 [ 62.753005][ T5141] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 62.760991][ T5141] R13: 00007ffdc506e37f R14: 00007f12e68fd300 R15: 0000000000022000 21:54:06 executing program 2 (fault-call:4 fault-nth:1): mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:06 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) socket$inet6(0xa, 0x1, 0x3) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 3: socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:06 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 62.889003][ T5198] FAULT_INJECTION: forcing a failure. [ 62.889003][ T5198] name failslab, interval 1, probability 0, space 0, times 0 [ 62.901661][ T5198] CPU: 0 PID: 5198 Comm: syz-executor.2 Not tainted 5.15.0-rc1-syzkaller #0 [ 62.910548][ T5198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 62.920721][ T5198] Call Trace: [ 62.923998][ T5198] dump_stack_lvl+0xd6/0x122 [ 62.928601][ T5198] dump_stack+0x11/0x1b [ 62.932772][ T5198] should_fail+0x23c/0x250 [ 62.937262][ T5198] __should_failslab+0x81/0x90 [ 62.942064][ T5198] should_failslab+0x5/0x20 [ 62.946586][ T5198] kmem_cache_alloc_node_trace+0x61/0x2e0 [ 62.952336][ T5198] ? __kmalloc_node+0x30/0x40 [ 62.957019][ T5198] ? rmqueue+0x4a/0xcd0 [ 62.961211][ T5198] __kmalloc_node+0x30/0x40 [ 62.965740][ T5198] kvmalloc_node+0x81/0x110 [ 62.970272][ T5198] cgroup_pidlist_start+0x1c9/0x8d0 [ 62.975476][ T5198] ? should_fail+0xd6/0x250 [ 62.979988][ T5198] cgroup_seqfile_start+0x4d/0x60 21:54:06 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) socket$inet6(0xa, 0x1, 0x3) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 62.985024][ T5198] kernfs_seq_start+0x74/0x130 [ 62.989791][ T5198] traverse+0xe9/0x3b0 [ 62.993864][ T5198] seq_read_iter+0x87b/0x930 [ 62.998481][ T5198] kernfs_fop_read_iter+0xd9/0x320 [ 63.003595][ T5198] ? iov_iter_init+0xb1/0xf0 [ 63.008180][ T5198] vfs_read+0x66c/0x750 [ 63.012344][ T5198] __x64_sys_pread64+0xf5/0x150 [ 63.017193][ T5198] do_syscall_64+0x44/0xa0 [ 63.021637][ T5198] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 63.027537][ T5198] RIP: 0033:0x7f12e8b85739 21:54:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 63.031939][ T5198] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 63.051548][ T5198] RSP: 002b:00007f12e68fd188 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 63.060022][ T5198] RAX: ffffffffffffffda RBX: 00007f12e8c89f80 RCX: 00007f12e8b85739 [ 63.067998][ T5198] RDX: 0000000000000008 RSI: 0000000020e3e000 RDI: 0000000000000004 [ 63.075970][ T5198] RBP: 00007f12e68fd1d0 R08: 0000000000000000 R09: 0000000000000000 21:54:06 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 63.083939][ T5198] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 63.091916][ T5198] R13: 00007ffdc506e37f R14: 00007f12e68fd300 R15: 0000000000022000 21:54:06 executing program 2 (fault-call:4 fault-nth:2): mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:06 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 1: syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r0, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 63.178156][ T5250] FAULT_INJECTION: forcing a failure. [ 63.178156][ T5250] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 63.191256][ T5250] CPU: 1 PID: 5250 Comm: syz-executor.2 Not tainted 5.15.0-rc1-syzkaller #0 [ 63.199924][ T5250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 63.210005][ T5250] Call Trace: [ 63.213341][ T5250] dump_stack_lvl+0xd6/0x122 [ 63.217956][ T5250] dump_stack+0x11/0x1b [ 63.222115][ T5250] should_fail+0x23c/0x250 21:54:07 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:07 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 63.226556][ T5250] should_fail_usercopy+0x16/0x20 [ 63.232062][ T5250] _copy_to_iter+0x131/0xbe0 [ 63.236658][ T5250] ? check_stack_object+0x61/0x70 [ 63.241749][ T5250] ? __virt_addr_valid+0x15a/0x1a0 [ 63.246873][ T5250] ? __check_object_size+0x253/0x310 [ 63.252300][ T5250] seq_read_iter+0x1dc/0x930 [ 63.256898][ T5250] kernfs_fop_read_iter+0xd9/0x320 [ 63.262023][ T5250] ? iov_iter_init+0xb1/0xf0 [ 63.266710][ T5250] vfs_read+0x66c/0x750 [ 63.270885][ T5250] __x64_sys_pread64+0xf5/0x150 21:54:07 executing program 1: syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r0, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 63.275751][ T5250] do_syscall_64+0x44/0xa0 [ 63.280206][ T5250] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 63.286110][ T5250] RIP: 0033:0x7f12e8b85739 [ 63.290601][ T5250] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 63.310212][ T5250] RSP: 002b:00007f12e68fd188 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 63.318698][ T5250] RAX: ffffffffffffffda RBX: 00007f12e8c89f80 RCX: 00007f12e8b85739 21:54:07 executing program 1: syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r0, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:07 executing program 1: r0 = syz_io_uring_setup(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:07 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 63.326675][ T5250] RDX: 0000000000000008 RSI: 0000000020e3e000 RDI: 0000000000000004 [ 63.334647][ T5250] RBP: 00007f12e68fd1d0 R08: 0000000000000000 R09: 0000000000000000 [ 63.342624][ T5250] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 63.350605][ T5250] R13: 00007ffdc506e37f R14: 00007f12e68fd300 R15: 0000000000022000 21:54:07 executing program 1: r0 = syz_io_uring_setup(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:07 executing program 2 (fault-call:4 fault-nth:3): mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:07 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:07 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:07 executing program 1: r0 = syz_io_uring_setup(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:07 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) socket$inet6(0xa, 0x2, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:07 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 63.483607][ T5296] FAULT_INJECTION: forcing a failure. [ 63.483607][ T5296] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 63.496853][ T5296] CPU: 1 PID: 5296 Comm: syz-executor.2 Not tainted 5.15.0-rc1-syzkaller #0 [ 63.505528][ T5296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 63.515588][ T5296] Call Trace: [ 63.518871][ T5296] dump_stack_lvl+0xd6/0x122 [ 63.523519][ T5296] dump_stack+0x11/0x1b [ 63.527685][ T5296] should_fail+0x23c/0x250 21:54:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:07 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 63.532159][ T5296] __alloc_pages+0x102/0x320 [ 63.536826][ T5296] alloc_pages+0x382/0x3d0 [ 63.541261][ T5296] pte_alloc_one+0x29/0xb0 [ 63.545720][ T5296] __pte_alloc+0x2f/0x220 [ 63.550058][ T5296] do_anonymous_page+0x7a9/0x8b0 [ 63.555008][ T5296] ? cgroup_rstat_updated+0xcc/0x100 [ 63.560307][ T5296] handle_mm_fault+0x7f5/0x1580 [ 63.565164][ T5296] ? finish_task_switch+0xce/0x290 [ 63.570284][ T5296] do_user_addr_fault+0x609/0xbe0 [ 63.575312][ T5296] ? __mod_timer+0x894/0xbf0 21:54:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:07 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 63.579978][ T5296] exc_page_fault+0x91/0x220 [ 63.584576][ T5296] asm_exc_page_fault+0x1e/0x30 [ 63.589451][ T5296] RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 [ 63.595808][ T5296] Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 66 2e 0f 1f [ 63.615420][ T5296] RSP: 0018:ffffc9000e9fbc50 EFLAGS: 00010202 [ 63.621507][ T5296] RAX: ffff88812f60da0a RBX: ffff88812fc20001 RCX: 0000000000000001 21:54:07 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 63.629569][ T5296] RDX: 0000000000000001 RSI: ffff88812fc20001 RDI: 0000000020e3e000 [ 63.637547][ T5296] RBP: 0000000000000000 R08: 0000000000000000 R09: 0001ffffffffffff [ 63.645523][ T5296] R10: 000188812fc20001 R11: ffff88812f60d040 R12: 0000000000000001 [ 63.653538][ T5296] R13: 0000000000000000 R14: ffffc9000e9fbe98 R15: 0000000020e3e000 [ 63.661518][ T5296] _copy_to_iter+0x1a5/0xbe0 [ 63.666113][ T5296] ? check_stack_object+0x61/0x70 [ 63.671140][ T5296] ? __virt_addr_valid+0x15a/0x1a0 [ 63.676256][ T5296] ? __check_object_size+0x253/0x310 [ 63.681618][ T5296] seq_read_iter+0x1dc/0x930 [ 63.686233][ T5296] kernfs_fop_read_iter+0xd9/0x320 [ 63.691343][ T5296] ? iov_iter_init+0xb1/0xf0 [ 63.695935][ T5296] vfs_read+0x66c/0x750 [ 63.700090][ T5296] __x64_sys_pread64+0xf5/0x150 [ 63.704950][ T5296] do_syscall_64+0x44/0xa0 [ 63.709378][ T5296] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 63.715355][ T5296] RIP: 0033:0x7f12e8b85739 [ 63.719787][ T5296] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 63.739432][ T5296] RSP: 002b:00007f12e68fd188 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 63.747858][ T5296] RAX: ffffffffffffffda RBX: 00007f12e8c89f80 RCX: 00007f12e8b85739 [ 63.755830][ T5296] RDX: 0000000000000008 RSI: 0000000020e3e000 RDI: 0000000000000004 [ 63.763808][ T5296] RBP: 00007f12e68fd1d0 R08: 0000000000000000 R09: 0000000000000000 [ 63.771783][ T5296] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 21:54:07 executing program 2 (fault-call:4 fault-nth:4): mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:07 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x57, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:07 executing program 5: syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r0, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:07 executing program 1: r0 = syz_io_uring_setup(0x187, 0x0, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:07 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 63.779755][ T5296] R13: 00007ffdc506e37f R14: 00007f12e68fd300 R15: 0000000000022000 21:54:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:07 executing program 5: syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r0, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 63.846523][ T5358] FAULT_INJECTION: forcing a failure. [ 63.846523][ T5358] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 63.859775][ T5358] CPU: 0 PID: 5358 Comm: syz-executor.2 Not tainted 5.15.0-rc1-syzkaller #0 [ 63.868455][ T5358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 63.878519][ T5358] Call Trace: [ 63.881807][ T5358] dump_stack_lvl+0xd6/0x122 [ 63.886404][ T5358] dump_stack+0x11/0x1b [ 63.890557][ T5358] should_fail+0x23c/0x250 21:54:07 executing program 5: syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r0, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:07 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 63.895016][ T5358] __alloc_pages+0x102/0x320 [ 63.899609][ T5358] alloc_pages_vma+0x5ee/0x770 [ 63.904412][ T5358] ? __pte_alloc+0x1ce/0x220 [ 63.909004][ T5358] do_anonymous_page+0x16e/0x8b0 [ 63.914012][ T5358] ? cgroup_rstat_updated+0x34/0x100 [ 63.919297][ T5358] handle_mm_fault+0x7f5/0x1580 [ 63.924156][ T5358] do_user_addr_fault+0x609/0xbe0 [ 63.929180][ T5358] ? __mod_timer+0x894/0xbf0 [ 63.933836][ T5358] exc_page_fault+0x91/0x220 [ 63.938467][ T5358] asm_exc_page_fault+0x1e/0x30 21:54:07 executing program 1: r0 = syz_io_uring_setup(0x187, 0x0, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:07 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 63.943332][ T5358] RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 [ 63.949679][ T5358] Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 66 2e 0f 1f [ 63.969549][ T5358] RSP: 0018:ffffc9000eb2fc50 EFLAGS: 00010202 [ 63.975615][ T5358] RAX: ffff88812f6ffa0a RBX: ffff88812fc20001 RCX: 0000000000000001 [ 63.983591][ T5358] RDX: 0000000000000001 RSI: ffff88812fc20001 RDI: 0000000020e3e000 21:54:07 executing program 1: r0 = syz_io_uring_setup(0x187, 0x0, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 63.991566][ T5358] RBP: 0000000000000000 R08: 0000000000000000 R09: 0001ffffffffffff [ 63.999553][ T5358] R10: 000188812fc20001 R11: ffff88812f6ff040 R12: 0000000000000001 [ 64.007526][ T5358] R13: 0000000000000000 R14: ffffc9000eb2fe98 R15: 0000000020e3e000 [ 64.015496][ T5358] _copy_to_iter+0x1a5/0xbe0 [ 64.020097][ T5358] ? check_stack_object+0x61/0x70 [ 64.025147][ T5358] ? __virt_addr_valid+0x15a/0x1a0 [ 64.030276][ T5358] ? __check_object_size+0x253/0x310 [ 64.035575][ T5358] seq_read_iter+0x1dc/0x930 [ 64.040184][ T5358] kernfs_fop_read_iter+0xd9/0x320 [ 64.045302][ T5358] ? iov_iter_init+0xb1/0xf0 [ 64.049885][ T5358] vfs_read+0x66c/0x750 [ 64.054217][ T5358] __x64_sys_pread64+0xf5/0x150 [ 64.059140][ T5358] do_syscall_64+0x44/0xa0 [ 64.063554][ T5358] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 64.069452][ T5358] RIP: 0033:0x7f12e8b85739 [ 64.073869][ T5358] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 21:54:07 executing program 2 (fault-call:4 fault-nth:5): mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:07 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:07 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:07 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:07 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) r4 = socket$inet6(0xa, 0x1, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 64.093550][ T5358] RSP: 002b:00007f12e68fd188 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 64.101974][ T5358] RAX: ffffffffffffffda RBX: 00007f12e8c89f80 RCX: 00007f12e8b85739 [ 64.109951][ T5358] RDX: 0000000000000008 RSI: 0000000020e3e000 RDI: 0000000000000004 [ 64.117921][ T5358] RBP: 00007f12e68fd1d0 R08: 0000000000000000 R09: 0000000000000000 [ 64.125894][ T5358] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 64.133889][ T5358] R13: 00007ffdc506e37f R14: 00007f12e68fd300 R15: 0000000000022000 [ 64.184240][ T5401] FAULT_INJECTION: forcing a failure. [ 64.184240][ T5401] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 64.197304][ T5401] CPU: 1 PID: 5401 Comm: syz-executor.2 Not tainted 5.15.0-rc1-syzkaller #0 [ 64.206029][ T5401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 64.216084][ T5401] Call Trace: [ 64.219364][ T5401] dump_stack_lvl+0xd6/0x122 [ 64.223963][ T5401] dump_stack+0x11/0x1b [ 64.228123][ T5401] should_fail+0x23c/0x250 21:54:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 64.232541][ T5401] should_fail_usercopy+0x16/0x20 [ 64.237646][ T5401] _copy_to_iter+0x131/0xbe0 [ 64.242274][ T5401] ? check_stack_object+0x61/0x70 [ 64.247409][ T5401] ? __virt_addr_valid+0x15a/0x1a0 [ 64.252534][ T5401] ? __check_object_size+0x253/0x310 [ 64.257877][ T5401] seq_read_iter+0x7f2/0x930 [ 64.262501][ T5401] kernfs_fop_read_iter+0xd9/0x320 [ 64.267627][ T5401] ? iov_iter_init+0xb1/0xf0 [ 64.272388][ T5401] vfs_read+0x66c/0x750 [ 64.276543][ T5401] __x64_sys_pread64+0xf5/0x150 21:54:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) [ 64.281398][ T5401] do_syscall_64+0x44/0xa0 [ 64.285827][ T5401] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 64.291912][ T5401] RIP: 0033:0x7f12e8b85739 [ 64.296327][ T5401] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 64.315929][ T5401] RSP: 002b:00007f12e68fd188 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 64.324347][ T5401] RAX: ffffffffffffffda RBX: 00007f12e8c89f80 RCX: 00007f12e8b85739 21:54:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) 21:54:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) 21:54:08 executing program 2 (fault-call:4 fault-nth:6): mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) [ 64.332349][ T5401] RDX: 0000000000000008 RSI: 0000000020e3e000 RDI: 0000000000000004 [ 64.340324][ T5401] RBP: 00007f12e68fd1d0 R08: 0000000000000000 R09: 0000000000000000 [ 64.348304][ T5401] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 64.356281][ T5401] R13: 00007ffdc506e37f R14: 00007f12e68fd300 R15: 0000000000022000 21:54:08 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:08 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:08 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r1, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:08 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) socket$inet6(0xa, 0x1, 0x3) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) 21:54:08 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r1, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:08 executing program 5: r0 = syz_io_uring_setup(0x187, 0x0, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:08 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 64.481380][ T5448] FAULT_INJECTION: forcing a failure. [ 64.481380][ T5448] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 64.494467][ T5448] CPU: 1 PID: 5448 Comm: syz-executor.2 Not tainted 5.15.0-rc1-syzkaller #0 [ 64.503229][ T5448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 64.513362][ T5448] Call Trace: [ 64.516643][ T5448] dump_stack_lvl+0xd6/0x122 [ 64.521246][ T5448] dump_stack+0x11/0x1b [ 64.525399][ T5448] should_fail+0x23c/0x250 21:54:08 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r1, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 64.529899][ T5448] should_fail_usercopy+0x16/0x20 [ 64.534927][ T5448] _copy_to_user+0x1c/0x90 [ 64.539419][ T5448] simple_read_from_buffer+0xab/0x120 [ 64.544800][ T5448] proc_fail_nth_read+0x10d/0x150 [ 64.549897][ T5448] ? proc_fault_inject_write+0x230/0x230 [ 64.555615][ T5448] vfs_read+0x1e6/0x750 [ 64.559781][ T5448] ? vfs_read+0x4e3/0x750 [ 64.564112][ T5448] ? __fget_light+0x21b/0x260 [ 64.568797][ T5448] ? __cond_resched+0x11/0x40 [ 64.573479][ T5448] ksys_read+0xd9/0x190 21:54:08 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 64.577643][ T5448] __x64_sys_read+0x3e/0x50 [ 64.582154][ T5448] do_syscall_64+0x44/0xa0 [ 64.586612][ T5448] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 64.592520][ T5448] RIP: 0033:0x7f12e8b384bc [ 64.596990][ T5448] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 64.616613][ T5448] RSP: 002b:00007f12e68fd170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 21:54:08 executing program 5: r0 = syz_io_uring_setup(0x187, 0x0, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:08 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 64.625037][ T5448] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 00007f12e8b384bc [ 64.633008][ T5448] RDX: 000000000000000f RSI: 00007f12e68fd1e0 RDI: 0000000000000005 [ 64.640984][ T5448] RBP: 00007f12e68fd1d0 R08: 0000000000000000 R09: 0000000000000000 [ 64.648964][ T5448] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 64.656968][ T5448] R13: 00007ffdc506e37f R14: 00007f12e68fd300 R15: 0000000000022000 21:54:08 executing program 5: r0 = syz_io_uring_setup(0x187, 0x0, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:08 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) socket$inet6(0xa, 0x1, 0x3) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:08 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:08 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:08 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) 21:54:08 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x4, 0x1) 21:54:08 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:08 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:08 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:08 executing program 0: syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r0, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:08 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x7, 0x1) 21:54:08 executing program 3 (fault-call:3 fault-nth:0): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:08 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 64.908869][ T5532] FAULT_INJECTION: forcing a failure. [ 64.908869][ T5532] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 64.921991][ T5532] CPU: 1 PID: 5532 Comm: syz-executor.3 Not tainted 5.15.0-rc1-syzkaller #0 [ 64.930702][ T5532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 64.940757][ T5532] Call Trace: [ 64.944112][ T5532] dump_stack_lvl+0xd6/0x122 [ 64.948718][ T5532] dump_stack+0x11/0x1b [ 64.952883][ T5532] should_fail+0x23c/0x250 21:54:08 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:08 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r1, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:08 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:08 executing program 0: syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r0, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 64.957347][ T5532] should_fail_usercopy+0x16/0x20 [ 64.962374][ T5532] _copy_from_user+0x1c/0xd0 [ 64.966974][ T5532] __sys_bind+0x154/0x2a0 [ 64.971307][ T5532] __x64_sys_bind+0x3d/0x50 [ 64.975811][ T5532] do_syscall_64+0x44/0xa0 [ 64.980236][ T5532] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 64.986147][ T5532] RIP: 0033:0x7ff855752739 21:54:08 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0xc, 0x1) 21:54:08 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r1, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 64.990554][ T5532] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 65.010166][ T5532] RSP: 002b:00007ff8534ca188 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 65.018635][ T5532] RAX: ffffffffffffffda RBX: 00007ff855856f80 RCX: 00007ff855752739 [ 65.026610][ T5532] RDX: 000000000000001c RSI: 0000000020f5dfe4 RDI: 0000000000000004 [ 65.034586][ T5532] RBP: 00007ff8534ca1d0 R08: 0000000000000000 R09: 0000000000000000 [ 65.042603][ T5532] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.050584][ T5532] R13: 00007ffcbb04e5ff R14: 00007ff8534ca300 R15: 0000000000022000 21:54:08 executing program 0: syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r0, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:08 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:08 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:08 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r1, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 3 (fault-call:3 fault-nth:1): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:09 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0xfdef, 0x1) 21:54:09 executing program 0: r0 = syz_io_uring_setup(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 65.223242][ T5585] FAULT_INJECTION: forcing a failure. [ 65.223242][ T5585] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 65.236330][ T5585] CPU: 0 PID: 5585 Comm: syz-executor.3 Not tainted 5.15.0-rc1-syzkaller #0 [ 65.245357][ T5585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 65.255420][ T5585] Call Trace: [ 65.258697][ T5585] dump_stack_lvl+0xd6/0x122 [ 65.263290][ T5585] dump_stack+0x11/0x1b [ 65.267459][ T5585] should_fail+0x23c/0x250 [ 65.271888][ T5585] should_fail_usercopy+0x16/0x20 [ 65.276919][ T5585] _copy_to_user+0x1c/0x90 [ 65.281346][ T5585] simple_read_from_buffer+0xab/0x120 [ 65.286722][ T5585] proc_fail_nth_read+0x10d/0x150 [ 65.291781][ T5585] ? proc_fault_inject_write+0x230/0x230 [ 65.297480][ T5585] vfs_read+0x1e6/0x750 [ 65.301637][ T5585] ? fput+0x2d/0x130 [ 65.305545][ T5585] ? __fget_light+0x21b/0x260 [ 65.310219][ T5585] ? __cond_resched+0x11/0x40 [ 65.314895][ T5585] ksys_read+0xd9/0x190 [ 65.319058][ T5585] __x64_sys_read+0x3e/0x50 [ 65.323619][ T5585] do_syscall_64+0x44/0xa0 [ 65.328078][ T5585] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 65.333987][ T5585] RIP: 0033:0x7ff8557054bc [ 65.338411][ T5585] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 65.358058][ T5585] RSP: 002b:00007ff8534ca170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 21:54:09 executing program 0: r0 = syz_io_uring_setup(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x20e3e008, 0x1) 21:54:09 executing program 0: r0 = syz_io_uring_setup(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 0: r0 = syz_io_uring_setup(0x187, 0x0, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 65.366477][ T5585] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00007ff8557054bc [ 65.374444][ T5585] RDX: 000000000000000f RSI: 00007ff8534ca1e0 RDI: 0000000000000005 [ 65.382418][ T5585] RBP: 00007ff8534ca1d0 R08: 0000000000000000 R09: 0000000000000000 [ 65.390393][ T5585] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.398393][ T5585] R13: 00007ffcbb04e5ff R14: 00007ff8534ca300 R15: 0000000000022000 21:54:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:09 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 0: r0 = syz_io_uring_setup(0x187, 0x0, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x7ffff000, 0x1) 21:54:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0x2, 0x4e20, 0x0, @empty}, 0x1c) 21:54:09 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0xfffffdef, 0x1) 21:54:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:09 executing program 0: r0 = syz_io_uring_setup(0x187, 0x0, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0xfffffffffffffdef, 0x1) 21:54:09 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x10, @empty}, 0x1c) 21:54:09 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0xffffffffffffffff, 0x1) 21:54:09 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r1, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x2) 21:54:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xfc, @empty}, 0x1c) 21:54:09 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x3) 21:54:09 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r1, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xfc00, @empty}, 0x1c) 21:54:09 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x5) 21:54:09 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r1, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xff00, @empty}, 0x1c) 21:54:09 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x8) 21:54:09 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x100000, @empty}, 0x1c) 21:54:09 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0xa) 21:54:09 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x1000000, @empty}, 0x1c) 21:54:09 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x23) 21:54:09 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xe0ffffff, @empty}, 0x1c) 21:54:09 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x64) 21:54:09 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:09 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 4: syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r0, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xfc000000, @empty}, 0x1c) 21:54:10 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 4: syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r0, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0xff9) 21:54:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xfe80ffff, @empty}, 0x1c) 21:54:10 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0xffd) 21:54:10 executing program 4: syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r0, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xfec0ffff, @empty}, 0x1c) 21:54:10 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x20e3e001) 21:54:10 executing program 4: r0 = syz_io_uring_setup(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xff000000, @empty}, 0x1c) 21:54:10 executing program 4: r0 = syz_io_uring_setup(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x80000002) 21:54:10 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xffff0000, @empty}, 0x1c) 21:54:10 executing program 4: r0 = syz_io_uring_setup(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0xffffffffffffffff) 21:54:10 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xffff80fe, @empty}, 0x1c) 21:54:10 executing program 4: r0 = syz_io_uring_setup(0x187, 0x0, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) 21:54:10 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xffffc0fe, @empty}, 0x1c) 21:54:10 executing program 4: r0 = syz_io_uring_setup(0x187, 0x0, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 4: r0 = syz_io_uring_setup(0x187, 0x0, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='p{fs') stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000040)='./file0\x00', r0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r2, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:10 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xffffffe0, @empty}, 0x1c) 21:54:10 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 66.769695][ T5933] cgroup: Unknown subsys name 'p{fs' [ 66.791222][ T5933] cgroup: Unknown subsys name 'p{fs' 21:54:10 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, &(0x7f00000000c0)="7661c085bdf5720aabb5a9906b21cf98c35d99df6c4773d82c7a9adb6a2774b9a663c1236787b46d70db77b0b1e561b1bf6ccea5ff316d89051c07f49d05a045bf30638450295897f37e321d6cccd4168b1ac0af251900ce15c90bdcf935ecb8e7e7f33631ee8cdb4fb48fabeb3eb95dd08033fc29e5595944deb39fb719f80d86a631c5a33a85f54281098e31eea082aaa23aacc821482a08648ecc57a3e5ec63b723b7ddc71b464b9e43231955b7a5a010e67775c8cf2f8797df53bacb688fbd1bb4dd6dd31c9b7d6494a36dbfbc0b129b2800", 0xd4, r0) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000001c0)={0x2, 0x0, @a}, 0x48, r0) mkdir(&(0x7f0000000700)='./file0\x00', 0x48) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r1 = open(&(0x7f0000000040)='./file0\x00', 0x458242, 0x20) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x20) pread64(r2, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:10 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty, 0x10}, 0x1c) 21:54:10 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 66.891374][ T5956] Option ' gmpwalΥ1mE0cP)X~2l%' to dns_resolver key: bad/missing value 21:54:10 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r1, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 66.951135][ T5956] Option ' gmpwalΥ1mEsyz+' to dns_resolver key: bad/missing value 21:54:10 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty, 0xfc}, 0x1c) 21:54:10 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x85) open(&(0x7f00000000c0)='./file0\x00', 0x10040, 0x10) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='qnx4\x00', 0x0, &(0x7f0000000040)='\x04\x00\x00\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:10 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r1, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty, 0xfc00}, 0x1c) 21:54:10 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r1, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:10 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000100), 0x9, 0x208202) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@private1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@initdev}}, &(0x7f00000000c0)=0xe8) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', r5, r6) lchown(&(0x7f0000000040)='./file0\x00', r3, r6) 21:54:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty, 0xff00}, 0x1c) 21:54:11 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x402, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file1\x00', 0x40000020) mkdir(&(0x7f0000000700)='./file0\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r1, 0x6080, 0x0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x162) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r3, &(0x7f0000e3e000)=""/8, 0x8, 0x1) r4 = epoll_create1(0x80000) dup3(r4, r2, 0x80000) 21:54:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty, 0x100000}, 0x1c) 21:54:11 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty, 0x1000000}, 0x1c) 21:54:11 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)={'L-', 0x9}, 0x16, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:11 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x10000, 0x2) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r2, 0x6080, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x330000, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@noextend}, {@cachetag={'cachetag', 0x3d, 'cgroup\x00'}}], [{@fowner_eq={'fowner', 0x3d, r3}}, {@hash}, {@uid_gt}]}}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x400100, 0x0) setsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f0000000340)="e7f2474d1b19fc182e97a331db0ab3a7815c0c07865029c6aa1e05da9fe63e03ab49f6f29c5814731fe0f0ac56aefbcab766ab62ffef027b1d01fb603f5b7f41a8936975233d89fab7aa1bf676588fa60454d9a9036e4359b193678e6644912d4c493a", 0x63) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:11 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty, 0xe0ffffff}, 0x1c) 21:54:11 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty, 0xfc000000}, 0x1c) 21:54:11 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x141000, 0x154) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r2, 0x6080, 0x0) open_tree(r2, &(0x7f0000000040)='./file0\x00', 0x800) 21:54:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty, 0xfe80ffff}, 0x1c) 21:54:11 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty, 0xfec0ffff}, 0x1c) 21:54:11 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = gettid() mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='omfs\x00', 0x80440, &(0x7f00000001c0)='\xad$]{$,##^\x00') ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000040)=r2, 0x12) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:11 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty, 0xff000000}, 0x1c) 21:54:11 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/sg', 0x34000, 0xa) getresuid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x400, &(0x7f0000000240)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@nodevmap}, {@cache_none}, {@dfltuid={'dfltuid', 0x3d, 0xee01}}, {@dfltuid={'dfltuid', 0x3d, r1}}, {@loose}, {@aname={'aname', 0x3d, 'pids'}}, {@access_user}], [{@smackfsdef={'smackfsdef', 0x3d, '-'}}, {@dont_hash}, {@smackfsroot={'smackfsroot', 0x3d, 'cgroup\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x4401, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000380)=""/195, 0xc3}, {&(0x7f0000000480)=""/64, 0x40}], 0x2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r4, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:11 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty, 0xffff0000}, 0x1c) 21:54:11 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 67.841270][ T6157] 9pnet: Insufficient options for proto=fd [ 67.875321][ T6163] 9pnet: Insufficient options for proto=fd 21:54:11 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x402000, 0x6c) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0xfffffffffffffffd) 21:54:11 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty, 0xffff80fe}, 0x1c) 21:54:11 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x0, &(0x7f0000000140), 0x800, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d626c6b5f696f5f737562896a049487636172645f2c66736e616d653d6367726f757038ab495272a0db9300000000000000000000000000005f66c5c21d41977e6d174fdd16d9c2c370423add14b2cb4a9c01ffc8fd29d6182adc288c0cb350669df8249c85b899603225d8e87f8138ae00eaecca4e6f4d000000000000000000"]) setsockopt$inet6_int(r2, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r2, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000040)=0x101, 0x400) 21:54:11 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty, 0xffffc0fe}, 0x1c) 21:54:11 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 68.020739][ T6193] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 21:54:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty, 0xffffffe0}, 0x1c) 21:54:11 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:11 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 68.832393][ T6227] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 21:54:12 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:12 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:12 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x2) 21:54:12 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:12 executing program 2: mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:12 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:12 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:12 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x18) 21:54:12 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:12 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:12 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:12 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0xc02, 0x2) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:12 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x20f5e000) 21:54:12 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:12 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:12 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:12 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:12 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202c2f66696c65306070696473202320266f757000207461736b73002029290af72350e32bd7c496307a1237212f8cae4189d26fd1d938931c53d06a9e9d36e20cd79fb52a4ba17576bde2af96a081bc545bd061a973ea781f967bf200ee166881a3e05cf0d7b0216f2b5215d87a40e5e9dca2383e2b765c70ab909e844f8085862c514384603dac45fe72b0dc366194a5"], 0x9f) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r3, 0x6080, 0x0) openat(r3, &(0x7f0000000040)='./file1\x00', 0x40200, 0x8c) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000000c0)) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7f}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x6506, @remote, 0x5}, 0x1c) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r1, r3, 0x0, 0x7) 21:54:12 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:12 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:13 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:13 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:13 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:13 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:13 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x1, 0x3f) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:13 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:13 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:13 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') chroot(&(0x7f00000005c0)='./file0\x00') mount(&(0x7f0000000580)=ANY=[@ANYBLOB="737230c98ad60e61e920aaf100"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='gfs2meta\x00', 0x2002001, &(0x7f0000000140)='\\)@\xd3.\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000000440)=[{{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f00000002c0)=""/180, 0xb4}, {&(0x7f0000000380)=""/50, 0x32}], 0x3, &(0x7f0000000400)=""/38, 0x26}, 0x6}], 0x1, 0x2000, &(0x7f0000000480)={0x77359400}) open$dir(&(0x7f0000000600)='./file0/file0\x00', 0x24100, 0x1e0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mount(&(0x7f0000000680)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000840)='nilfs2\x00', 0x980005, &(0x7f0000000880)='\\)@\xd3.\x00') r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @rand_addr=0x64010101}, 0xc) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000040)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00', 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000740)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000640)=0xe8) chown(&(0x7f0000000500)='./file0/file0\x00', r3, 0xffffffffffffffff) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) 21:54:13 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:13 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x4e22, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FIONCLEX(r1, 0x5450) write$binfmt_elf64(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0xfe, 0xd4, 0xc9, 0x0, 0x3, 0x0, 0x400, 0x3d6, 0x40, 0x101, 0xfff, 0x2a96, 0x38, 0x2, 0x2fe, 0xafb, 0x48d}, [{0x7, 0xfffff000, 0x7b96, 0x1, 0xa4c, 0x4, 0x3ff, 0x8}, {0x2, 0x140, 0x9, 0x7, 0x4, 0x400, 0x20, 0xffffffff}], "a8f05518b259025b14de2a0bb7497d541ff0e44f1d862f2248902f402a3901a440bfe79bc51b845ef1aa4e64b6f0f85333016bb3bda746bd25bbafd39d3fbdbce2c19f78"}, 0xf4) 21:54:13 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:13 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:13 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:13 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@broadcast, @in=@rand_addr=0x64010101, 0x4e20, 0x1, 0x4e21, 0x8000, 0x2, 0x20, 0x80, 0x2b, 0x0, r3}, {0x1, 0x1, 0x7fff, 0x6, 0x100000000, 0xff, 0x1, 0x6}, {0xc1, 0x6, 0xa9b, 0x6}, 0x2, 0x6e6bbd, 0x0, 0x0, 0x0, 0x3}, {{@in=@broadcast, 0x4d5, 0x32}, 0xa, @in6=@mcast1, 0x34ff, 0x4, 0x1, 0x1, 0x2, 0x40, 0x523c2514}}, 0xe8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x5, {{0xa, 0xfbff, 0x800, @mcast1, 0x3}}}, 0x88) 21:54:13 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:13 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:13 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x1657810a, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xd3, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) preadv(r0, &(0x7f0000003380)=[{&(0x7f00000010c0)=""/61, 0x3d}, {&(0x7f0000001100)=""/95, 0x5f}, {&(0x7f0000001180)=""/156, 0x9c}, {&(0x7f0000001240)=""/90, 0x5a}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)}, {&(0x7f0000002300)=""/96, 0x60}, {&(0x7f0000002380)=""/4096, 0x1000}], 0x8, 0xc10a, 0x75bac554) 21:54:14 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') mount(&(0x7f0000000040)=@sr0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x4010, &(0x7f0000000140)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:14 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 2: sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="54000000010981020000000000000480080001400000800108000340000100000c000480081001400000003f08000640000000000900010073797a30000000000c00048008000100000000000000000000000000cacefc4e83da341f534aac4b91884eaffe37a9e50747cfe81bf6247659b2253a310d"], 0x54}, 0x1, 0x0, 0x0, 0x8010}, 0x800) mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000280)=@v2={0x2000000, [{0x7fff, 0x7}, {0xffff0001, 0x20}]}, 0x14, 0x2) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) [ 70.208272][ T6392] hugetlbfs: Unknown parameter 'pids' [ 70.232373][ T6396] hugetlbfs: Unknown parameter 'pids' 21:54:14 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x0, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x400041, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000940)={'syztnl1\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x7800, 0x700, 0x7, 0x1, {{0x22, 0x4, 0x0, 0x9, 0x88, 0x64, 0x0, 0x6, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, {[@cipso={0x86, 0x37, 0xffffffffffffffff, [{0x2, 0x12, "ccab4679662f8e976b474984cc50376b"}, {0x5, 0x6, "e519bc3f"}, {0x5, 0x2}, {0x2, 0xf, "4c71a2191b7f99ee71522ea599"}, {0x7, 0x8, "95e473c3415f"}]}, @rr={0x7, 0x7, 0x1e, [@remote]}, @generic={0x83, 0x8, "29485f53a650"}, @timestamp_addr={0x44, 0x2c, 0x10, 0x1, 0x8, [{@local, 0x5}, {@loopback, 0x1}, {@dev={0xac, 0x14, 0x14, 0xa}, 0xdf6}, {@local, 0x1}, {@rand_addr=0x64010102, 0xfffffffb}]}]}}}}}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000980)={@loopback, r3}, 0x14) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={{r1}, 0x4, 0x8000, 0x66f}) 21:54:14 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/119, 0x77}, {&(0x7f00000001c0)=""/72, 0x48}, {&(0x7f0000000140)=""/25, 0x19}, {&(0x7f0000000240)=""/50, 0x32}, {&(0x7f0000000280)=""/9, 0x9}, {&(0x7f00000002c0)=""/126, 0x7e}, {&(0x7f0000000340)=""/31, 0x1f}], 0x7, &(0x7f0000000400)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x98}, 0xc2a4bd09c356861a) chown(&(0x7f0000000040)='./file0\x00', r2, 0xee01) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') lremovexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000600)=ANY=[@ANYBLOB='osx.cgrolA^\vui\x00\x00\x00\x00\x00\x00']) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000005c0), &(0x7f0000000640)={'L+', 0xfc5}, 0x16, 0x3) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000680)={0x6c, @broadcast, 0x4e21, 0x3, 'rr\x00', 0x2, 0x101, 0x32}, 0x2c) pread64(r4, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:14 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x4, 0x1ff) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = signalfd4(r0, &(0x7f0000000000)={[0x2]}, 0x8, 0x80000) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24, 0x1c05c946, @remote, 0xfffffeff}, 0x1c) sendto$inet6(r3, &(0x7f0000000040)="a5b6cb34e4aca79f87c3e2934b21d2bf034dcc33af26daa78d1633ce809a80e1a39af8ef3ed38065f2a27cd77851a6d64c33ad8d3d5e4ef0b2831e5a572150e659f2498b1a7480d4a0adab5cce4d0d93bbfc1929ff540691e94724ddbe7e2a9e02093104a05a62f7fe7f16f80555e5dd5909416053b4bc07bbf1fd07ea8be6c5bc091b678d9bbbfbfacb76", 0x8b, 0x4000cc0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x6, &(0x7f0000000140)=[{0x1, 0x7, 0x7, 0xff}, {0xf2e, 0x7, 0x9}, {0x33e7, 0xd1, 0xe0, 0x61e}, {0x3, 0x1, 0x3, 0x1ff}, {0xf8d0, 0x40, 0x4, 0x7}, {0x9, 0xe, 0x1f, 0x7}]}, 0x10) 21:54:14 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) mount_setattr(r0, &(0x7f00000001c0)='./file1\x00', 0x800, &(0x7f0000000200)={0x8, 0xc, 0x0, {r0}}, 0x20) getsockname$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) r2 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r2, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:14 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x0, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = dup3(r1, r1, 0x80000) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000000)=0x3f, 0x1) recvmmsg(r2, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/33, 0x2b}, 0xffffffff}], 0x0, 0x40012140, 0x0) preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000000)=""/98, 0x62}], 0x1, 0x0, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:14 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x20000, 0x14d) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pread64(r1, &(0x7f0000e3e000)=""/8, 0xfffffe82, 0x6) 21:54:14 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r2, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x8000) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@loopback, @in6=@private1, 0x4e23, 0x401, 0x4e20, 0x0, 0x2, 0x80, 0x80, 0x87, 0x0, 0xee01}, {0x5, 0x0, 0x4, 0x25, 0x2, 0x9f88, 0x3, 0x5a}, {0x9, 0x1, 0x4, 0x3}, 0x4, 0x6e6bb8, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d6, 0x6c}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x42}, 0x3504, 0x2, 0x2, 0x7, 0x7f, 0x0, 0xcaf}}, 0xe8) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:14 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x0, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000000a40)=[{{&(0x7f00000000c0), 0x6e, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/243, 0xf3}, {&(0x7f00000002c0)=""/171, 0xab}, {&(0x7f0000000040)=""/63, 0x3f}, {&(0x7f0000000140)=""/8, 0x8}], 0x4}}, {{&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000580)=""/155, 0x9b}, {&(0x7f0000000440)=""/31, 0x1f}, {&(0x7f0000000640)=""/66, 0x42}, {&(0x7f0000000740)=""/143, 0x8f}, {&(0x7f0000000480)=""/4, 0x4}], 0x5, &(0x7f0000000880)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x68}}, {{&(0x7f0000000900)=@abs, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/26, 0x1a}], 0x1, &(0x7f0000000980)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}}], 0x3, 0x2102, &(0x7f0000000b00)={0x0, 0x3938700}) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:14 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet6(r1, &(0x7f0000003b00)=[{{&(0x7f0000000140)={0xa, 0x4e23, 0x80000000, @private2, 0xfb}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000180)="15504f9fc96b7b4577cdb40cbd47645176371432ae668c67d4af6e3693e2190debfec43f51b3bf9083b59da94c38c62e45e4cadca6d03f37dbfa3c9f89112d7398655c22e35023e1beaae47e1189eb687d0822e70f9c465a533c8935adda98bfd73dcac5592f094ddf891c291b975a4773bb", 0x72}, {&(0x7f0000000240)="bd2d7c6a51bdfef5f5c342bf8a653627191bc9c6c15342bc5e508b4583b210ddbccefbe52dcc48", 0x27}], 0x2, &(0x7f0000000340)=[@hopopts={{0x20, 0x29, 0x36, {0x73, 0x1, '\x00', [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dstopts={{0x48, 0x29, 0x37, {0x3a, 0x5, '\x00', [@hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x2c}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}, @pad1, @ra={0x5, 0x2, 0x1}, @enc_lim={0x4, 0x1, 0x2f}, @enc_lim={0x4, 0x1, 0x2}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}, @rthdrdstopts={{0xb8, 0x29, 0x37, {0x87, 0x13, '\x00', [@pad1, @jumbo={0xc2, 0x4, 0x80000001}, @generic={0x7f, 0x94, "443697724562f6031b7495b654fc5677497ab7954d42a4dcde9b87cc33642b9578cc10273fc7167f29fd0a194c3289cc2b86546ef79f4b448f0c7087b032401f291a280e128fa15ce18b08737a56917fff044f3894e4b06e010d2650299206cacb2b1b97fa1adae77d85aa2c2806cc262fdd8990e77829d12fc9b0a5b7660884d2d5215dde9f670850f5d976497d5796da20d105"}]}}}, @dstopts={{0x38, 0x29, 0x37, {0x6, 0x3, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x8}, @jumbo={0xc2, 0x4, 0x20}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @padn={0x1, 0x1, [0x0]}]}}}, @rthdr={{0x98, 0x29, 0x39, {0x67, 0x10, 0x1, 0x85, 0x0, [@remote, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @private2, @private1, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2]}}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, '\x00', 0x30}, r3}}}, @tclass={{0x14, 0x29, 0x43, 0x2}}, @rthdrdstopts={{0xe0, 0x29, 0x37, {0x0, 0x18, '\x00', [@ra={0x5, 0x2, 0x1ff}, @enc_lim={0x4, 0x1, 0x6}, @pad1, @generic={0x5, 0xb8, "c3147e5dfc45f2be603ce1bf275f4442bf17897eba2be0a201b065e305e1e115335a285f75c1163aaaba26bec5614571864bb04e8f3dba6f1ec4183c26409bacaa4bada78c2e64b635caad7d5d523de07b6a37c485562cf4525e39e64d3177a5149ec296deb63903791fdb4a482292bdd3e59c2f532699d4ab772096b61dc420049be10f81e63895dbc172970511b1468c210447639426b6bdcd90acc4bb985c7a987c1a7253388134445bc6525a21b165039f68e7fa4fd5"}]}}}, @dstopts_2292={{0x18, 0x29, 0x4, {0x87}}}], 0x340}}, {{&(0x7f0000000680)={0xa, 0x4e23, 0x1, @loopback, 0x1}, 0x1c, &(0x7f0000000800)=[{&(0x7f00000006c0)="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", 0xff}, {&(0x7f00000007c0)="e06b72dba1f2ce6b65", 0x9}], 0x2, &(0x7f0000000840)=[@dontfrag={{0x14, 0x29, 0x3e, 0x7}}, @hopopts={{0x28, 0x29, 0x36, {0x1d, 0x1, '\x00', [@pad1, @ra={0x5, 0x2, 0x6}, @pad1, @enc_lim={0x4, 0x1, 0x8}]}}}, @flowinfo={{0x14}}, @dstopts={{0xf8, 0x29, 0x37, {0x2b, 0x1b, '\x00', [@jumbo, @ra={0x5, 0x2, 0x51d}, @generic={0x40, 0x86, "283633fea37e243e9d5c5441199697b1ba4b0a9e31b79948131614dc1cc1b2086d06b4f3c0e8e14ddbdc4f9e94ee7a447c6b1c0e4b2097ee047f00297e67c0558a9876292a29632755385818df649039ed78245155e8738297a4948eeb273c6cb3cff0a86d64b2e9167eb0e3c3057d34047b47a4d0656061f4f3b162cc5f06400cc0e238292a"}, @ra={0x5, 0x2, 0xb4b6}, @ra={0x5, 0x2, 0x2}, @jumbo={0xc2, 0x4, 0xffffd3de}, @enc_lim={0x4, 0x1, 0x9}, @calipso={0x7, 0x38, {0x3, 0xc, 0x1f, 0x1f, [0x0, 0x7, 0x4, 0x8, 0x0, 0x520d]}}]}}}], 0x150}}, {{&(0x7f00000009c0)={0xa, 0x4e24, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, 0x1c, &(0x7f0000000ec0)=[{&(0x7f0000003d00)="60e3b9d32801662c4a0125240aaa066ea0c1b59e60da19df8e12a963eea95ad772df9cfb041c6d53f49dc0831f827ef9295cd40c0de55e3465ee94591ec87fcf90aedb0191c7d88661c3d3742d40fa991a376d24047b047a9c1838ae464f3a", 0x5f}, {&(0x7f0000000a80)="43e857b035360029b03835db57d3094f3737f199ba8edc39df", 0x19}, {&(0x7f0000000ac0)="ecfd0e3161b2ac31714ca497028f56a8f43c3c20168dc690b22487af2d96cb4327cf1665ae04a3c4ee58c4778acfbb91596c9788ecedb8736a628f6f8992e40bc0de7f9a4616adbbffbcd15e1fd030c15a1fa165c398aee89de8002bdfab55c06e1f15e64e96afc3109ad686d4eae8582e7859961588047fcfbf18377c62fd2b134d3ad225c0130c986fddb4469d894cf433aa8512fbe26ba46d9e82f14d", 0x9e}, {&(0x7f0000000b80)="152dd7e7aac6aa5d1231fb88c1f04e6a21e1524a0fd7a60f3cbe5a2532e3db9c4efef48d", 0x24}, {&(0x7f0000000bc0)="8734af461a99cdb7d70867b371d9c8552adf5cb0af81c37384b72c96b775ec9257819045b415255290d50ab8e181f884375d6c332853b75a19f5305e9150ce894b75d9e7d811154ee70014230e7e745f3adf52598bc37738f5d0188bbeaa7c40d42e8fa4bd79b762322b4f168e2c6b631979f03ba1b5f81eb9afa4efa1cb5248ad57dab3c1df7a588d57821328323de927b28cc2078c35e3aa719d5148879d2b1da26447d0b011b5226312c7491bf6b6041c5ab9bffd147cdce144f846cdc019ca90f5730ce99118f834dc846bd481c20488cb0359dda68b83e7b9876715248ddf9a9b", 0xe3}, {&(0x7f0000000cc0)="eedd735541af2f113ace0261f1bbfddb9cef4630fa9d7842a3b88f659f4f756b73d4437bda9b1b384922d49a5d64a97be29c1738eb208699da2e8174e181d4b92bc9e22578e23518500672e6933aa8a3be802a02b5a6b3e69d66d72bfb2db648d535534352046a9e362dbdb1646e40f7d9941d77afef249f464ce69ca226cdb80372d2100786b0c22681bb7146", 0x8d}, {&(0x7f0000000d80)="c8f27de9", 0x4}, {&(0x7f0000000dc0)="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", 0xff}], 0x8, &(0x7f0000000f40)=[@hoplimit={{0x14, 0x29, 0x34, 0x81d6}}, @hoplimit={{0x14, 0x29, 0x34, 0x3}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xff}}, @hoplimit={{0x14, 0x29, 0x34, 0xc1}}], 0x60}}, {{&(0x7f0000000fc0)={0xa, 0x4e21, 0x9, @mcast2, 0xfffffffc}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000001000)="d551c9962afa3871505e5b50eb7fdf490f0b95fd2664d44f56ed3750f95eff04359a819949", 0x25}], 0x1}}, {{&(0x7f0000001080)={0xa, 0x4e24, 0x7f, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3ff}, 0x1c, &(0x7f0000001280)=[{&(0x7f00000010c0)="9504bd411c64db26962b659a70bf105085ab3d95d967c393a7c3ba6310acac980ddde7978c026e1ba905438b8fbbff03b8d4ddf1496b5db5a980a8bf4bbd8848251340f7e51a37c88760bd23a1a520bf2d71c7c9c50e0a5fdef8988839599caace4359431b1241e5fb8bd36f67ed5eed521810e65658bf", 0x77}, {&(0x7f0000001140)="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", 0xfa}, {&(0x7f0000001240)}], 0x3, &(0x7f00000012c0)=[@dstopts={{0xf0, 0x29, 0x37, {0x6, 0x1a, '\x00', [@pad1, @hao={0xc9, 0x10, @local}, @generic={0x0, 0xc0, "7887a687c21bc022b796dde093673924391eab026ed79afabc6b44b483f792c59a8eb17de5e0995fffd7c51b949f373ce5d52477ed50af2286465a6626be0f555767073822d12a1ab25d88825784badd6567e2c0bbbf6802e05713c284156b2d5003b1d17b46a6dfd8f261cc94a33cd317af2eac9882ba12c7cfe87cdc44fb405008ddcbc08a035817c1a853ecb3e2d62cc4a0545ab1f4078d710bc6789a304602f3f8debf53c28580a4a630429ebb9c45dae720d8b7540d946bf3c44ca3e47b"}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}], 0x120}}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001400)="1cb2e89f0a267d2e6748eb77de81071dd9307b675c43a21f78f5339d94bf283e109b712e8ab7e391cf29df5962dbf9b11591e8f3332772a85dd6bd51e37b940e7d01d0cb9b0312a53cee5e6540518adbca5addd87435a15f09c7ca23ad1c7fcb1f36387fc03e", 0x66}, {&(0x7f0000001480)="40bdc1a7670e9f2a43c3768ffd37067a4617fc601067d53de00db9f4c6eda100c022aa8e2bdfc98a0849be980863306577de7261200eec89cd3107df2da3e71fd32666e05e04c1c0aed6badafca69375adef99dd80ffde1d6861c20169111e9447719ce241ef4b112e83c267df8fff6453", 0x71}], 0x2, &(0x7f0000001540)=[@hopopts_2292={{0x40, 0x29, 0x36, {0x0, 0x4, '\x00', [@ra={0x5, 0x2, 0x61}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x32}}, @jumbo={0xc2, 0x4, 0x3760}, @ra={0x5, 0x2, 0x3}, @pad1, @pad1]}}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x2c, 0x2, '\x00', [@ra={0x5, 0x2, 0x4}, @hao={0xc9, 0x10, @mcast2}]}}}], 0x70}}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f00000015c0)="f0a9fe2026c6610297d9e86547c1749d50c0e7e774c22578f03ba9c9f776d21701f45b717cb8a0b387c59685e3c8b01f46860125fe8088073806ad05806a1da17ad2ee6bab06ac0be3e4ba47d4ffff98cfe8da806fa43fe308cac50bdf78219d552fc9c1a18465a20cf8eef0b00e23a8ebd123d1df5de468d0d5b4e9a437dea0b611c75019e8360ab7963202209baa2b626af4e5a87b3a4b16e7788ca3bfe5efbb05189be997e425c40b891f2ddacf141657ecd557", 0xb5}, {&(0x7f0000001680)="84942c84c47c1ccac8219c1e55b3f3ee3e82d0e16f5778159dbe457973ae087ed68dc26a05a0fa4dd9c1794087f7d60ddef5784cc3436f235856f769dd8c763e196c548917cf476402567041f1f3367509f0372ec180fae32e8bd944221abf40c1eb9b6de5eb68a5e0ef7b832c4faa4650a78fb75d626a9664a5d8d6b27849242aff9ab1185f81f0ded8276842b06827125e83db6dc956947ffcd90b45db8213682687dac0ca329d2c8e1118900b156e6ec0ad56da09577a0031297bd7326d59d5336b964d86cc758b6665314fe12daf03d3e85a26939543e0079ca21a74c60e7eec37920ce765ced87eeabf04dfb3b90c550c2efee47ca6962214b7c62d5a5bb5c2438f9973f2cc7426bfc2133752de954a81cd84849ec758f40166a95dfcb18747e60046e736ea77bdcc320240e00f5e0330aa89d9c7602e38c63a0036cd91e7db9b0cc171320800d956d58745ee3940837e731e5f40e3464445bb521f76f9dce8803793159aa2bd7aae859bd075065c4c184906663086e14c60c32c8e951d058aa4033d04de7b928c315c6f25d12b755cffa74f2876237e4a9d56fe635fa76b389393ca8a7f463e7d1c00d2a7de1aed518cce9c3467835d137686dab68306a9188aa4cdad20596e5ba3a53378e5f51e6cb94e5ffea512fb8d8c64b1d7e966b6b0d968c543351015ce7347a9c780a9f339340c920c8035b6b3ff596344c3bc84d161eca61f82d2d660e4b53c2bcf6653a3b2f39ebd1bdd9d97f89e20f8a022b34a332605622454d920441a4edf67b348ba49069cf11398556ba375ad3c8cf6f7d78fd4696fc9826546d4afd1e45b919d71fac8e791854860edafad1bace672ce6d0743ef3b290904e3629b6f460eb57bacc9ef8e0b2b376002f32134a44f4b931eb61ee900b40a485b8de8ba039b74127ed76746ac2836d28af60ee9e664ea98cae61777968d7979ee8c8f4934d86898a3665414c56eadd218c23f1b92e89f0589be71ba05d94872d997a3d584fcd4ae39cfe706374385fe4731551d7c9c10f4b91dd1aee0ef84eb22f6ce151afffbc53a8c46311bd8b40defdab8232bdbe8d07a14f4d6c4a9acc4c8cb8f6479b2317d32283cf5fe998203ffdbbbe8a985a59abe3900796a32a74403c947804da7a3f69ca559ba9aa6055c75c35f8f14ede6a07f4c56ee01bfec173f2ba75560f6984c04058db8e6165fa47afd9add2c401053e001943cd95df96f1fb0c3e56e8b7cbd4f3b8bc88e0282fe05490cf86bf796fc62ad10d6c5f6a2f52d34f56214b4ad4ec4c840f8b160e2430e968d1e8894834fae8a98d879b5290f28607e53d71fa56d173d0476b87ad3bdbfaadfafc02db45018daf969ae682b27809e5e10909844ec1ed2c5d8ea8bbb94d29dc3316ba2025f523c0dece5b3d5122fa3a17beea8116df4616dfa24036dcf8978f43274c26a3358cd57d1b16216322af0ad600245c83a5d48b1283e4707c03a4ea646e8805c4907d6f6e9165808dda6a40e33cd9fa311530d98fe1f7d2d35d0687b1e69b45e54cf046a9defabbcd3cfbd6c270fbee020d48cde626e37769f17988feb181d7a6aadf0abad3ab8ecbf892f39c6ac9393b306d39f5157b6fb9167bed0bb85913fc6f17640eeede3dba2432098eb601f405046684901ea5e4b0e98a2e132ee0bab84de9832afc133c62918be67727a1a32f44a77712a5ec21616bed57b2a3a4aed12755a2d3fa0c27fb6205a1925be76a9611a08690594e6c92e1aa2d2025fdc2c63a23cbcc58cf5d31622bb58c6cddfb48036ba83b9141c865f083d8d87e0d940dc530cd804879e7d5b5b18c2290add5a0e9aade11c3f5e352ff46a0b3f48a14b52f9ce03b60186bae157dd242b42bc2f9519eedd2e2c9b564f0ffbc28bd0de945d2e25bb78eda369502b9f7d951e647998e116368675a3b8abae88e19803f88f5b34c862a30b1bfb3e6ba6fd089e4a9aac92e9e6aa46bdbceb9b4417e34b522d52ed074d0a83fffbff5baf3f1e632987db6b4b30db94f2405065a2b0add947c0bf9c9c564bc0d6768a3940f742298658af896c5118c620d84026b39b93b28a6e12f5deb34b87583235c781bbe9b5b6083d4d0123bb4123c085002c53851d54720b0f2adf2efb37dbf6621004e7b60c2bf02be3356d266f39e2acb0d9e05b502e620acf93fd6f3d2baebf869164a7854757195783917e5a5b3c063ac88257bf2d73e894168f856a85b5cd537a9bd78d8e6924bea6ee41bc1b8d7e1a0f8fcd451b81d126dac3e201ad86f3b177b133e24b88be9c20df7c5a73f3c920d1f1578998d26538e7e7e98cd6e39b5be9e3ddcc32eda4e6f1a0eb13db368c12ece689fa94a18389d2fd024e9a6290aa78e582ef63815f86056c88b135cc67d6cda8d2c17d57dfd6e81f8650c6100ed2cabf6cba67954c7bffc58236758d23c82c1060a3f005a035198cd1b2e0617060794827463e74e695300b0183e999f4973d407bf47df9b48def109f1cc603a69817b4a55da4b974582cc98c464574994443f2f2629009895e92f6a1ec9951a0142353fb8d4478da7cf9f1bf8554ea843bb1ccaf9598bcb246972353fd117c97206086f80020487c529aab754e99a0579f55d97704f030a6e18433e315d23d48d7e1dc6e82c5523c55e0efdf6861b6c48038578a74be9f9597a0a77ef9b6ce0b8b49dcceb297337f465526451ebbcb4da79a3185281e2bbba79cf227a5f43214b03d2fa3b88fad9061b7ff98599daa5e533548c4164c91a61afff310f101606be46beb0d4c595f6d165d5ec33ffc7498f06acdb7fc159c5eae1f0ae07e74e13421d1ca5bfb5083ef86df5f498d9e7ba68843c59a54982c7b339fb40afc82444833b5a06902cfe944e4698303df6d2ba65645f1fb651d4156cba4ec9f02d17fb591876c784a121a75da765817792dbf043ca8d5de699f39578dc78049f1ba1b6c3f256783b7d3e5bdd502d947138211a8eba57eda6b0c30735b8095e35145fbb15c870ce5a2f51c13db4faaa31cf77fed21b83c2c9de5cf21cf524f2d0b16213d56e5e0dcd2cbd7f618281e02d936bc09d30ea09bfc2680c896d6da91cbd4881ec74272be139242ea6295deaf4233734d23400b74be3a61d46b259a0146df915bd504692a109f0b2dc7fa7b4e84e4ca813dd6c375a61ebe9754fd46ea9a2297d081d44799eae9b9824f4f0a1ebbb401f320075ac5ef9dd40dc283e2aee3ef2f261e6dc6b4fdd5f8b281a0286540c9e91a16dc8861e75aafbf2d04efd3caef7cfe7115b2ab63fa69bd55902723158ff448e1a1e7106950b24f8f67470bf8da9d207e85cf1c1dde86cf8798c903338bafb3a980a05b00b08773ade6a1f50d1728a9c09f4bdb7f2581889f250ddc29c6df40f54e7a6e76ac7e7aa6d2f0973c6e98931075b3c97016bf4c1ac011d481f69b5cef229475748e7d1e8e3c7b1c1355cedd6a5a06a1bc45a2d262424b292a6c2c2873a1ba76ae4438246e9679f382807b4a2effae8d3a1076b6b45b040263fda311942d8fdde9af35a2ce6e78750452f056ca1aa5760cda9e05ec7b4365a565703f6ab35970b715a4611f4276b013eec9b23150aa13549d2d36c5c11c3b4c8e4e825b6732dd018f7c12b274b11a67a035ce8602ead4ba46c7c51c8bc82fcf3f886c683ecdaec0ff5818dc6071a598f7c31619acfce261ed40382fefb0d4a974802563432023b44959ba6e3ba3c68577d4e2684ae9a32be9f56cdc30e9806339bd7fefb19bb0f9c07b4c2d8cc50fada87b70c761c7c480902259f0ffea69c5fc72d53be6531c69aa6d4c139a0a028f9d62da8256a54b495a4c532067838e9f24feb982e83471aeecb8fe52f8259d6f261d88af7f875d6bca581474193996eb016e9d026b2c4b730a31460804881019843bf9f6740961a9c0a54dcaec7152acc15cc4646bb5a29d8ca335dbc70c0f392e833882dc716d03faff07f6fdf1b9e3873cecf23cc5694db671995b5fc3631bddea2487c592427d0cbd430d2dc235ff322272a54a7791f378de1cc363766252670f0a40b0d8b7977a82a867e67f2d5a99eae41d7471ec8036fa02bc129d94c4d89a9f932af81ef9acfcdb5b96a1e38f6f92eabff1abd1fddaa92371cc04b370e0372e94a25cfeab627ed1dd54afda9fa2f15d12af72311532e0b1c0380ae244621cf05a0a0371fbf079f5e5dd9e3d8e3e500c5a22b1a5fcd1cef939c15d90a5c8cebe59cec3b4972f7557235fd44e644e6612d629eefd0aea44ffe664b0760484957f12b6359c6132564b061ad90a06b4e12a1c8aea7ef027de3489450984a87a9ec61e6b0c71e7405e057727f0367b6657f7d93c5320b23c1f6e9d6ff174395fd16beca0caff7ac46c26f460612660bfef7e5116a27bf1b2af8bb286a3c788ef88ec8d4ac1846b927dca9707c81cc7c2a779bd9a2190cd3cdba1eade97921c234c1b35c887c589ad6dbfc4d84dea22125bf607c507f9ad76bfaf4f0db00884c43e19eda9c66518c4a0c5af39fbd4f2f84da06d62501dfe047b5a314ef947d163b80a090f92d41e556b0fa1700db456c58880347a2eb8ba54aae83188a324b56221b95744c5dd8ff23dab2a2242c0c96347be70f47fbc75127ba2e3e86f82f7e0bf2e749eee6e8e2c4435fed0ce75727759d06666d29e47cf7f6ae6101d68a7698f6380c1d634d93d7afe9b0cd4a8a9a73421ae53dcba5e9f3fb1fe9cc45f5d99ee0677609abeeb0a509387d705dc75a7fcd4d618ec3d09ac0a752b7c707baa9cb9e5f35b784b3c97ff797823d94f88e5b4ed5742ed5f110ec75991a417014a4bfa29562f08248bcd43d29edb977b1958103e58fb31d57cfb47c81e873b69c80c37e2bb9a0784066bbacddd1243b03aa637e364653ab9def6e16428259c4d3c02028d50451ae89780ace241b17b54e1bc48d57f7afb120a185827213e04d18df1651caa2c982865b730057fd26c3393474de1aa0216c2b73815ae782ed6b3a10192dc60cdf22a1ff3e458f692c30e24e83dd1dee7cf04a16ede056d09b313d88e67b3db69d7cd8ec1c46447844eaba7f876ea853267d205a837b3c0f89d7a7178658eef720873ead3f76211d3eb29aec3acc530655ea5a9300937f8384d09610b260e8a0bb54e7060f810900487762f8cc6d570deda69731bcb88bf81a881ca27abd35864b4d49f6f143e8082db9367a243d466aa50ba60aa3ce1419050d1daebc3fcdf22fbac99e9223b2980ae9c29b78b88f95d16f936b6f76d5380d9cb9fc393c42e26e9a64b5cc1786bf0416410e37cc02872d5e824732197c1d84398772dd77d9e074085c077d81d006f2927e4e8e76ce1b126469e24667f1230daf0f7d2613b8a70682e8758fec4e87403c9abeea1ff3fb1eaf02f9a4d15a7f0da9571dcf346e170bbed5a0d7e7f767bbd09d8610f9b2e0a21922239a9f5edeba8030ec9b1cd2e4b10f7c5425461d603b867ddb837d6826e2f7d866576da4b8055e3096df220631fd4edd1ed660808c6aec081badc8d745daafd1df0cade21ad6c2ee0bfef47974612b3a6ed196695942a5228fe495a27351f1274de2112db45e2382c56a8ba3500693bc5b13dc3b9476dc679d6c09a14cb600458a35e4db899fb5838e29d7ee372a95290353070902ccf62b154b0ea071c85fab413b6531c82f28cb00b0cd3ef319660b66845c07358545df0876b3078d0dcbc800740f6a43cd9f1331bcba207e9362db259f2439256e015972fb6c6a0c52a472568bc26ea85c13fcbae7cf24559998271dc7d8fc72344bb52b9b272c1dd83c506b2", 0x1000}, {&(0x7f0000002680)="7b4c4afb3d7db9c8c732864a533e28c8591e3c4b5baa5cd0440dc72fdaf1cc90acb65a68709598a375994e706abe6d6d0f8e7acb463fd0073323755bb0f2d311bbd9874fe86eb8f64c2b39bee25512636f59142656a9757aff19175cdea0da5e330e9cca8e8d38cc2fa909e56b4132e5c66e90fbd81bd91f93a5126ccfe836fc0751ced1a0e54ba5ca1ad16450b4ee513f102be4feb80d5cbddb1c6d5cbeeff239ae9a895c27084fbbf0256ac95136d5f8155a2ef3df727d3fecf70bf24a", 0xbe}], 0x3, &(0x7f0000002780)=[@dontfrag={{0x14, 0x29, 0x3e, 0xfc2}}, @dontfrag={{0x14, 0x29, 0x3e, 0x6}}, @hopopts={{0x20, 0x29, 0x36, {0x2b, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0x8}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0xa9, 0xa, 0x0, 0x7, 0x0, [@ipv4={'\x00', '\xff\xff', @empty}, @empty, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}}], 0xb8}}, {{&(0x7f0000002840)={0xa, 0x4e21, 0x98f2, @local, 0x4}, 0x1c, &(0x7f0000003a40)=[{&(0x7f0000002880)="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", 0x1000}, {&(0x7f0000003880)="0b24623f60ba8d918037af05eb71b41c8502609d0f426c97e418ec420f18b79e2d67c537e51dd83b732091017110f5b26d46316ca3674397976be127a020b610916607d27fef8ba0767f865cd6eea9d19c5f3936489209e824cfa61a993469b6f13173385983b37088a5cdeca8d160f03bc32f0e8fae8296dda95db68041b242340a0b405ad3", 0x86}, {&(0x7f0000003940)="0b55d6f7cc4b8cb54f5168e87eb448765c967d077c", 0x15}, {&(0x7f0000003980)="077a778ea232ea9b92110be4811c15eaed736e1452d0c02f10ae5d0ac6", 0x1d}, {&(0x7f00000039c0)="ca81c56e61436d500d3b1fd09e99913e1ab4b9a45b2b1d434aee92c126a9d30c31940470e0907afa786b2f68967cb7934b9df9afff4763bb6a7212adecc9a67542affcc5a035a74002cfcb9e720cc6c206a2d1f3b8ca9cd2dd3cc5843cd888f5cd218e9fa79bdeb12942f9d99dc785b1bdea2af300", 0x75}], 0x5, &(0x7f0000003ac0)=[@rthdrdstopts={{0x18, 0x29, 0x37, {0x62}}}], 0x18}}], 0x8, 0x14) setsockopt$inet6_int(r2, 0x29, 0x46, &(0x7f0000000100)=0x9, 0x4) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000200)=@fragment={0x0, 0x0, 0x2, 0x0, 0x0, 0x4}, 0x8) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0x2, &(0x7f0000004100)=0x4, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)="1c2370db9d20f692b4b3831898cf593dc56753af4790f3cb1b90f5fbc3d5612f779c41a1f10a5a66c3582b05722c84f8558a8ff23229a2df7c6414e05df6b06057323bf52e1e152b3d74693ec936b7dfecf3b999b1104a2c75c31695882cae4a25ae1c3bf1a97ab9b39a0eb5207e8b8d08030f9527409814cb8e5550bacf229848d2f91f5648287ca0126bf71fb180d280ed70", 0x93, 0x20000000, &(0x7f00000000c0)={0xa, 0x4e24, 0x9, @remote, 0x7}, 0x1c) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a00), 0x20c042, 0x0) sendmsg(r6, &(0x7f0000001240)={&(0x7f0000003d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @multicast1}, 0x0, 0x4, 0x0, 0x2}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000003e00)="8422c01da034e85455be494f13e9832b4ab1ab6536d397870f78def80692b796551d7c913eb05d1a800dd07b35b8edcd4e12d13d02da041fcd556aa9d70ec91ce361473421b61b2f513370", 0x4b}, {&(0x7f0000003e80)="443395f1d50c12d9ff913af6efa05f29a1b46d8c6638da6dc68106b1f982a0acabf8b541b2c480b335d78d122c73e4388133b8958c38a2d476f31a104f4e5663d809ec8a88c3d52ad61ed3ae21a1e3931cfda8624008c5ac0ff8021a40c38e29b15d41774b3b0fe77f29a4da8a5e7f91", 0x70}, {&(0x7f0000003f00)="0ef24223fe5a70e8de0aaa8543860c680097ffbc5ee2b99cbdf8c7b2ead104628c314627359ecc0f032a6b4237690bac9f63d57531ce9a8ed8dc8020a41d2cd6af3d4bad42e6a01435687de545d586fef4ab66eb", 0x54}, {&(0x7f0000003f80)="b545f90c7f217831ade08f55c3ec54d93952ade90446ec8a1fd23288e615a729660dc220cc9da16c8297882ed380e28189607372234e9c6c4fcdfdd9462c9b9d4b661d5d752b8596045521e5ba6fe4c511fe6cba22259702f8dadd7373fa3e651a98ef14365a510724d384fcb213755b81611e5d07e9a862c3339005a4d13c0d70d1a39beb5013d8505046f335e7d8c2e87a246351df59bd324fa343d7914b8105c8dc47665f1d6a28de492877d56bbc012dd058800e30e4a0", 0xb9}], 0x4, &(0x7f0000004040)=[{0xc0, 0x119, 0x8, "378697d9cd28713b80dd9745ae16e442a2cada6b63561663413201ad2f14bde5ec4ed5b1fe45692d218c9feaf6cfade18b943b00e6f9960573267d57f5741ed4d59aaadc2008d69334e74536c6773a1c406dcc88269c536f4547723e8d12d32068eb7775c2088092faae6987f42ff5666b6885fe9db17c402b61f7d4d280ef269a208f10ea9d0e2e81f05b94b63046f857cf48b0bb57b952f7f33ef0f7734cdabbec20756b1b24d015be72eb1325cc24"}], 0xc0}, 0xc0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:14 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, 0x0, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x0, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x120) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) 21:54:14 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, 0x0, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x0, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/usb', 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r4, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x5, @rand_addr=' \x01\x00', 0xa0}, 0x1c) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000140)={r5, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000200)={r5, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r5, 0x1, 0x2, @random="1c2ffc010344"}, 0x10) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4e24, 0x3060, 0x4e24, 0x80, 0xa, 0x100, 0xa0, 0xbc, r5}, {0x5, 0x9, 0x101, 0x4, 0x7, 0x81, 0x5, 0x800}, {0x400, 0x81, 0x7fff, 0x81}, 0x400, 0x6e6bbd, 0x0, 0x0, 0x3, 0x3}, {{@in6=@mcast1, 0x4d4, 0x81d819efa1ba18e6}, 0xa, @in6=@private1, 0x0, 0x2, 0x0, 0xcc, 0x9, 0xaa, 0x9}}, 0xe8) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:14 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000100)="b9b82e06e8189161736e20010b39ccb2e897679330effcf4134bb84fe8869bd84d3691079f16a9ea3c9a0900c26d023ed6d9cf5096d292b68f810d0bccebc08fea8983fc9b422a5087b2ed23", 0x4c, 0x1ff}, {&(0x7f00000001c0)="3dedca2cd59a2494e37391348fd1", 0xe, 0x7f}, {&(0x7f0000000200)="d225d6a795ee36475221ada1ae39f7ecd8b8b12ebc306d8251f0cecdd81f1040be7f9b8a777c88a3aab31936b2c2c3", 0x2f}, {&(0x7f0000000240)="c479ba31b26e65990f091ebaa29449367db1144c7aab311c702c000389f6a1a87ef1a8eb86421fe8756c85168bf5c6b9016e5008be2e43b83aa4de72b3a5f379e1649b41897fe4f9f7291872c249adfadda000a711b64840e4fcdb746bdd517e43ae4b05f9685d7d6b523d8c54682aff13a2063c68097678e91caeffb45d406dbe7f1daedce78d6d0a7381d644c99f9ffd0e846d", 0x94, 0x7}], 0x26db16beebd22a0b, &(0x7f0000000640)={[{@unhide}, {@nojoliet}, {@map_acorn}, {@dmode={'dmode', 0x3d, 0xfff}}, {@nojoliet}], [{@uid_lt={'uid<', r2}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'cgroup\x00'}}, {@euid_lt={'euid<', 0xee00}}]}) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:14 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, 0x0, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x0, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 70.794435][ T6518] loop2: detected capacity change from 0 to 1 21:54:14 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 70.847048][ T6529] device lo entered promiscuous mode 21:54:14 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x0, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, 0x0, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:14 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) fcntl$setlease(r1, 0x400, 0x2) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:14 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 70.870250][ T6518] loop2: detected capacity change from 0 to 1 [ 71.233668][ C0] ================================================================== [ 71.241842][ C0] BUG: KCSAN: data-race in internal_add_timer / update_process_times [ 71.249986][ C0] [ 71.252583][ C0] write to 0xffff888237c176d8 of 8 bytes by interrupt on cpu 1: [ 71.260296][ C0] internal_add_timer+0x14f/0x280 [ 71.265305][ C0] add_timer_on+0x262/0x2a0 [ 71.269788][ C0] clocksource_watchdog+0xa74/0xac0 [ 71.274983][ C0] call_timer_fn+0x2e/0x1d0 [ 71.279477][ C0] expire_timers+0x135/0x240 [ 71.284055][ C0] __run_timers+0x378/0x440 [ 71.288636][ C0] run_timer_softirq+0x19/0x30 [ 71.293389][ C0] __do_softirq+0x12c/0x26e [ 71.297905][ C0] irq_exit_rcu+0x4e/0xa0 [ 71.302452][ C0] sysvec_apic_timer_interrupt+0x69/0x80 [ 71.308092][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 71.314075][ C0] acpi_idle_enter+0x258/0x2e0 [ 71.318826][ C0] cpuidle_enter_state+0x2b4/0x760 [ 71.323923][ C0] cpuidle_enter+0x3c/0x60 [ 71.328325][ C0] do_idle+0x1a3/0x250 [ 71.332380][ C0] cpu_startup_entry+0x15/0x20 [ 71.337128][ C0] secondary_startup_64_no_verify+0xb1/0xbb [ 71.343007][ C0] [ 71.345312][ C0] read to 0xffff888237c176d8 of 8 bytes by interrupt on cpu 0: [ 71.352834][ C0] update_process_times+0x8c/0x150 [ 71.357931][ C0] tick_sched_timer+0x191/0x210 [ 71.362784][ C0] __run_hrtimer+0x160/0x480 [ 71.367363][ C0] hrtimer_interrupt+0x380/0xaf0 [ 71.372288][ C0] __sysvec_apic_timer_interrupt+0x6f/0x1c0 [ 71.378169][ C0] sysvec_apic_timer_interrupt+0x64/0x80 [ 71.383786][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 71.389766][ C0] acpi_idle_enter+0x258/0x2e0 [ 71.394513][ C0] cpuidle_enter_state+0x2b4/0x760 [ 71.399610][ C0] cpuidle_enter+0x3c/0x60 [ 71.404014][ C0] do_idle+0x1a3/0x250 [ 71.408072][ C0] cpu_startup_entry+0x15/0x20 [ 71.412821][ C0] rest_init+0xee/0x100 [ 71.416957][ C0] arch_call_rest_init+0xa/0xb [ 71.421700][ C0] start_kernel+0x5e4/0x669 [ 71.426187][ C0] secondary_startup_64_no_verify+0xb1/0xbb [ 71.432067][ C0] [ 71.434374][ C0] value changed: 0x00000000ffffa6e0 -> 0x00000000ffffa6bf [ 71.441461][ C0] [ 71.443765][ C0] Reported by Kernel Concurrency Sanitizer on: [ 71.449895][ C0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.15.0-rc1-syzkaller #0 [ 71.457854][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 71.467894][ C0] ================================================================== 21:54:15 executing program 3: socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x80000001, 0x1, 0xff, 0xa, 0xfffb, 0xe8}, 0x20) socket$inet6(0xa, 0x80000, 0xfffffc00) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x2, @rand_addr=' \x01\x00'}, 0x1c) r2 = syz_io_uring_complete(0x0) setsockopt$inet6_int(r2, 0x29, 0xcb, &(0x7f0000000040)=0x8, 0x4) 21:54:15 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:15 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:15 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:15 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, 0x0, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:15 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f00000001c0)='pids\x8e\x17+\xa9\xfa\x1d\tQLn\xcc\xde\x02\xe8\xd6\x7f\xf2\x91!\x16-|\xfb\xfe\xf5\x17\x01\xf0M[\xcb\x1cv\xca\xd1\xa4\x92\xa5Bi)\x94\xc2=&\x06\xdd\x00w\x83.Z \xa8\xb6\x89\x16z\xab\f\xc5Q\x7f#\x8d\f\xd1\x11\x18\xe9(\x13T\x1c\xb7W\xc7X\x990SaJ\x1a\v') symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) fstat(r1, &(0x7f00000000c0)) [ 71.618403][ T6510] device lo left promiscuous mode [ 71.624595][ T6563] device lo entered promiscuous mode [ 71.630421][ T6510] device lo left promiscuous mode 21:54:15 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:15 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x20) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) [ 71.676936][ T6576] cgroup: Unknown subsys name 'pids+ QLn!-|M[vѤBi)' [ 71.691811][ T6576] cgroup: Unknown subsys name 'pids+ QLn!-|M[vѤBi)' 21:54:15 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:15 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0xfffffc6f) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:15 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, 0x0, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:15 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, 0x0, &(0x7f0000000040)) 21:54:15 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r1, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="3086eced0f6e44e973daa34f9643f281c2934826c986052cd2b988dde7d25ca49ee6f6f89ae66c14c60e1bbc11893b136289e35a1668451f2fc1c179e290a7ffcdfa1c241d219555cdf3f0", 0x4b}], 0x1, &(0x7f00000001c0)=[@timestamping={{0x14, 0x1, 0x25, 0xfffff801}}, @txtime={{0x18, 0x1, 0x3d, 0x7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x101}}], 0x48}, 0x10008041) r2 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r2, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r1, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) socket(0x1e, 0x6, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r2, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8}, 0x1c) 21:54:15 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:15 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:15 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x0, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:15 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, 0x0, &(0x7f0000000040)) 21:54:15 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:15 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:15 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x0, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:15 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:15 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, 0x0, &(0x7f0000000040)) 21:54:15 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:16 executing program 2: mkdir(&(0x7f0000000040)='./file0/file0\x00', 0xb4) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x7) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000000)=0x93, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$inet6_int(r4, 0x29, 0x3e, &(0x7f0000000040)=0xa96e, 0x4) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r3, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) tee(0xffffffffffffffff, r3, 0xfffffffffffff801, 0xa) 21:54:16 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:16 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x0, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:16 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, 0x0, &(0x7f0000000040)) 21:54:16 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), 0x0) 21:54:16 executing program 2: mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:16 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:16 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x0, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:16 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), 0x0) 21:54:16 executing program 2: iopl(0x51) mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:16 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, 0x0, &(0x7f0000000040)) 21:54:16 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty, 0x553}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5}, 0x1c) recvmmsg(r2, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) listen(r2, 0x7) 21:54:17 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, 0x0, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:17 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), 0x0) 21:54:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/216) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/139}) mkdir(&(0x7f0000000700)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r1, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) getpeername(r1, &(0x7f0000000240)=@phonet, &(0x7f00000002c0)=0x80) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x6a94b69ac386e63a) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{}, {}]}) pread64(r3, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:17 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:17 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, 0x0, &(0x7f0000000040)) 21:54:17 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:17 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, 0x0, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:17 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), 0x0) 21:54:17 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), 0x0) 21:54:17 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:17 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty, 0x10000}, 0x1c) 21:54:18 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), 0x0) 21:54:18 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, 0x0, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:18 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:18 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000100)="b9b82e06e8189161736e20010b39ccb2e897679330effcf4134bb84fe8869bd84d3691079f16a9ea3c9a0900c26d023ed6d9cf5096d292b68f810d0bccebc08fea8983fc9b422a5087b2ed23", 0x4c, 0x1ff}, {&(0x7f00000001c0)="3dedca2cd59a2494e37391348fd1", 0xe, 0x7f}, {&(0x7f0000000200)="d225d6a795ee36475221ada1ae39f7ecd8b8b12ebc306d8251f0cecdd81f1040be7f9b8a777c88a3aab31936b2c2c3", 0x2f}, {&(0x7f0000000240)="c479ba31b26e65990f091ebaa29449367db1144c7aab311c702c000389f6a1a87ef1a8eb86421fe8756c85168bf5c6b9016e5008be2e43b83aa4de72b3a5f379e1649b41897fe4f9f7291872c249adfadda000a711b64840e4fcdb746bdd517e43ae4b05f9685d7d6b523d8c54682aff13a2063c68097678e91caeffb45d406dbe7f1daedce78d6d0a7381d644c99f9ffd0e846d", 0x94, 0x7}], 0x26db16beebd22a0b, &(0x7f0000000640)={[{@unhide}, {@nojoliet}, {@map_acorn}, {@dmode={'dmode', 0x3d, 0xfff}}, {@nojoliet}], [{@uid_lt={'uid<', r2}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'cgroup\x00'}}, {@euid_lt={'euid<', 0xee00}}]}) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:18 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x105000, 0x80) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:18 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000100)="b9b82e06e8189161736e20010b39ccb2e897679330effcf4134bb84fe8869bd84d3691079f16a9ea3c9a0900c26d023ed6d9cf5096d292b68f810d0bccebc08fea8983fc9b422a5087b2ed23", 0x4c, 0x1ff}, {&(0x7f00000001c0)="3dedca2cd59a2494e37391348fd1", 0xe, 0x7f}, {&(0x7f0000000200)="d225d6a795ee36475221ada1ae39f7ecd8b8b12ebc306d8251f0cecdd81f1040be7f9b8a777c88a3aab31936b2c2c3", 0x2f}, {&(0x7f0000000240)="c479ba31b26e65990f091ebaa29449367db1144c7aab311c702c000389f6a1a87ef1a8eb86421fe8756c85168bf5c6b9016e5008be2e43b83aa4de72b3a5f379e1649b41897fe4f9f7291872c249adfadda000a711b64840e4fcdb746bdd517e43ae4b05f9685d7d6b523d8c54682aff13a2063c68097678e91caeffb45d406dbe7f1daedce78d6d0a7381d644c99f9ffd0e846d", 0x94, 0x7}], 0x26db16beebd22a0b, &(0x7f0000000640)={[{@unhide}, {@nojoliet}, {@map_acorn}, {@dmode={'dmode', 0x3d, 0xfff}}, {@nojoliet}], [{@uid_lt={'uid<', r2}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'cgroup\x00'}}, {@euid_lt={'euid<', 0xee00}}]}) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) [ 74.574949][ T6769] loop1: detected capacity change from 0 to 1 21:54:18 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:18 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:18 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x0, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:18 executing program 3: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000080)=""/93) r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xfffb}], 0x1) semop(r0, &(0x7f0000000040)=[{0x0, 0xfeff}, {}], 0x2) semctl$GETNCNT(r0, 0x0, 0xf, 0x0) r1 = semget$private(0x0, 0x6, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0xfffb}], 0x1) semop(r1, &(0x7f0000000040)=[{0x0, 0xfeff}, {}], 0x2) semctl$GETNCNT(r1, 0x0, 0xf, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x200, @loopback, 0x1}, 0x1c) r4 = semget$private(0x0, 0x1, 0x20) semop(r4, &(0x7f0000000100)=[{0x4, 0x3}, {0x1, 0x0, 0x1000}, {0x1, 0x401}, {0x4, 0xe5e, 0x1800}, {0x3, 0x891, 0x1000}, {0x1, 0x975, 0x800}, {0x3, 0x6, 0x800}, {0x2, 0x5}, {0x4, 0xf, 0x1000}], 0x9) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) semctl$IPC_RMID(0x0, 0x0, 0x0) 21:54:18 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), 0x0) 21:54:18 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000040)=""/9, 0x9, 0x1) 21:54:18 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 74.677092][ T6790] loop1: detected capacity change from 0 to 1 21:54:18 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:18 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x0, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:18 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000100)="b9b82e06e8189161736e20010b39ccb2e897679330effcf4134bb84fe8869bd84d3691079f16a9ea3c9a0900c26d023ed6d9cf5096d292b68f810d0bccebc08fea8983fc9b422a5087b2ed23", 0x4c, 0x1ff}, {&(0x7f00000001c0)="3dedca2cd59a2494e37391348fd1", 0xe, 0x7f}, {&(0x7f0000000200)="d225d6a795ee36475221ada1ae39f7ecd8b8b12ebc306d8251f0cecdd81f1040be7f9b8a777c88a3aab31936b2c2c3", 0x2f}, {&(0x7f0000000240)="c479ba31b26e65990f091ebaa29449367db1144c7aab311c702c000389f6a1a87ef1a8eb86421fe8756c85168bf5c6b9016e5008be2e43b83aa4de72b3a5f379e1649b41897fe4f9f7291872c249adfadda000a711b64840e4fcdb746bdd517e43ae4b05f9685d7d6b523d8c54682aff13a2063c68097678e91caeffb45d406dbe7f1daedce78d6d0a7381d644c99f9ffd0e846d", 0x94, 0x7}], 0x26db16beebd22a0b, &(0x7f0000000640)={[{@unhide}, {@nojoliet}, {@map_acorn}, {@dmode={'dmode', 0x3d, 0xfff}}, {@nojoliet}], [{@uid_lt={'uid<', r2}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'cgroup\x00'}}, {@euid_lt={'euid<', 0xee00}}]}) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:18 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:18 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001f00)=[{{&(0x7f00000001c0)=@ipx={0x4, 0x49c4, 0x87ca, "377ff52c4d65", 0x3b}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000140)="c1ef29c4543489926a75cde1e1c04ae1a16446ab3a352c5fb661e0af1a286b35bd5db272329663eafa206ed7fbef8f", 0x2f}, {&(0x7f0000000240)="32cbaf74facf2f88d6bfbb47b3fe6289bd4f147e8bb8b876f5fe566453a88ff0d2e70e641fc5dd29818c197b7bb8c2ea70401f373f067edea3835e5eb06f818f2e6a8c8c7e0479877f2c4b364fc096e624e16196cf9cb6e73e0fcf6ee5174ae1dd95ba805ae29e2803ed0c5fddbc73b0a610f8cdf1954c5eaf43eaf54cecbf134c60ccc809eb1eee8b1f4dd93c70ac948d4cdb8a31b9b0964be7f276dea3c100a22fcbdc0d4f0673030a241aad45302e8efb8255371083a4af3eefe9a57d6d5d1ce758ed127f7130f61cbd79c5f2d5aaf9a5fcc67ee8f5e37745bc7ca3b4ec5b0574dad78486b11fd9911f53595d6fd22eaa379d3e4d3baa77752e8314ed", 0xfe}, {&(0x7f0000000340)="f63698e05e2919949ac86d54573b6dca6b64bd09f520b13a6c37cc125ccb417edab66e7881dcc76da482e6b112e822d57068d7f6acf3093b73b34ef0d9823ff96b390bb38a20ef866fb2e02d71744ea7f840cee363f862232061733a5638bf90cee405d8c66ed422d18383343d164230115cee1e2b0a8bef7a04f492e3441543f531dee634fa80cf929eafc09e22d529c5947ff914969c3d35e800a214605ba347c0d1f4b2110c117ee1eec41ca973637dd9aca05fb93196fb5505ad8b4a7f49dd52aa2dd9acf021df59b08c31f22fd817b056035caef27a1b9b3a94bd2b009c8910dae91c7c158772", 0xe9}, {&(0x7f0000000440)="41d480d205129692f261937e4210c6f76f51047a432c96dff0f58e96daef88008750dd953214be2676b7c29e5993e4a4d34c67bb2f379eecf2fb81e8c0e463fbd44bf506d30e3f01e3f7aaa94f65ccc852772fcd10a69437", 0x58}, {&(0x7f0000000580)="b9559b1e84ad3734b22c029cf5adab8fc6825e4156d770a61a566d3b9d13ebce22de6714719de0f50fa44d70bd913c64d37836d62bc42ee9293e757cb4fb548b1708f67fac54ceb455632c70e465129e032df14e1e412d513fb6511283729b16c9896b37c138fa853c05dd906eaa9a4f1be0edc6060ffe86091efe338e3f87bc1ea35b32c1203bf18f41aa443f7a385c330cd5a59d4b453e90a5e0b941224a3a11c7f5d7aa4151b84d7714419399b3c7fc79e96ad81a4177b09de21fe59966649da35cbd0c279ddf00fc9863a66295a4cc86c394", 0xd4}, {&(0x7f0000000740)="6dc4ed1f273d98a6addf5bd358d7797e460cb7f6b687e1d572c7a53c8817e82f5169e1aa93c6b303d13cc8a3be2a3825a5da05aee5e173588549e8d8b00ca783212be9c4e2fa1ec73f298fefb29891443a127e147730bec5253b59aa7a703cdf5ecfc513c6f19a59aa09555ee8e914e6045991166c28a8058ffecb57e6592f93c7208e6edffb0554990eb50e1fc0938fd54a808435757cd5be362afca68df9f88a54210ab656dc7fbc219e6421041c512e98650c1c5f98cb77362297ed1606357ee6c11f91793afa07efd2bb9544c0216e042425dacdd8be886ffac898eb0b9df5000d49", 0xe4}, {&(0x7f0000000840)="a6c446dd68ad87818da5f5894a837f9fcafc60f2a80a4956a6e6bc53a6c63d5353b684253750c6f89dbd8574432383ec8b21c97a956816027a1ad01d91dfd303f65de553d995c9ec6802577b773d85284681134c8f9a2d7b3c9fe8069b8dd6d601ee603971d9375d84185340a7eb58b2e16598bc749486e5f9ff6a4a1d00692c40aee61fbca64ebc32e532dd0514a9e94502fa6e22263a6043b41400264d1a377cbee59a", 0xa4}], 0x7}}, {{&(0x7f0000000900)=@ipx={0x4, 0x800, 0x9, "65f63139aa2b", 0x20}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000980)="ee072fa191c8489341533458758fe532057b6d0de2c118b424e3802ca14442e4bb8be1133204f68bd9fd35e020dad6711160245637a94c68ef8811db3189d0e690dafade9eb7b38ef4c1a433a46ebc850897c3f4bdd8c3065ce89fbb246a2a844836276797e64075af86c359cb", 0x6d}, {&(0x7f0000000500)="372d63662e8545ce279de9", 0xb}, {&(0x7f0000000a00)="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", 0x1000}], 0x3, &(0x7f0000001a40)=[{0x80, 0x0, 0xb23f, "c413dc87518ec6ed2f6d85f497dc0c4b44f41324d560fe0a38205843a62f1a79a0ef4d0f299590e29956c83305572e10c1da6a7a5d5001bbd2a7b9b84aa4a03f75bfc7dca4ec5dc76b888b06b5548df662383cf70d93060a2da3833932de6eb5cff192b723e4d8428ae008f663"}, {0x18, 0x3a, 0xfff, "2e1d17"}, {0xc0, 0x104, 0x2, "4c665a0656c9adcff50b2852cbd3faa663c7ca9df8b89d5cd10c6489475278b9ebd107ca7bb9e812920a36416e712f6ede21f9100a93b2a55d0437e262d9f9fc15a6f0214fd62f2c9d0e8b2faf4748311edff5000b8295aa6f2cecec6082b08f977c3e8ec5afb89981aa110f7612386b1f88d1aa13fc9782f761ec7affa86cc2c96fa9cc1d1284b2a1190ffdb0b80b8dd7135918f069b9d0814669ce2337edc9711b4c4a3e1d58d5e7"}, {0xe8, 0x10e, 0xff, "0ad27e0a20a194740207837280588a07e7d44ef853d6b19007ff9105f875212e111e6e962c1d9891736acac8914cc358a8f96d323a2da521d262de55c497520dd5920aff686845868b77877574b3b636a6dd00f8a78eb4701a22c92cfc5abb49da766302f21696a76bf23d9d13d7970fd7c05af9e385d975a987611422cbb57121716e1dba38717cd29afe65c6e9ea9b384531f95d4a27cc03c712c80cd0b068b698dd86e7c9c5d6a66a4e41f27ec9c031473e3ecdab0ca9381e969275a1df524e9108fa567e82e5825ab662e162634126f5c51d488c1f43"}, {0xa0, 0x110, 0x9, "adbc7f69e1fc9e84e472099feed67d63c0e4a1af7a6ed991eaa4e18d48605e2496765258567f404c46829a759ec9dcf3007ddc0eae9555af9f64d1e975296a4196bcbd66b339e196c67f3466fb16c5ee2bb9db2130bd66d369d401b2a506ffd814e7d3297ab44b68f2c1ee1b6085122dc11bc042d2bfe4db7943481b6d6f814b7e406d66569115067f919785e6c2ff2e"}, {0xc8, 0x100, 0x101, "5bd041b52f0fc8d41791998e5fa49e02d3abd46f22896e49cac1db8eea7568f50701c7ee7ddf414dd92899ad14792213267916868de9af3a9498d04dce150b8f76815e8d184ba256f35f21f20a6899401d993a6123123197ecf414f038d85bf16cf7f4cc52c9542aeff83c5270cf354b55362c4d2dbb47ae182844d0a3c4680aab716b28d2ecd08e0ffc1f692867e26f53f719f8a5408761cf68b7ab6bce5345899a605eeb6269560d570217790f0e9e0788ad1ce3b0"}, {0x60, 0x10f, 0x0, "5664d0956f7123aa4467aa304584214cf1c35ed4bf1d2f761f69999e9d2610f8f46a579138e1bc55b7d5c7684df99bd2235444d043d1161ff75d91a60b7706b9b3f7e06dc53078febcc6f97fc8"}, {0x50, 0x111, 0x7, "6ef6eaf377e3243bf010a93edf6e8af1b4cf553963045f281f2baedfc8e6256ef5bef44b63d910d4de5d01f07a887f0045e1008b0eeae1eda39f4d42b9"}, {0x40, 0x10f, 0x1, "344eb13f0aa97edd4ba214bf8e1355ffc1468da43c26c6b0137cf7f3c04f1b7da0e5b40cce0ad315840c84bf"}], 0x498}}], 0x2, 0x48050) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') removexattr(&(0x7f0000001f80)='./file0\x00', &(0x7f0000001fc0)=@random={'btrfs.', '.log\x00'}) r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.log\x00', 0x541000, 0x20) openat2(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x400000, 0x0, 0x1}, 0x18) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r2, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:18 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:18 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x1, 0x3f) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:18 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x101281, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xfffffffffffffeb7, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x671401, 0x42) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') [ 74.812493][ T6827] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 74.812493][ T6827] The task syz-executor.3 (6827) triggered the difference, watch for misbehavior. [ 74.836608][ T6825] loop1: detected capacity change from 0 to 1 21:54:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000100)=""/233, 0xe9, 0x2001, &(0x7f0000000240)={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = dup3(r2, 0xffffffffffffffff, 0x80000) sendto$inet6(r3, &(0x7f0000000040)="eccb56f08ce462f4553ac96fe0deb826afe37dd6f99f35c6f4ffba400e625cf602316007aed7bdcb9079e6849677462d4d6ca3d912aca869d999b3db7e3e776cac60ec7289fcfb6303516847f30ad92ccad480e1ba728aa2058c743a3d8648ab11d49e1d858028e2c7e902a3274633d6c87ab82825858015bc606f7d", 0x7c, 0x45, &(0x7f00000000c0)={0xa, 0x4e24, 0x81, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8}, 0x1c) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x14}, 0x80d1}, 0x1c) 21:54:19 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:19 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000100)="b9b82e06e8189161736e20010b39ccb2e897679330effcf4134bb84fe8869bd84d3691079f16a9ea3c9a0900c26d023ed6d9cf5096d292b68f810d0bccebc08fea8983fc9b422a5087b2ed23", 0x4c, 0x1ff}, {&(0x7f00000001c0)="3dedca2cd59a2494e37391348fd1", 0xe, 0x7f}, {&(0x7f0000000200)="d225d6a795ee36475221ada1ae39f7ecd8b8b12ebc306d8251f0cecdd81f1040be7f9b8a777c88a3aab31936b2c2c3", 0x2f}, {&(0x7f0000000240)="c479ba31b26e65990f091ebaa29449367db1144c7aab311c702c000389f6a1a87ef1a8eb86421fe8756c85168bf5c6b9016e5008be2e43b83aa4de72b3a5f379e1649b41897fe4f9f7291872c249adfadda000a711b64840e4fcdb746bdd517e43ae4b05f9685d7d6b523d8c54682aff13a2063c68097678e91caeffb45d406dbe7f1daedce78d6d0a7381d644c99f9ffd0e846d", 0x94, 0x7}], 0x26db16beebd22a0b, &(0x7f0000000640)={[{@unhide}, {@nojoliet}, {@map_acorn}, {@dmode={'dmode', 0x3d, 0xfff}}, {@nojoliet}], [{@uid_lt={'uid<', r1}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'cgroup\x00'}}, {@euid_lt={'euid<', 0xee00}}]}) 21:54:19 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x2000, 0xb8) mount(&(0x7f0000000040)=@md0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='gfs2meta\x00', 0x2000001, &(0x7f0000000140)='pids') r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:19 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, 0x0, &(0x7f0000000040)) 21:54:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000000000)=""/193, &(0x7f0000000100)=0xc1) 21:54:19 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, 0x0, &(0x7f0000000040)) [ 75.620215][ T6864] loop1: detected capacity change from 0 to 1 21:54:19 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x6080, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x20040, 0x32) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r2, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:19 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:19 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x1000) 21:54:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="281a2c815be602395002fe97cf47b87db313f1563664f465d7fa263282de95fffc7d091fcbbde00bfd4aa91caa9696f20282f19aef6497782ee471d0c74d698f9500d6822b", 0x45, 0x40000, &(0x7f0000000100)={0xa, 0x4e21, 0x81, @mcast2, 0x5}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x1, @mcast2, 0x3ff}, 0x1c) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:19 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, 0x0, &(0x7f0000000040)) 21:54:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:19 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x1000) 21:54:19 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:19 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r2, 0x6080, 0x0) openat$cgroup_type(r2, &(0x7f0000000040), 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r3, 0x6080, 0x0) openat(r3, &(0x7f00000000c0)='./file0\x00', 0x84080, 0x100) 21:54:19 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), 0x0) 21:54:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x3, @mcast2}, 0x1c) 21:54:19 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x1000) 21:54:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:19 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), 0x0) 21:54:19 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:19 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x1000) 21:54:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000001080)={0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x401}, 0x1c) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000000)={{0x0, 0x5, 0x3, 0x5, 0x0, 0xfffffffffffff4b3, 0x101, 0x80000001, 0x3, 0x2c0, 0x6, 0xffffffffffff4698, 0x4800000000000000, 0x0, 0x8001}}) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r2, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) connect$inet6(r2, &(0x7f0000001040)={0xa, 0x4e24, 0x4, @remote, 0x9b}, 0x1c) 21:54:19 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x1000) 21:54:19 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), 0x0) 21:54:19 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0xa2a800, 0x40) 21:54:19 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x0, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:19 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:19 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x1000) 21:54:19 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:19 executing program 1: mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x1000) 21:54:19 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:19 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8a, 0x8d}, 0x0) getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r2 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) timer_create(0x5, 0x0, &(0x7f0000000080)) ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) r3 = getpid() ioctl$MON_IOCQ_RING_SIZE(r2, 0x9205) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r3, 0x800000015) getpeername(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000040)=0x80) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000001c0)="96ddbf6e1dd6cef0ab2ac0190f32875c3fa4342f7f5e3514841dd9221168a7d6c8d9f6b7a809e9f4d6f5b6c36bb03f0830e0f9041482204203faa9eedd40c77676b8d9d9b9cb4c1e7495abfb5a0bf7975df324d86a710e3b4d7c541878c0676c336a014111b03952cbcbab13869a0b1858904775557a821c9513e529e4e6a1d5c2fd189622afea53ed8098b47d7d7d49aee06ea0883fd8e4796333be40896f5dba0a050921a88f67922ab99f25ff6c04665e67a48baaf2edb8cb34e7d45aabf382842e9d", 0xc4, r4}, 0x68) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:19 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x0, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.pending_reads\x00', 0x0, 0x210) sendto$inet6(r1, &(0x7f0000000200)="b3233796a9a916ef68292e2c1e21d62cb8fd9a021b35938b4cef2c71a22ed0e65bfcde9883620f2840dc5614b21703490120a4c981b4947dc1724d06f058d15352eaf308c0a93a112fe8f37973d0f6d9494a36f5036319cba8ea0f64b544d0773c5ae957464f70265caf85088358d0e5c7ed5c5a39dc4fcddd033126633a0fb9235a58a6b467bcbfb9b438471b718c1dbf8666c1f1e453e215f82abb6ca28d84fa70e050e716cdb5fda614d45fd6a696be065ee243392e79fb40cfa68ef2dc6d703702275835586c07c1bf5e344519478c3d94f41831283e", 0xd8, 0x2000c090, &(0x7f0000000180)={0xa, 0x4e22, 0x9, @empty, 0x7ff}, 0x1c) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty, 0x40}, 0x1c) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r3, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/190, 0xbe, 0x12181, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="0dbac796d99722e7c1409f813a6835915709d67938c03e28bc7d230836d1750903f83ed3ab65d3043877ae91bdf7f65006583edf00d9c03637abc21a38cf82d195dda4f5dd3cb8e6f54d33d938abee502cff05457ed05172088e9ab58d2c23a166dbcfaa0c9d0d0ab6035f471b51fb1717766ad0309e1eda831a03c769effd499e73df06613d9ccfca76393492ca7ef1d23ec965a9610db7fa0a278ca448d0c8b47a7337c040b4cf6f036eedc15abc05fcfb67a2ad417e5f595ea33e993e48e810dbdd7d2c6270e2f75d49178aed8f1081ab2fad7e7c15702d1c5c4ce23cb9fde2d42882bc781cf2ff62bb", 0xeb, 0x84, &(0x7f0000000400)={0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x81}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r4, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000440), 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:20 executing program 1: mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x1000) 21:54:20 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:20 executing program 0 (fault-call:6 fault-nth:0): r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:20 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) 21:54:20 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x0, &(0x7f0000000380)={0x0, 0x9e4a, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:20 executing program 1: mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x1000) [ 76.893827][ T7004] FAULT_INJECTION: forcing a failure. [ 76.893827][ T7004] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 76.906915][ T7004] CPU: 1 PID: 7004 Comm: syz-executor.0 Not tainted 5.15.0-rc1-syzkaller #0 [ 76.915594][ T7004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 76.926080][ T7004] Call Trace: [ 76.929358][ T7004] dump_stack_lvl+0xd6/0x122 [ 76.933957][ T7004] dump_stack+0x11/0x1b [ 76.938121][ T7004] should_fail+0x23c/0x250 21:54:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:20 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x1000) [ 76.942694][ T7004] should_fail_usercopy+0x16/0x20 [ 76.948327][ T7004] _copy_from_user+0x1c/0xd0 [ 76.952918][ T7004] __x64_sys_io_uring_setup+0x5d/0x130 [ 76.958385][ T7004] do_syscall_64+0x44/0xa0 [ 76.962854][ T7004] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 76.968823][ T7004] RIP: 0033:0x7fad2df6d739 [ 76.973287][ T7004] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 21:54:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:20 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x1000) [ 76.993039][ T7004] RSP: 002b:00007fad2bce5108 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 77.001459][ T7004] RAX: ffffffffffffffda RBX: 00007fad2e071f80 RCX: 00007fad2df6d739 [ 77.009462][ T7004] RDX: 00000000206d5000 RSI: 0000000020000380 RDI: 0000000000002c53 [ 77.017479][ T7004] RBP: 0000000020000380 R08: 0000000020000040 R09: 0000000020000040 [ 77.025454][ T7004] R10: 00000000200001c0 R11: 0000000000000202 R12: 0000000020000040 [ 77.033423][ T7004] R13: 00000000206d5000 R14: 00000000200001c0 R15: 000000002014c000 21:54:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x13, r0, 0x6665a000) 21:54:21 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) r2 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0x1, 0x5, &(0x7f0000000400)=[{&(0x7f0000000100)="087b0f04e987cd8818e7b828539b2ff2", 0x10, 0xffffffff80000000}, {&(0x7f00000001c0)="4b19665ae76841e35aecf40ac5a9257e1c4ff22310cd017f556edf3fd36e271175d5692b1ad4d6eb978945c7aa49e3036dd27ad31d640835f5ecc1b94791c3b80b44fe6aa94f85f8fa3ff775510f72983c02fe9ccb7594496109aebf0b622c6862c6551c77b797d6990dc0adbaa692d0c39de32db3b2912a8245ee24de5b510552b7c4cc53ffb3dc2b7a26f0c6c998bdaa96bd649a3bce8e", 0x98, 0x1f}, {&(0x7f0000000280)="21551d2836b02fc7862e0aaa62b1c38bac715f88ad74262ac20b5cff5bb269b902e15b4acc4a881c4e3acc488a62d9307675bff19b7a610c47bc93597b8f34c39642cc535c39a1841ffe937b87802e178e7af0f0a26f39e284d875c9b103e7c8fcbf2fbe5b3cb252542e227e41123cc13fd5fb85015bf94226b5499a82734449d9b8c5ddcffb21cc85b14446a044f8e140ee1c1d7a83cc9b11886acf2af8b708ed9611b0dcd2250cc4dd6ce307aad2ea93a13e0fde7f05562f547c922b328400e3d9c776c12c3c534afe84b5c1259719a1ce85fd70bcab59b94fc3a7639570118a135ae68c8b4bf6ce64", 0xea}, {&(0x7f0000000380)="4e22bf77d71e4d3ab5736d1be2117d1103f0ce9c7ce03e72066cc64eb7d248f63aaead70ab05aa49a3c31e908b96aa2c81345da04396d51516f9dc97102fe6374b8f3bb96cd2c7f533b3", 0x4a, 0x7}, {&(0x7f0000000580)="30caf7a49c0a9caf4ebd131bb4332f9ba82abb00c54c770db75faf6e5589c382fd751e3fb01bc65fa408d23f80ff2adc640ee2741938b08840a11a32f5c027de9dd12c541d95b928f6f7a518f9807a0d1cab702b6a1e857d0a241f947e76f6c00a2c25f592d1859855f3e712b0df5b89c6031c2e29d8635bc74f29a0f6ec51ee88a651c2d9f14b391a25b8aa4ed4f207ea94774082ab328ad2f3dcd29a6d82cde95ad45c54359e81f90d8a6703428c5d31beefc28037b788acf47c4262f010b5f872456fd15d45b00783dfb31e147cadce6562", 0xd3, 0x7}], 0x80, &(0x7f0000000680)=ANY=[@ANYBLOB="6e725f626c6f636b733d0438393665744f3a687567a420a1c07665722c7065726d69745f646972656374696f2c00c3466179e511b0891d19f991a54eab0df0e7b0ad9b5fd716a9fb6207f7cfdaad9f8a482240cf807d0786da0961666136c14c738a024b04ffa794d49d990000010000000000990d075c77d07237"]) openat2(r2, &(0x7f0000000480)='./file0\x00', &(0x7f0000000500)={0xa200, 0x1, 0x9}, 0x18) 21:54:21 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:21 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x1000) 21:54:21 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, 0x0, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:21 executing program 0 (fault-call:6 fault-nth:1): r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:21 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x1000) [ 77.766807][ T7054] loop2: detected capacity change from 0 to 81920 [ 77.780427][ T7055] FAULT_INJECTION: forcing a failure. [ 77.780427][ T7055] name failslab, interval 1, probability 0, space 0, times 0 [ 77.793102][ T7055] CPU: 1 PID: 7055 Comm: syz-executor.0 Not tainted 5.15.0-rc1-syzkaller #0 [ 77.800609][ T7054] tmpfs: Bad value for 'nr_blocks' [ 77.801775][ T7055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 21:54:21 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x1000) 21:54:21 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x1000) [ 77.801787][ T7055] Call Trace: [ 77.801794][ T7055] dump_stack_lvl+0xd6/0x122 [ 77.824930][ T7055] dump_stack+0x11/0x1b [ 77.829091][ T7055] should_fail+0x23c/0x250 [ 77.833516][ T7055] __should_failslab+0x81/0x90 [ 77.838283][ T7055] ? io_uring_create+0x126/0x1bb0 [ 77.843309][ T7055] should_failslab+0x5/0x20 [ 77.847810][ T7055] kmem_cache_alloc_trace+0x52/0x320 [ 77.853363][ T7055] ? get_pid_task+0x8b/0xc0 [ 77.857859][ T7055] io_uring_create+0x126/0x1bb0 [ 77.862716][ T7055] ? vfs_write+0x61a/0x900 21:54:21 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540)='pids') newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x1000) 21:54:21 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540)='pids') newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x1000) [ 77.867132][ T7055] ? should_fail+0xd6/0x250 [ 77.871633][ T7055] __x64_sys_io_uring_setup+0xf3/0x130 [ 77.877101][ T7055] do_syscall_64+0x44/0xa0 [ 77.881516][ T7055] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 77.887532][ T7055] RIP: 0033:0x7fad2df6d739 [ 77.891982][ T7055] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 21:54:21 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540)='pids') newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x1000) [ 77.911594][ T7055] RSP: 002b:00007fad2bce5108 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 77.920092][ T7055] RAX: ffffffffffffffda RBX: 00007fad2e071f80 RCX: 00007fad2df6d739 [ 77.928097][ T7055] RDX: 00000000206d5000 RSI: 0000000020000380 RDI: 0000000000002c53 [ 77.936070][ T7055] RBP: 0000000020000380 R08: 0000000020000040 R09: 0000000020000040 [ 77.944103][ T7055] R10: 00000000200001c0 R11: 0000000000000202 R12: 0000000020000040 [ 77.952078][ T7055] R13: 00000000206d5000 R14: 00000000200001c0 R15: 000000002014c000 21:54:21 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x1000) 21:54:21 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@rand_addr=0x64010102, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4e22, 0x400, 0x4e22, 0x0, 0xa, 0x190, 0xa0, 0x84, 0x0, 0xee01}, {0x8, 0x2ddd, 0x7f, 0x1f, 0x9, 0x400, 0x5e6, 0x8000}, {0x6, 0x4, 0x4, 0x8}, 0x82e, 0x6e6bb8, 0x1, 0x0, 0x6, 0x3}, {{@in=@multicast1, 0x4d5, 0x33}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x3b}, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x9}}, 0xe8) mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000100)='\xb17\xc4\x90s\x99\xca<\x11:\xcd\xe6\xfb\xd4\x048\xa6\n\xd7\xd8\xa6\x8e\xf8R\x8aO|\xe5~v&>\x80];((\x03b\xfe8x\xa6\xed\x1bo\xc0\r\xcb\xbfa.@\t\x858k(\x00\x00\x00\x00\x00\x00\xb2\vw4\xef\xc6c\xb1\x82i\xe5QV\xc5t\xa7\x0f\xc2\x9e?{\xd1\xf4\xff\aM\xa9Q\xa8\xf5\xda\xab\x80\xb8\x15ov\xb4\\\xdf\xb9}u.\x93r\xd1\xcd4m\x00\xb1u6x ') r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) getsockopt$inet6_buf(r3, 0x29, 0x15, &(0x7f00000002c0)=""/65, &(0x7f00000000c0)=0x41) pread64(r2, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:21 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:21 executing program 0 (fault-call:6 fault-nth:2): r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ftruncate(r1, 0x7f) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) getpeername$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x1c) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x4, @empty}, 0x1c) 21:54:21 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, 0x0, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:21 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x1000) 21:54:21 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 78.069047][ T7103] cgroup: Unknown subsys name '7Đs<:8 [ 78.069047][ T7103] ئRO|~v&>];((b8xo˿a.@ 8k(' [ 78.086383][ T7106] FAULT_INJECTION: forcing a failure. [ 78.086383][ T7106] name failslab, interval 1, probability 0, space 0, times 0 [ 78.099094][ T7106] CPU: 1 PID: 7106 Comm: syz-executor.0 Not tainted 5.15.0-rc1-syzkaller #0 [ 78.108122][ T7106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 21:54:21 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:21 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, 0x0, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) [ 78.118270][ T7106] Call Trace: [ 78.121551][ T7106] dump_stack_lvl+0xd6/0x122 [ 78.126253][ T7106] dump_stack+0x11/0x1b [ 78.130430][ T7106] should_fail+0x23c/0x250 [ 78.134890][ T7106] ? io_uring_create+0x193/0x1bb0 [ 78.139904][ T7106] __should_failslab+0x81/0x90 [ 78.144734][ T7106] should_failslab+0x5/0x20 [ 78.149246][ T7106] __kmalloc+0x6f/0x350 [ 78.153404][ T7106] ? kmem_cache_alloc_trace+0x221/0x320 [ 78.158979][ T7106] ? io_uring_create+0x126/0x1bb0 [ 78.164006][ T7106] io_uring_create+0x193/0x1bb0 21:54:21 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 78.168923][ T7106] ? vfs_write+0x61a/0x900 [ 78.173429][ T7106] __x64_sys_io_uring_setup+0xf3/0x130 [ 78.178970][ T7106] do_syscall_64+0x44/0xa0 [ 78.183516][ T7106] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 78.189430][ T7106] RIP: 0033:0x7fad2df6d739 [ 78.193956][ T7106] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 78.213573][ T7106] RSP: 002b:00007fad2bce5108 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 78.215729][ T7132] cgroup: Unknown subsys name '7Đs<:8 [ 78.215729][ T7132] ئRO|~v&>];((b8xo˿a.@ 8k(' [ 78.221981][ T7106] RAX: ffffffffffffffda RBX: 00007fad2e071f80 RCX: 00007fad2df6d739 [ 78.221997][ T7106] RDX: 00000000206d5000 RSI: 0000000020000380 RDI: 0000000000002c53 [ 78.222008][ T7106] RBP: 0000000020000380 R08: 0000000020000040 R09: 0000000020000040 [ 78.222020][ T7106] R10: 00000000200001c0 R11: 0000000000000202 R12: 0000000020000040 21:54:22 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:22 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x1000) [ 78.266017][ T7106] R13: 00000000206d5000 R14: 00000000200001c0 R15: 000000002014c000 21:54:22 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x400000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:22 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x80) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:22 executing program 0 (fault-call:6 fault-nth:3): r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:22 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x0, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:22 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='bpf\x00', 0x804041, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:22 executing program 5: socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:22 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000003c0), 0x1000) 21:54:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x1, 0x2, 0x3, 0x2, 0xccb8}, 0x20) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:22 executing program 5: socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x4, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x110) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x10001, @mcast2, 0xc852}, 0x1c) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84800) sendto$inet6(r2, &(0x7f0000000080)="72b67446d55b92d6a117df03b4eec6589fe34d607438cf72e129249f62003c47876d79bd0bc3bcdbbf9f078199215b938bd5dcc025eb52a53e56d0", 0x3b, 0x802, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x39}, 0x1ff}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x800, 0x3a52) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:22 executing program 5: socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 78.436861][ T7172] FAULT_INJECTION: forcing a failure. [ 78.436861][ T7172] name failslab, interval 1, probability 0, space 0, times 0 [ 78.449533][ T7172] CPU: 1 PID: 7172 Comm: syz-executor.0 Not tainted 5.15.0-rc1-syzkaller #0 [ 78.458229][ T7172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 78.468281][ T7172] Call Trace: [ 78.471556][ T7172] dump_stack_lvl+0xd6/0x122 [ 78.476183][ T7172] dump_stack+0x11/0x1b [ 78.480347][ T7172] should_fail+0x23c/0x250 21:54:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 78.484768][ T7172] __should_failslab+0x81/0x90 [ 78.489537][ T7172] ? io_uring_create+0x1e4/0x1bb0 [ 78.494616][ T7172] should_failslab+0x5/0x20 [ 78.499124][ T7172] kmem_cache_alloc_trace+0x52/0x320 [ 78.504404][ T7172] ? io_uring_create+0x193/0x1bb0 [ 78.509440][ T7172] io_uring_create+0x1e4/0x1bb0 [ 78.514317][ T7172] ? vfs_write+0x61a/0x900 [ 78.518738][ T7172] __x64_sys_io_uring_setup+0xf3/0x130 [ 78.524205][ T7172] do_syscall_64+0x44/0xa0 [ 78.528636][ T7172] entry_SYSCALL_64_after_hwframe+0x44/0xae 21:54:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 78.534536][ T7172] RIP: 0033:0x7fad2df6d739 [ 78.538945][ T7172] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 78.558559][ T7172] RSP: 002b:00007fad2bce5108 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 78.566997][ T7172] RAX: ffffffffffffffda RBX: 00007fad2e071f80 RCX: 00007fad2df6d739 [ 78.575297][ T7172] RDX: 00000000206d5000 RSI: 0000000020000380 RDI: 0000000000002c53 [ 78.583270][ T7172] RBP: 0000000020000380 R08: 0000000020000040 R09: 0000000020000040 [ 78.591562][ T7172] R10: 00000000200001c0 R11: 0000000000000202 R12: 0000000020000040 [ 78.599624][ T7172] R13: 00000000206d5000 R14: 00000000200001c0 R15: 000000002014c000 21:54:22 executing program 0 (fault-call:6 fault-nth:4): r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0xfffffffd, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:22 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000003c0), 0x1000) 21:54:22 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='selinuxfs\x00', 0x0, &(0x7f00000000c0)=')\xdd\xa7\xe5\x1f\x81\xb2\xc1\xa3:\xcf\x84\n\xb9') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) 21:54:22 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000400), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) syz_io_uring_setup(0x2c53, &(0x7f0000000380)={0x0, 0x0, 0x10, 0xfffffffc}, &(0x7f000014c000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 21:54:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e1c, 0x40, @empty}, 0x1c) 21:54:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0xfffffffd, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:22 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000003c0), 0x1000) [ 78.700955][ T7218] selinuxfs: Unknown parameter ')ݧ:τ [ 78.700955][ T7218] ' [ 78.720597][ T7218] selinuxfs: Unknown parameter ')ݧ:τ [ 78.720597][ T7218] ' 21:54:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0xfffffffd, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:22 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101200, 0x20) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000001, 0x2010, r2, 0xbd947000) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) [ 78.747158][ T7225] FAULT_INJECTION: forcing a failure. [ 78.747158][ T7225] name failslab, interval 1, probability 0, space 0, times 0 [ 78.759927][ T7225] CPU: 1 PID: 7225 Comm: syz-executor.0 Not tainted 5.15.0-rc1-syzkaller #0 [ 78.768704][ T7225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 78.778767][ T7225] Call Trace: [ 78.782072][ T7225] dump_stack_lvl+0xd6/0x122 [ 78.786709][ T7225] dump_stack+0x11/0x1b [ 78.790876][ T7225] should_fail+0x23c/0x250 [ 78.795353][ T7225] ? io_uring_create+0x1bb0/0x1bb0 21:54:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:54:22 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0x8, 0x1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x100, 0x0) sendmsg(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x2, 0x3, 0x0, {0xa, 0x4e20, 0x9, @loopback, 0x9}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000740)="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